Tag Archive for: Pressure

Japan rearms under Washington’s pressure − a wake-up call to the antiwar movement – Workers World


Okinawa is the largest of the Ryukyu islands.

The Dec. 16 announcement by Japan’s Prime Minister Fumio Kishida of a new defense strategy, while doubling military spending by 2027 to implement it, is the largest defense shake-up in decades and a wake-up call to the antiwar movement. 

The decision includes openly acquiring offensive weapons and reshaping its military command structure for its expanded armed forces. On Dec. 23, the draft budget was approved by Kishida’s cabinet.

Japan’s dangerous military expansion should set off international alarm bells. This major escalation is taking place based on intense U.S. imperialist pressure. It is the next step in the “Pivot to Asia,” aimed at threatening and surrounding China and attempting to reassert U.S. dominance in the Asia Pacific. 

The movements opposing endless U.S. wars must begin to prepare material and draw mass attention to this ominous threat.

The plan to double military spending will add $315 billion to Japan’s defense budget over the next five years and make Japan’s military the world’s third largest, after the U.S. and China. Defense spending will escalate to 2% of gross domestic product, equal to the goal the U.S. sets for its NATO allies. Japan’s economy is the world’s third largest. 

The Japanese government plans to buy up to 500 Lockheed Martin Tomahawk missiles and Joint Air-to-Surface Standoff Missiles (JASSM), procure more naval vessels and fighter aircraft, increase cyber warfare capabilities, manufacture its own hypersonic guided missiles and produce its own advanced fighter jets, along with other weapons. The plan shifts from relying solely on missile defense to also embracing “counterstrike” capabilities. 

Three key security documents — the National Security Strategy (NSS), as well as the National Defense Strategy (NDS) and the Defense Buildup Program (DBP) — shed some of the postwar constraints on the Japanese military.

Article 9 – a class struggle against military rearmament

Although the U.S. occupation force, after defeating Japan’s military in World War II, imposed a “pacifist” constitution on Japan, for decades now U.S. strategists have pressured Japan’s…

Source…

Vice Society raises ransomware pressure on Los Angeles school district


Vice Society on Friday listed the Los Angeles Unified School District on its ransomware leak site, four weeks after the country’s second-largest school system was hit by a major ransomware attack.

The group threatened to publish data it claims to have stolen during the attack on Oct. 3 at 4 p.m. PST. Ransomware groups typically list their victims on leak sites to increase pressure and set deadlines for victims to meet their ransom demand before stolen data is published.

The threat, which was discovered and published on Twitter by Brett Callow, threat analyst at Emsisoft, effectively gives the Los Angeles school district less than four days to respond. Vice Society did not include any details about the data it plans to publish.

“The only thing we now know is the date and time that they’ll release whatever data they supposedly have,” Callow said via email. 

Vice Society has hit at least eight other U.S. school districts, colleges or universities this year, he said.

Alberto Carvalho, superintendent at LAUSD, previously confirmed a ransom demand was made by the group that breached the district’s systems. But, in an interview with the Los Angeles Times, Carvalho declined to state the amount demanded or what information the threat actor claims to have stolen. 

The district has been following ransomware guidance from multiple federal agencies that are assisting with the investigation and recovery. Carvalho last week said the district had not responded to the ransom demand.

Vice Society was singled out in a joint Cybersecurity Advisory from federal authorities the same day LAUSD went public with the attack. The district and federal authorities have not publicly acknowledged the group is behind the attack, but the connection remains implied.

A spokesperson for LAUSD said the district is investigating the latest development, but did not have further information to share.

Source…

Russia fails to deny takedown of ReVil hacking group is connected to Biden’s pressure on Putin


The Kremlin has failed to deny that the takedown of Russian-based hacking group ReVil is tied to US President Joe Biden’s pressure on Russian President Vladimir Putin.

Press secretary of the President of the Russian Federation Dmitry Peskov said Wednesday the state doesn’t have any information about REvil’s sudden disappearance from the internet and insisted Russia wants to ‘cooperate’ with the US in taking down cybercriminals.

REvil’s dark web data-leak site and ransom-negotiating portals have both been unreachable since about 1am on Tuesday. 

The timing of the takedown raised eyebrows coming just days after Biden demanded Putin took action following a series of devastating ransomware attacks by the Russia-based group on US businesses.

REvil, also known as ‘Ransomware evil’, was responsible for the Memorial Day ransomware attack on the meat processor JBS and the supply-chain attack this month targeting the Miami-based software company Kaseya that crippled well over 1,000 businesses globally.   

The Kremlin has failed to deny that the takedown of the websites used by Russian-based hacking group ReVil is tied to US President Joe Biden's pressure on Russian President Vladimir Putin. Biden and Putin pictured meeting at the Geneva Summit on June 16

The Kremlin has failed to deny that the takedown of the websites used by Russian-based hacking group ReVil is tied to US President Joe Biden’s pressure on Russian President Vladimir Putin. Biden and Putin pictured meeting at the Geneva Summit on June 16 

When asked Wednesday by reporters if Russia was behind REvil’s takedown from the darknet, Peskov denied having any knowledge of what had happened.  

‘I cannot answer your question, because I do not have such information. I do not know which group, where it disappeared from,’ he said, according to Russian News Agency TASS.

He said Russia believes cybercriminals ‘should be punished’ but doubled down that he was not aware if the ransomware gang had been deliberately been targeted by authorities.  

‘We believe that [cybercriminals] should be punished,’ he said. 

‘On the international level, we believe that we should all cooperate. In this case, Russia and the United States should cooperate in order to suppress such manifestations. 

‘As for the particulars about this group, I, unfortunately, with such information I don’t have it, ‘he added.

Peskov said the US and Russia had begun talks on how to work together to tackle cyber crime.

Source…

Ransomware hackers are now calling up their victims to add pressure


The ingenuity of cybercriminals would appear to know no bounds. Hacker groups, forever devising perfidious new strategies to blackmail unsuspecting people with malware, are now even resorting to offline techniques to pressure their victims.

Of course, your best insurance against encryption attacks will always be a backup of your files. But hackers know that too.

If your files are being held ransom and you still don’t come forward with the cash, then the hackers will assume you have backups. In this case, they may start ringing you up in person to make you worry about the safety of your backups, even if these are unaffected.

Since August this year, ransomware gangs have been cold-calling victims they suspect have backed-up data in an effort to sow doubt that their backups are safe, tech website ZDNet.com reports, citing anti-ransomware company Coveware.

The ransomware specialists believe various hacker groups are outsourcing these calls to one call centre of non-native English speakers.

Restoring your files from the backup is a waste of time, the hackers will tell the victim over the phone. The ransomware has long since taken control of your networked devices, they say, telling you the only way to get rid of them is to pay up.

“We continue to monitor and know that you are installing SentinelOne antivirus on all your computers,” reads a transcript of one call Coveware shared with ZDNet.com.

“But you should know that it will not help. If you want to stop wasting your time and recover your data this week, we recommend that you discuss this situation with us in the chat or the problems with your network will never end.”

Police and malware experts generally advise against being intimidated by blackmailers. Victims are generally advised never to pay money to the hackers, but to inform the police instead. Countless cases have shown that the victim cannot rely on the hackers to release the files after paying.

Anyone seeking technical assistance in encrypting their data should only trust reputable sources – such as the ID Ransomware project, which can often tell exactly which Trojan it is from an…

Source…