-- Leo's gemini proxy

-- Connecting to gemini.tuxmachines.org:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini;lang=en-GB

Tux Machines


Windows TCO Leftovers


Posted by Roy Schestowitz on Jul 06, 2023


BSD and Programming Leftovers

Android Leftovers



[Repeat] Beware of fake Microsoft ‘spyware alert’ pop-ups on your computer


↺ Beware of fake Microsoft ‘spyware alert’ pop-ups on your computer


> A small pop-up appears on your screen. It claims ‘a virus has been detected on your device’ and states ‘your personal and financial information is at risk’. It includes a fake number to contact Microsoft’s customer support department. The pop-up includes two buttons – one reading ‘deny’ and the other ‘support’. Clicking on either option may result in malware being downloaded onto your device.



Ransomware Criminals Are Dumping Kids’ Private Files Online After School Hacks


↺ Ransomware Criminals Are Dumping Kids’ Private Files Online After School Hacks


> “Truth is, they didn’t notify us about anything,” said a mother whose son’s case file has 80 documents.


> Even when schools catch a ransomware attack in progress, the data are typically already gone. That was what Los Angeles Unified School District did last Labor Day weekend, only to see the private paperwork of more than 1,900 former students — including psychological evaluations and medical records — leaked online. Not until February did district officials disclose the breach’s full dimensions, noting the complexity of notifying victims with exposed files up to three decades old.


> The lasting legacy of school ransomware attacks, it turns out, is not in school closures, recovery costs or even soaring cyberinsurance premiums. It is the trauma for staff, students and parents from the online exposure of private records — which the AP found on the open [Internet] and dark web.



Russian-linked LockBit ransomware gang cripples Japanese port in latest attack


↺ Russian-linked LockBit ransomware gang cripples Japanese port in latest attack


> The infamous Russian-linked ransomware gang LockBit has claimed responsibility for an attack on a Japanese port that has temporarily crippled operations.


> The ransomware attack targeted the Nagoya Port Unified Terminal System, the controlling body of the Port of Nagoya, Japan’s largest port, on the morning of July 4 local time. The port is a major hub for Toyota Motor Co.



LockBit louts unload ransomware at Japan’s most prolific cargo port


↺ LockBit louts unload ransomware at Japan’s most prolific cargo port


> The US Cybersecurity and Infrastructure Security Agency's (CISA) assessment of LockBit is that it's a ransomware-as-a-service operator that works with affiliates that conduct attacks. CISA rated the outfit 2022's most prolific ransomware operator, and as clever enough that it often changes tactics to avoid detection.


> It's also cheeky: CISA believes it has staged publicity stunts such as paying people to get LockBit tattoos as part of its efforts to recruit affiliates.


> Those activities have been successful. Infosec agencies from seven nations recently issued a joint advisory in which they estimated that since 2020 LockBit has cost victims in the US alone over $90 million – the result of around 1,700 attacks.



‘A regional disaster’: Cyberattacks on health care facilities have ripple effects, study says


↺ ‘A regional disaster’: Cyberattacks on health care facilities have ripple effects, study says


> The study found that hospitals near a health care facility that was impacted by a ransomware attack may experience an influx of patients and lack resources that could affect time-sensitive matters.


> Other disruptions may include an increase in ambulance arrivals, waiting room times, patients left without being seen and patient length of stay.




gemini.tuxmachines.org

-- Response ended

-- Page fetched on Thu Jun 13 09:53:34 2024