News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cyber ​​danger Raspberry Robin
B2B Cyber ​​Security ShortNews

A leading provider of an AI-powered, cloud-delivered cybersecurity platform warns about Raspberry Robin. The malware was first discovered in 2021 and stands out for its remarkable adaptability and sophistication in its operations. Rapid Exploit Development: Raspberry Robin takes advantage of new 1-day Local Privilege Escalation (LPE) exploits developed in full view of the public. This suggests either internal development capability or access to a very sophisticated exploit market. Innovative distribution and evasion techniques: A novel distribution method via Discord and sophisticated evasion strategies improve stealth, which...

Read more

New scam Deep Fake Boss
B2B Cyber ​​Security ShortNews

Unlike classic scams such as the email-based boss scam, the Deep Fake Boss method uses high-tech manipulation to steal money. An employee, often in the finance department, appears to be personally instructed by company management to transfer money. The instructions are given convincingly in the form of a video conference in which the “boss” is supposedly present. Richard Werner, Business Consultant at Trend Micro: The “boss scam” is one of the so-called “confidence scams” ​​– i.e. fraud that has to do with the victim’s belief. The story and overall impression must be right. Already…

Read more

Classification of the LockBit breakup
B2B Cyber ​​Security ShortNews

European and American law enforcement authorities have managed to arrest two members of the notorious LockBit group. This important strike against the ransomware group represents a significant step forward in the fight against organized cybercrime. LockBit is one of the most well-known threat actors, which, unlike many of its competitors, brazenly attacks hospitals and critical infrastructure itself. With the arrest of two people and the ongoing investigation against the group's developers and partners, law enforcement authorities are sending a clear message to other malware operators: cybercrime has significant consequences. Cybercrime groups are increasingly exposed The current arrest...

Read more

The Bumblebee malware is back
B2B Cyber ​​Security ShortNews

The Bumblebee malware is being used again by cybercriminals after an absence of several months. IT security experts recently identified an email campaign that misused the brand of electronic device manufacturer Humane to trick recipients into downloading the Bumblebee malware. The return of Bumblebee comes amid a rise in cybercriminal activity following a long absence of many cybercriminals and certain types of malware. The cybercriminal groups TA576 and TA866 recently resurfaced with email campaigns after months of activity. Post-exploitation operator TA582 and aerospace-focused group TA2541 both resurfaced in late January...

Read more

Microsoft Defender can be tricked
B2B Cyber ​​Security ShortNews

Microsoft's antivirus program Defender contains a component that is intended to detect and prevent the execution of malicious code using Rundll32.exe. However, this mechanism can be easily tricked, as a security researcher has discovered. All that is needed for the cyber attack is a simple comma to get past Microsoft Defender. All you have to do is insert an additional comma in the correct place in the code below and Microsoft Defender will see a harmless file instead of the threat. Security researcher John Page discovered the critical vulnerability. The vulnerability was discovered by Computer Emergency Response…

Read more

Ransomware attack on IT service providers
B2B Cyber ​​Security ShortNews

A data center owned by the Finnish IT service provider Tietoevry located in Sweden was recently attacked with ransomware. Numerous companies, authorities and universities are affected by this. A lot of data cannot be restored. The Finnish IT service provider Tietoevry is one of the largest IT service providers in Europe. The attackers used the ransomware to encrypt not only the data of numerous Tietoevry customers in Sweden, but also the backups and log files. Therefore, Tietoevry apparently cannot restore the affected data of numerous customers. A press release from Tietoevry said: “While the overall recovery has progressed, services for those affected…

Read more

Threat potential from state actors
Threat potential from state actors

The extent of the current threat situation is illustrated by a cyber attack that recently occurred in Ukraine. According to Ukraine's State Computer Emergency Response Team (CERT-UA), an unnamed state-owned company was compromised, infecting around 2.000 computers with the DIRTYMOE (PURPLEFOX) malware. It is a modular malware that allows attackers remote access and is primarily used for distributed denial-of-service (DDoS) attacks. The exact impact on Ukrainian operations was not disclosed. Globally, the number of cyberattack attempts increased by more than 2023 in 104…

Read more

Critical vulnerabilities at Fortinet
B2B Cyber ​​Security ShortNews

The Federal Office for Information Security (BSI) warns of a security gap in several versions of the Fortinet operating system FortiOS, which is used in the manufacturer's firewalls. The vulnerability allows unauthenticated external attackers to execute code and commands via crafted HTTP requests. According to the Common Vulnerability Scoring System (CVSS), the vulnerability received a rating of “critical” with a score of 9,8. The US security authority CISA, like the BSI, has issued a warning and states that the security vulnerability in FortiOS is already being actively attacked by hackers. Fortinet has…

Read more

Cyber ​​attack: Battery manufacturer VARTA partially paralyzed 
B2B Cyber ​​Security ShortNews

The battery manufacturer VARTA, based in Ellwangen, recently reported a cyber attack on its systems. The attack is probably so extensive that some locations in Germany, Romania and Indonesia cannot produce. It is not yet clear which APT group attacked the battery manufacturer VARTA, but the attack probably led to a standstill in production. According to Handelsblatt, German production in Ellwangen, Dischingen and Nördlingen is affected. In addition, the attack is also said to have affected the plants in Romania and Indonesia. Overall, the…

Read more

Up to $15 million bounty for ALPHV-Blackcat information
B2B Cyber ​​Security ShortNews

The US State Department is serious: There are rewards totaling $15 million for good information that leads to the capture of key people in the Blackcat group and its RaaS ALPHV. This tactic already helped in the capture of the Conti gang. The US State Department is offering a reward of up to $10 million for information leading to the identification or location of individuals who hold key positions in the Transnational Organized Crime group behind the ALPHV/Blackcat ransomware variant. Additionally, a reward offer of up to $5 million is being offered for information…

Read more