News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

How hackers infect computers with ransomware
How hackers infect computers with ransomware

Bitdefender details typical gateways for extortion attacks and five ways small business hackers infect machines with ransomware: pirated software, phishing, supply chain, IoT, and tech support scams. Ransomware attacks are now commonplace. Most of the time, companies are targeted by the attackers, because this is where the big money beckons. But that doesn't mean that private users aren't safe. Cyber ​​criminals rely on mass and continuous income from smaller amounts. Such attacks against consumers are increasing. The potential victims should therefore know the most important attack vectors. 5 Pathways of a Typical Ransomware Attack…

Read more

Analysis of DDoS attacks on Ukrainian facilities

Developments in Ukraine are putting concerns of serious cyberattacks in the spotlight of IT security professionals and businesses around the world. Mandiant shares first insights into recent DDoS attacks. A commentary by John Hultquist, VP, Intelligence Analysis at Mandiant. “It seems that DDOS attacks are being carried out against Ukrainian government and financial sector websites. There are indications that other financial systems, such as point-of-sale terminals, could be affected by disruptions. In another related incident, Ukraine Cyber ​​Police have stated that Ukrainian citizens have received fraudulent SMS messages claiming that…

Read more

Log4j: The attack tsunami was still missing
Log4j Log4shell

Even if the feared mass exploitation of the Log4j / Log4Shell vulnerability has not yet taken place, the bug will be a target for attacks for years to come, according to Chester Wisniewski, Principal Research Scientist at Sophos. So far there has been no big Log4j / Log4Shell earthquake - a forensic status finding. The expert teams at Sophos have forensically analyzed the events surrounding the Log4Shell vulnerability since it was discovered in December 2021 and made an initial assessment - including a future forecast by Principal Research Scientist Chester Wisniewski and various graphics showing the exploitation of the vulnerability. The…

Read more

When cyber insurances stop paying in the event of an attack
When the cyber insurance no longer pays in the event of an attack

With cyber threats on the rise, insurance against these risks is becoming increasingly popular. In this way, companies hope to receive support in the forensic processing of a cyber attack as well as financial compensation for the damage caused. Max Rahner, Sales Director DACH of the industrial cybersecurity provider Claroty, on the new standard clauses for cyber insurance. Financial compensation for the damage caused by a cyber attack: These hopes could now get a significant damper. The most important industry association for Europe, Lloyds Market Association (LMA), has adopted new standard clauses for cyber insurance and has agreed on a changed approach to the War Exclusion Clause in connection with cybersecurity damage. Why…

Read more

F-Secure finds vulnerabilities in over 150 HP multifunction printers
F-Secure finds vulnerabilities in over 150 HP multifunction printers

F-Secure's security experts have found vulnerabilities in over 150 HP multifunction printers. HP is now releasing patches for security vulnerabilities that hackers can exploit to steal information or carry out other attacks on companies. HP Inc. has released patches for vulnerabilities that cybersecurity vendor F-Secure has discovered in over 150 of its multifunction printers (MFP). According to a study published by F-Secure, attackers can use the vulnerabilities to gain control of unprotected printers, steal information and infiltrate networks in such a way that further damage can be done. Vulnerabilities affect 150 HP printer models Two security advisors from ...

Read more

Ransomware scans for old software for attack 
SophosNews

Forgotten, unpatched and outdated software is an ideal gateway for cyber criminals. This is also the case in the current case of a ransomware attack that an 11-year-old Adobe ColdFusion software used on a server for itself. Sophos has uncovered a particularly clever attack called "Cring Ransomware Exploits Ancient ColdFusion Server". Cring ransomware operators attacked their victim after hacking a server running an unpatched, 11-year-old version of Adobe ColdFusion software. The victim used the server to collect worksheets and accounting data for the payroll and a number of ...

Read more

ESET exposes new espionage activities by cyber criminals
Eset_News

ESET researchers have analyzed an espionage campaign targeting companies that is still active. The ongoing campaign, which bears the name Bandidos, is aimed specifically at IT infrastructures in Spanish-speaking countries. 90 percent of the detections are in Venezuela. In 2021 alone, ESET researchers saw more than 200 variants of the malware in Venezuela. However, the experts were unable to identify a specific economic sector that this campaign is targeting. Installed malicious Chrome extension "The Chrome Inject functionality is particularly interesting," says ESET researcher Fernando Tavella, who investigated the Bandidos campaign….

Read more

Sophos: Insights into Cryptominer Attacks
SophosNews

SophosLabs has found the source of the recently discovered Cryptominer attacks on SQL database servers. According to the research results of SophosLabs, a small software start-up in Iran is the origin of the "MrbMiner attack". Numerous hints in the configuration, domain and IP address indicate that the attacker has little ambition to hide well. It is also obvious that the attackers use similar techniques as the MyKings, Lemon_Duck or Kingminer. Cryptojacking is more than just an annoying evil "At a time when multi-million dollar attacks are bringing organizations to their knees, there is a temptation to think of cryptojacking as an annoying evil rather than ...

Read more

Cyber ​​espionage: APT attack on Asian authorities
Bitdefender_News

How cyber espionage works: Bitdefender analyzes APT attack on Southeast Asian authorities. Bitdefender's security researchers took a closer look at a complex and targeted chain of attacks by organized APT hackers. They were able to trace a cyber espionage process in detail. Specifically, it concerns attacks on government organizations in Southeast Asia, which have presumably been carried out since 2018. The perpetrators allegedly wanted to divert information about national security interests as well as other sensitive data and engage in industrial espionage. In a whitepaper, the Bitdefender specialists present an in-depth analysis of the techniques used and their interaction, as well as a chronological breakdown of the attack chain. 200 systems ...

Read more

Fileless Malware: Master of Disguise
Cyber ​​attack fileless

Fileless malware is a popular means of infiltrating systems unnoticed by cyber criminals. Also known as non-malware, zero-footprint, or macro-attack, it differs from traditional malware in that it does not need to install malicious software to infect a victim's computer. Instead, it exploits the existing vulnerabilities on the device: The malware embeds itself in the computer's RAM and uses common system tools for its attacks to inject malicious code into normally safe, trustworthy processes, for example javaw.exe or iexplore.exe . Attack Techniques and How Fileless Malware Works It ...

Read more