A new reflection/amplification distributed denial of service (DDoS) vector with a record-breaking potential amplification ratio of 4,294,967,296:1 has been abused by attackers in the wild to launch multiple high-impact DDoS attacks.
I?ve always loved building things. At Akamai, I get to be part of a team that builds amazing things ? things that power and protect online experiences and make life better for billions of people, billions of times a day. But delivering those online experiences comes with a catch.
Summary
Bleeping Computer has published an article detailing a ransomware attack against Romania's petroleum provider, Rompetrol. The attack has halted gas station service throughout the country.
Threat Type
Ransomware
Overview
A ransomware attack against Romania's petroleum provider has crippled the country's Fill&Go service and websites. Bleeping Computer states the actors behind the attack are the Hive ransomware gang. This is unconfirmed however, the ransom note left on the network is indicative of Hive
Summary
A list of more than 17,000 IP addresses has been released by Vladimir Putin. The current unsubstantiated claim is that those listed are conducting active Distributed Denial of Service attacks against Russian targets.
Threat Type
DDoS
Overview
For more information on this story, please follow this link to the latest in our ongoing coverage of the Ukrainian/Russian war.
Indicators of Compromise
A list of IoCs can be found in the Reports section to the right.
References
https://www.cyberscoop.com/russi
Danny Lewin Community Care Days (DLCCDs) are a celebration of our late co-founder Danny Lewin?s generous spirit and his tenacious appetites for collaboration, innovation, and (especially) giving back to our global community. DLCCDs bring to life our values and empower all Akamai employees to volunteer in the communities where we work, operate, and live.
On December 10, 2021, Microsoft mitigated a vulnerability in the Azure Automation service. Azure Automation accounts that used Managed Identitiestokens for authorization and an Azure Sandbox for job runtime and execution were exposed. Microsoft has not detected evidence of misuse of tokens.
Microsoft has notified customers with affected Automation accounts. Microsoft recommends following the security best practices herefor the Azure Automation service