-- Leo's gemini proxy

-- Connecting to gemini.tuxmachines.org:1965...

-- Connected

-- Sending request

-- Meta line: 20 text/gemini;lang=en-GB

Tux Machines


Security Leftovers


Posted by Roy Schestowitz on Sep 14, 2023


LWN on Kernel Space: Linux 6.6, VM 'Attestation', and fwupd

Gigamon’s ‘Precryption’ to block attacks hiding behind encryption



Security updates for Thursday


↺ Security updates for Thursday


> Security updates have been issued by Debian (firefox-esr, libwebp, ruby-loofah, and ruby-rails-html-sanitizer), Fedora (open-vm-tools and salt), Oracle (.NET 7.0, dmidecode, flac, gcc, httpd:2.4, keylime, libcap, librsvg2, and qemu-kvm), Red Hat (.NET 6.0 and .NET 7.0), Slackware (libarchive and mozilla), SUSE (chromium and kernel), and Ubuntu (curl, firefox, ghostscript, open-vm-tools, postgresql-9.5, and thunderbird).



HC3: Sector Alert: Akira Ransomware


↺ HC3: Sector Alert: Akira Ransomware


> Akira is a Ransomware-as-a-Service (RaaS) group that started operations in March 2023. Since its discovery, the group has claimed over 60 victims, which have typically ranged in the small- to medium-size business scale. Akira has garnered attention for a couple of reasons, such as their retro 1980s-themed website (see figure below) and the considerable demands for ransom payments ranging from $200,000 to $4 million. Akira has been observed obtaining initial malware delivery through several methods, such as leveraging compromised credentials and exploiting weaknesses in virtual private networks (VPN), typically where multi-factor authentication (MFA) is not being used. Like many ransomware groups, they employed the double-extortion technique against their victims by exfiltrating data prior to encryption. It is also believed that the group may contain some affiliation with Conti due to observed overlap in their code and cryptocurrency wallets. The group has targeted multiple sectors, including finance, real estate, manufacturing, and healthcare.



FBI Tech Tuesday: Building a Digital Defense Against “Oops, Wrong Number!” Texts


↺ FBI Tech Tuesday: Building a Digital Defense Against “Oops, Wrong Number!” Texts


> We’ve all seen these text messages. The texts addressed to someone else pops up on your phone about either a business meeting, veterinarian appointment, or a friendly get-together. You text back “Sorry, wrong number.” And then the unknown person continues the friendly conversation and tries to establish a friendship with you through innocent conversation.


> The scammers behind the fake wrong-number text messages are counting on you to continue the conversation. They want to exploit your friendliness. Once they’ve made a connection, they’ll work to become friends or even cultivate a remote romantic relationship. It’s all a ruse, designed to get you to relax your mistrust so you’ll be more susceptible to falling for their scam, such as a cryptocurrency investment or many others targeting victims.



MGM and Caesars Hacked by Same Group in Span of a Few Weeks


↺ MGM and Caesars Hacked by Same Group in Span of a Few Weeks


> MGM Resorts International was hacked by the same group of attackers that breached Caesars Entertainment Inc. weeks earlier, according to four people familiar with the matter.


> The hackers demanded a ransom from MGM, according to two of the people. It wasn’t immediately clear how much ransom was requested or if the hackers deployed ransomware to lock up the company’s files.



Suspected ransomware attack hits Auckland Transport's Hop cards


↺ Suspected ransomware attack hits Auckland Transport's Hop cards


> A suspected ransomware attack is affecting Auckland Transport's Hop card system, impacting card top-ups and leaving customer service centres with limited functionality.


> "Early indications are that this is a ransomware attack however our investigations are ongoing," an Auckland Transport (AT) spokesperson told 1News.


> No personal or financial data has been accessed.


> AT said in a statement that the incident was isolated and that commuters would still be able to tag on and off, even if their cards are unable to be topped up.


> "Our staff and operators will ensure you are still able to travel."



IOCTA spotlight report on malware-based cyber-attacks published


↺ IOCTA spotlight report on malware-based cyber-attacks published


> Following the Internet Organised Crime Assessment (IOCTA) 2023, today Europol published the spotlight report “Cyber Attacks: The Apex of Crime-as-a-Service”. It examines developments in cyber-attacks, discussing new methodologies and threats as observed by Europol’s operational analysts. The report also outlines the types of criminal structures that are behind cyber-attacks, and how these increasingly professionalised groups are exploiting changes in geopolitics as part of their modi operandi.


> Malware-based cyber-attacks, specifically ransomware, remain the most prominent threat. These attacks can attain a broad reach and have a significant financial impact on industry. Europol’s spotlight report takes an in-depth look at the nature of malware attacks as well as the ransomware groups’ business structures. The theft of sensitive data could establish itself as the central goal of cyber-attacks, thereby feeding the growing criminal market of personal information.


> As well as shedding light on the most common intrusion tactics used by criminals, the report also highlights the significant boost in Distributed Denial of Service (DDoS) attacks against EU targets. Lastly, among the report’s key findings are the effects the war of aggression against Ukraine and Russia’s internal politics have had on cybercriminals.



Caesars Entertainment paid millions to hackers in attacks


↺ Caesars Entertainment paid millions to hackers in attacks


> Caesars Entertainment Inc. paid tens of millions of dollars to hackers who broke into the company’s systems in recent weeks and threatened to release the company’s data, according to two people familiar with the matter.


> Caesars is expected to disclose the cyberattack in a regulatory filing soon, the people said. The revelation of the alleged Caesars breach comes as another Las Vegas entertainment giant, MGM Resorts International, announced it had been hacked earlier this week.




gemini.tuxmachines.org

-- Response ended

-- Page fetched on Sat Jun 1 10:00:17 2024