News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Manufacturing and manufacturing operations are the least likely to pay ransomware ransom
SophosNews

19 percent: Only so few manufacturing and production companies pay ransom after a ransomware attack in order to free their encrypted data. Far less than the cross-industry average of 32 percent. The State of Ransomware in Manufacturing and Production 2021 research report by Sophos reveals that at just 19 percent, manufacturing and manufacturing operations are the least likely to give in to a ransomware ransom note in order to decipher their encrypted data. At the same time, at 68 percent, these companies are most likely to be able to restore their data from backups. Nevertheless, this sector is one of the ...

Read more

iPhone crypto fraud is now escalating in Europe too
SophosNews

Cyber ​​gunners are increasingly targeting European and American users of apps like Tinder and Bumble in order to hijack their iPhones for their machinations. 1,2 million euro loot discovered in just one wallet. Sophos gives the threat the code name CryptoRom. Findings from Sophos indicate that international cyber fraud involving cryptocurrency is escalating. Cyber ​​criminals use popular dating apps like Tinder and Bumble to misuse the iPhones of unsuspecting users for their fraudulent activities. While the attackers had mainly targeted Asian regions in the past, the attacks are now also shifting to Europe ...

Read more

Sophos discovers new Python ransomware

Ultra high-speed attacks on ESXi servers and VMware virtual machines. Sophos researchers discover new Python ransomware. The report entitled “Python Ransomware Script Targets ESXi Server for Encryption” provides a deeper insight. Sophos has released details of a new Python-based ransomware cybercriminals are using to attack and encrypt virtual machines running on ESXi hypervisors. In the report entitled “Python Ransomware Script Targets ESXi Server for Encryption”, the experts at Sophos Labs describe a high-speed attack that took less than three hours from intrusion to encryption. ESXi Platforms Targeted by VMware “This is one of the fastest ransomware attacks…

Read more

How Cyber ​​Scammers Use Google Forms
How Cyber ​​Scammers Use Google Forms

SophosLabs Reveals: How Cyber ​​Scammers Use Google Forms. Phishing and malware often pave the way for ransomware or data theft. The latest analysis by SophosLabs shows how the fraudsters use Google Forms for their own purposes. Sophos has published a new analysis report entitled “Phishing and Malware Actors Abuse Google Forms for Credentials, Data Exfiltration” that deals with the misuse of Google Forms by cyber criminals. Google Forms makes it easy for cybercriminals “The extent to which attackers are using Google Forms for themselves came to light when we examined how malware abuses the encryption, ...

Read more

The ransomware crisis needs a global solution
The ransomware crisis needs a global solution

Ransomware has now become a global problem. Cybercriminal groups operate from countries that offer them safe haven and allow them to launch even the most sophisticated attacks. A common global strategy is needed to prevent an escalation. An assessment by Michael Veit, security expert at Sophos. We are in the middle of a ransomware crisis. A plethora of increasingly extreme ransomware attacks have been observed over the past few months, such as the temporary shutdown of a major U.S. fuel pipeline. The rise in ransomware attacks is not a new phenomenon, but in this ...

Read more

Attacks with Conti ransomware on Exchange Server
SophosNews

Attacks with Conti ransomware on Exchange servers continue - and are becoming more and more efficient. SophosLabs discovered that the cybercriminals had introduced seven backdoors in an attack. Investigations into the latest attacks on Exchange servers with Conti ransomware have shown that the cyber criminals access the systems via ProxyShell. Various critical updates have been released over the past few months for the vulnerabilities in Microsoft Exchange. ProxyShell is a further development of the ProxyLogon attack method. In recent months, the exploit has become one of the most important tools for ransomware attackers - even for those who use the new ...

Read more

Growing threat from droppers-as-a-service

New Sophos study reveals the growing threat of dropper-as-a-service. Disguised as pirated software, so-called droppers deliver entire bundles of malware, including programs for information theft, click fraud and much more. Sophos has published a new study entitled “Fake Pirated Software Serves Up Malware Droppers as a Service”. The study describes how cyber criminals use droppers, i.e. programs that serve as Trojan horses for malware, to deliver a variety of harmful and unwanted content to people looking for hacked versions of popular business and consumer applications. Fake Pirated Software Serves Up Malware Droppers as a ...

Read more

70 percent more phishing attacks
70 percent more phishing attacks

Pandemic proportions: Worldwide 70 percent more phishing attacks in the home office according to the Sophos Phishing Insights Report 2021. During the pandemic, work often had to be rushed home - this was shamelessly exploited by cyber criminals: the Sophos Phishing Insights Report 2021 proves that global phishing -Attacks on businesses have increased by 70 percent. In Germany the rate is 68 percent, in Austria 88 percent and in Switzerland 87 percent. Sophos publishes its latest Phishing Insights 2021 report, which focuses on the experiences and processes behind phishing attacks on organizations during ...

Read more

Private individuals and SMEs are a popular target for ransomware
Private individuals and SMEs are a popular target for ransomware

The blackmail software that doesn't make it into the headlines: Private individuals are a popular target of ransomware - and 10 tips on how to protect yourself. It doesn't get the media attention its glamorous “big” brothers get, but it's still quite agile: The ransomware strain of 71, with a share of 2021 percent, is not a ransom threat worth millions to a large company, but a File-encrypting virus called DJVU or STOP Ransomware with more than 290 variants. His goal: private individuals and micro-entrepreneurs. The crowd also makes money About attacks by cyber criminals ...

Read more

Ransomware attacks botched by attackers
SophosNews

Unscrupulous, organized, networked: ransomware is no longer a casual pastime of bored hackers, but a criminal business with high sales and stakes. But in the end, cyber criminals are only people who fail even perfectly planned ransomware attacks. Sophos names a few mishaps. Typical ransomware is a sophisticated, human-operated attack in which the intruders often stay on the network for several days to weeks before starting their extortion. During this time, they move around the network, stealing data, installing new tools, deleting backups, and more. When attackers are stressed ...

Read more