News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Darknet: Malware-as-a-Service starting at $100
Darknet: Malware-as-a-Service starting at $100

The dark web is the dreaded online supermarket: cybercriminals rent out ransomware, infostealers, botnets, loaders and backdoors. In some cases, the providers receive a share of up to 40 percent of the victims' ransom. Offerings start at just $100 for Malware-as-a-Service. In the past seven years, ransomware has been spread most frequently via Malware-as-a-Service (MaaS), as current Kaspersky analyzes show. It accounts for 58 percent of the MaaS market. Cyber ​​criminals can “opt-in” to ransomware-as-a-service (RaaS) for free. However, once they become affiliates with the program, they pay for the service after the attack takes place –…

Read more

Dark Web: Hackers are looking for ways to manipulate ChatGPT
B2B Cyber ​​Security ShortNews

The scramble to use ChatGPT for cybercrime has seen a seven-fold increase in dark web forums where hackers discuss how to manipulate the chatbot. That’s according to a new study by cybersecurity company NordVPN. According to the research, the number of new posts on dark web forums about the AI ​​tool rose from 120 in January to 870 in February — a 625 percent increase. The number of forum posts related to ChatGPT increased by 145% from 37 to 91 in one month as discussions surrounding the abuse…

Read more

Cybergangsters: Telegram bots bypass ChatGPT restrictions
B2B Cyber ​​Security ShortNews

Check Point Research (CPR) security researchers found that cyber criminals use Telegram bots to bypass ChatGPT restrictions on underground forums. The bots use OpenAI's API to create malicious emails or code. Chat bot makers currently give up to 20 free queries, but then charge $5,50 for every 100 queries. CPR therefore warns of ongoing efforts by cybercriminals to circumvent ChatGPT's restrictions in order to use OpenAI for malicious purposes. Telegram ChatGPT Bot-as-a-Service CPR found advertisements for Telegram bots on underground forums. The bots use the API…

Read more

Dark Web: Quantum Builder produces RAT malware
B2B Cyber ​​Security ShortNews

The Quantum Builder is offered on the Dark Web and various variants of the Remote Access Trojan (RAT) Agent Tesla are distributed. Overall, the malware relies on LNK files (Windows shortcuts) to spread the Trojan. There is even a service package for cyber criminal partners. Agent Tesla, a .NET-based keylogger and remote access trojan (RAT) since 2014, is currently being distributed via a builder sold on the dark web called "Quantum Builder". Security researchers from the Zscaler ThreatlabZ team examined the current campaign and identified an evolution. Malware authors now rely on LNK files (Windows shortcuts) to propagate the payload, creating…

Read more

24 billion usernames and passwords on the Dark Web
B2B Cyber ​​Security ShortNews

A new report by cyber threat intelligence provider Digital Shadows reveals the extent of login data leaked worldwide in connection with account takeovers (Account Take Over, or ATO for short). There are more than 24 billion user-password combinations in circulation on the dark web. In relation to the world population, this corresponds to four exposed accounts per Internet user. The number of stolen and disclosed credentials has thus increased by around 2020% since 65. Login data on the Dark Web: up 65 percent The majority of data exposed concerns individuals and consumers and includes usernames and passwords from various accounts –…

Read more

Dark Web: just $2.000 for enterprise access 
Kaspersky_news

Kaspersky experts analyzed around 200 offers on the dark web that offer access to companies. They have found that the average cost of accessing a large company's systems is between $2.000 and $4.000. This amount is quite small compared to the potentially very large damage to the attacked companies. Such services are of the greatest interest to ransomware operators, whose profits can reach up to $40 million per year. Dark Web: high demand for data Kaspersky research shows that the Dark Web is not just a…

Read more

Hacker: data is very popular in the dark web
Hacker: data is very popular in the dark web

The illegal trade in data on the dark web is flourishing and the anonymous users who show interest in it or even participate are increasing. Stolen data has a long range and rapid dissemination: If data gets into the dark web, it can spread widely. The data sets provided were accessed 24 times within 1100 hours. Social engineering attack tactics such as phishing not only require technical precautionary measures, but also a corresponding risk awareness on the part of the potential victims. Your behavior can prevent greater damage should an attack occur that bypasses technical protective measures. Increased misbelief ...

Read more

Ransomware actors with an affiliate program
Ransomware actors with an affiliate program

Ransomware attacks consist of an ecosystem of actors. There is advertising for and provision of services and partnerships on specialized dark web marketplaces and forums. Ransomware operator receives a share of the profit between 20 and 40 percent, the rest remains with the partner. . Business access starts as low as $ 50. Ransomware attacks that encrypt data and extort ransom affect companies of all sizes and in all sectors. It can easily give the impression that the actors are acting arbitrarily. In fact, there is a complex ecosystem behind it with many different actors, each of which takes on individual roles. On the occasion of the anti-ransomware day, ...

Read more