News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

The underestimated threat BEC
The underestimated threat BEC

Business Email Compromise (BEC) is a type of email phishing scam in which an attacker attempts to trick members of an organization into sending, for example, funds or confidential information. The recent Arctic Wolf Labs Threat Report found that this attack tactic has become firmly established. It's easy to implement - and it works: Why should attackers go to the trouble of gaining access to corporate applications, stealing and encrypting files, negotiating a ransom and then collecting cryptocurrencies when they can instead convince someone the money…

Read more

Perfidious cyber attacks on hotels
SophosNews

Criminals are increasingly exploiting the well-meaning service spirit of hotel employees: Sophos X-Ops has uncovered several cases of a “malspam” campaign targeting hotels around the world. Access comes via phishing and also threatens the guests' data. The attacks using the RedLine Stealer malware, which specializes in skimming access data, have currently been detected in Spain, France, Germany, Switzerland, the United Arab Emirates and the USA. Phishing through fake complaints... The attackers first report with complaints about serious problems that the sender supposedly has with...

Read more

Pig butchering scam with AI support
AI-assisted pig butchering scam - photo by Braňo on Unsplash

CryptoRom scammers are adding AI chat tools like ChatGPT and invented crypto account hacks to their toolbox. In its new report, Sophos explains the "pig butchering" scam. In addition, seven new fake apps for crypto investments have been successfully smuggled into the official stores. Sophos today released new findings on CryptoRom scams. This is a subset of so-called “pig butchering” (shā zhū pán) scams designed to trick dating app users into investing in fake cryptocurrency funds. AI Tools Refine Attack Techniques The report released today, “Sha Zhu Pan Scam Uses ChatGPT to Target…

Read more

Chatbots: Only machines help, machines go
Chatbots: Only machines help, machines go

Chatbots like ChatGPT are on the rise: artificial intelligence can cope with natural ignorance. Increasingly, intelligent machines are needed to detect when other machines are trying to deceive users. A comment from Chester Wisniewski, Cybersecurity Expert at Sophos. The chatbot ChatGPT, which is based on artificial intelligence, is making headlines worldwide - and in addition to reports in the stock market and copyright environment, IT security is also the focus of discussions. Because the recently realized, broader availability of the tool, despite all the security efforts of the manufacturer, brings with it new challenges when it comes to phishing bait or…

Read more

Cyber ​​criminals cheat each other out of millions
Cyber ​​criminals cheat each other out of millions

Mutual fraud seems lucrative: Sophos X-Ops investigation uncovers own industry in cybercrime forums in which cybercriminals cheat each other out of millions of dollars. Now there are even Darknet arbitration procedures for this. Law, order and chaos: Cyber ​​criminals cheat each other out of millions of dollars and even take their complaints about the fraud to their own arbitration boards, reports Sophos in the first part of the four-part series "The Scammers Who Scam Scammers on Cybercrime Forums". The report also describes how attackers use classic techniques, some of which are decades old, to carry out their frauds. These include…

Read more

Voice Phishing: vishing attacks at record levels
Voice Phishing: vishing attacks at record levels

Voice Phishing: Vishing attacks have overtaken business email compromise (BEC) as the second most reported email threat as of Q2021 1. A report shows the increase in attacks more than fivefold compared to the previous year. The number of vishing cases (voice phishing) has increased by almost 2021 percent in the last twelve months (Q1 2022 to Q550 2022). This is according to the latest Quarterly Threat Trends & Intelligence Report from Agari and PhishLabs, both part of the HelpSystems Cybersecurity portfolio. In the first quarter of XNUMX, Agari and PhishLabs attacked hundreds of thousands of phishing, social media,...

Read more

$2,4 billion damage: When the wrong CEO requests money
$2,4 billion damage: When the wrong CEO requests money

According to the FBI, CEO fraud is the most costly online scam, with fraudsters causing a total of $2021 billion in damage in 2,4. Here, a scammer requests a high referral from a company employee through the CEO's channels or with the identity. ESET shows how companies can get a grip on the threat. When it comes to IT security, people are usually the weakest link in the chain - this also applies to social engineering, a form of phishing. CEO fraud, a variant of social engineering, has caused more damage to victims in 2021 than…

Read more

Donation scammers: helping Ukraine as a scam
Bitdefender_News

Ukraine scammers are expanding their campaign repertoire. Bitdefender's Antispam Lab monitors new scam mail campaigns related to the Ukraine war. Donation fraud with fake emails from aid organizations, welfare organizations, fake websites, fraudulent crowdfunding. Since the outbreak of the war, Bitdefender Anti Spam Lab's filters have been finding e-mails that seek to exploit the willingness of the general public to help. And the trend is rising: spam mails on the back of the tragedy are becoming more, more sophisticated and cynically better and better tailored to the target group, as the following examples show. Calls for crypto donations In a campaign, the authors call for donations to crypto wallets. The first two…

Read more

iOS and Android: CryptoRom scammers are ruining unsuspecting users

A million-dollar game: CryptoRom fraudsters ruin unsuspecting users with sophisticated social engineering. The misuse of iOS TestFlight and WebClips in combination with social engineering and fake websites drives many of the victims to ruin. Sophos has a new report “CryptoRom Swindlers Continue to Target Vulnerable iPhone/Android Users” about the internationally widespread cryptocurrency scam CryptoRom. This scam targets iPhone and Android users using popular dating apps like Bumble and Tinder. As the report shows, victims' accounts were frozen as soon as they attempted to withdraw their investments from the fake platform. In addition, some of them…

Read more

iPhone crypto fraud is now escalating in Europe too
SophosNews

Cyber ​​gunners are increasingly targeting European and American users of apps like Tinder and Bumble in order to hijack their iPhones for their machinations. 1,2 million euro loot discovered in just one wallet. Sophos gives the threat the code name CryptoRom. Findings from Sophos indicate that international cyber fraud involving cryptocurrency is escalating. Cyber ​​criminals use popular dating apps like Tinder and Bumble to misuse the iPhones of unsuspecting users for their fraudulent activities. While the attackers had mainly targeted Asian regions in the past, the attacks are now also shifting to Europe ...

Read more