News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Ransomware: Double Extortion of Akira and Royal Victims
Ransomware: Double extortion of Akira and Royal victims - Image KI

Victims of Royal and Akira ransomware attacks from October 2023 were the target of follow-up extortion attempts. After the first blackmail, alleged helpers came forward. For a large fee, they would ensure that the exfiltrated data would be permanently deleted. The Arctic Wolf Labs research team has investigated several cases where victims of Royal and Akira ransomware attacks were the target of follow-up extortion attempts starting in October 2023. In two of the cases examined, the threat actors claimed to want to support the victim organizations. They offered to look into the server infrastructure of the ransomware groups originally involved…

Read more

Financial sector pays record sums in ransomware attacks

The number of annual ransomware attacks on companies in the financial sector is constantly growing: while it was 2021 percent in 34, the number rose to 2022 percent in 55 and is 2023 percent in the 64 report. There is no end in sight, according to the study “The State of Ransomware 2023”. Unauthorized entry into the systems usually occurs through exploited vulnerabilities (40 percent). Compromised credentials, on the other hand, are only responsible for 23 percent of attacks - one of the lowest rates in the financial sector. Here, educational work among the workforce could ensure greater safety awareness...

Read more

FBI takes action against IT freelancers from North Korea
FBI takes action against North Korean IT freelancers

FBI: North Korea sends many IT employees and developers to China and Russia to work for Western companies and use the money to finance the North Korean missile program. North Koreans also offer their services via freelance platforms, but use IP spoofing to disguise where they really come from. The FBI warns and takes action against registered domains and networks. Due to the shortage of skilled workers, many companies are increasingly relying on unknown IT freelancers who work remotely. As the FBI has discovered, American companies in particular often use IT freelancers from Russia, China and other Asian countries. Many people don't realize that they...

Read more

Email blackmail on the rise

In extortion emails, cybercriminals threaten to publish compromising information about their victims, such as an embarrassing photo, and demand payment in cryptocurrency. Attackers often purchase victims' login credentials or obtain them through data breaches to "prove" that their threat is legitimate. To gain a better understanding of the financial infrastructure attackers use in extortion emails, Barracuda partnered with researchers at Columbia University to analyze over 300.000 emails captured by Barracuda Networks' AI-based detectors over a period of one year year when extortion attacks were detected. Below are the…

Read more

Threat Report: OneNote attacks instead of dangerous Office macros
Threat Report: OneNote attacks instead of dangerous Office macros - Photo by FLY:D on Unsplash

In the latest report, security experts discover new attack vectors, cybercriminal resilience and familiar faces: The ESET Threat Report H1 2023 shows that the rules of the game for cybercriminals are changing. A special attack vector: OneNote instead of Office macros. Office macros have been one of the top cyber threats for many years. After Microsoft changed the rules for this, OneNote attachments took over as malware launchers. This is a result of the latest edition of the ESET Threat Report H1 2023. In addition, between December 2022 and May this year, ESET researchers have made other worrying discoveries: Cyber ​​criminals are proving…

Read more

Hacker groups: Russia, North Korea, Iran and China fully active
Hacker groups: Russia, North Korea, Iran and China fully active

With its new APT - Advanced Persistent Threat - Activity Report, ESET provides a regular overview of the activities of hacker groups and examines their actions in detail. Groups from Russia, North Korea, Iran and China are highly active. Russia-linked hackers like Sandworm, Gamaredon, Turla, or InvisiMole continue to have Ukraine as their primary target. Aerospace and defense companies are popular with actors connected to North Korea. Iranian groups focus their activities on Israel. A German food company was also the target of an APT group linked to China. Overall, ESET researchers could not see a decrease...

Read more

iOS and Android: CryptoRom scammers are ruining unsuspecting users

A million-dollar game: CryptoRom fraudsters ruin unsuspecting users with sophisticated social engineering. The misuse of iOS TestFlight and WebClips in combination with social engineering and fake websites drives many of the victims to ruin. Sophos has a new report “CryptoRom Swindlers Continue to Target Vulnerable iPhone/Android Users” about the internationally widespread cryptocurrency scam CryptoRom. This scam targets iPhone and Android users using popular dating apps like Bumble and Tinder. As the report shows, victims' accounts were frozen as soon as they attempted to withdraw their investments from the fake platform. In addition, some of them…

Read more

Malware Allcome targets cryptocurrencies and Paypal payments
G Data News

G DATA CyberDefense warns of new malware that is being distributed via illegal software downloads, among other things. The "Allcome" malware is primarily aimed at cryptocurrencies and PayPal payments. To do this, Allcome manipulates the clipboard of the Windows operating system. This manipulation comes into play, for example, when someone wants to send money via PayPal. If the recipient's address is copied from an email or a document into the appropriate field, then Allcome replaces this address with another - the payment then goes to the wrong address. The same applies to transactions in cryptocurrencies….

Read more

Crypto Wallet Stealer BHUNT

Information on cryptocurrencies and access data for online identities can be read out. Bitdefender warns of new crypto wallet stealer BHUNT. The focus is on users worldwide. Bitdefender Labs experts have identified a new family of crypto wallet stealing malware: BHUNT, on the one hand, can steal cryptocurrency information from a victim's digital wallet. Ultimately, this allows the attackers to freely and irrevocably transfer cryptocurrency to wallets they control. On the other hand, private access data, such as passwords, passphrases or login information from the web browser are also being targeted: both for online banking and…

Read more

Lazarus: BlueNoroff drains cryptocurrency startup accounts
Lazarus: BlueNoroff drains cryptocurrency startup accounts

Part of the Lazarus group developed complex infrastructure, exploits and malware implants. Threat Actor BlueNoroff Drains Cryptocurrency Startup Accounts. BlueNoroff uses comprehensive attack methodology. Kaspersky security researchers have uncovered a series of attacks by Advanced Persistent Threat (APT) actor BlueNoroff on small and medium-sized businesses worldwide. The victims suffered large cryptocurrency losses in the process. Dubbed 'SnatchCrypto', the campaign targets various companies involved in cryptocurrencies as well as smart contracts, DeFi, blockchain and the FinTech industries. In the recent campaign by threat actor BlueNoroff, attackers subtly leveraged employee trust…

Read more