News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

APT group Red Stinger attacked Ukraine-KRITIS 
B2B Cyber ​​Security ShortNews

Malwarebytes experts have named the new APT group Red Stinger. The group carried out espionage operations against Ukraine, specifically targeting KRITIS areas. Malwarebytes' threat intelligence team has released investigations into a new Advanced Persistent Threat (APT) group Red Stinger, which has been conducting espionage operations in Ukraine, some of which aimed to monitor government organizations. Attacks on Ukraine-KRITIS Malwarebytes' investigations began as early as September 2022. Overall, attacks by the APT group were identified from the end of 2020. Newly discovered APT group targets facilities in Russian-Ukrainian conflict region...

Read more

Ransomware Report: LockBit in attack mode
Ransomware Report: LockBit in attack mode

LockBit continues to shape the ransomware scene. The ransomware group again tops the list of groups selling ransomware-as-a-service (RaaS). In February 2023, LockBit reported a total of 126 victims on its leak page, according to analysis by Malwarebytes' threat intelligence team. It is not for nothing that the threat intelligence team at Malwarebytes named LockBit as one of the five biggest cyber threats for companies in 2023 in its “2023 State of Malware” report. As early as 2022, LockBit consistently proved to be by far the most active ransomware group. According to Malwarebytes, it was responsible for almost a third of all known…

Read more

Emotet handles Microsoft OneNote attachments
Emotet handles Microsoft OneNote attachments

Emotet breaks new ground again and infects Microsoft OneNote documents. The digital notebook, which is popular in companies, is therefore a danger for many users. In fact, since last summer, Microsoft rolled out its initiative to automatically block macros from downloaded documents. This has forced criminals to reconsider how they want to spread malware via spam. One notable change has been the use of Microsoft OneNote documents by several other criminal gangs. Now it's Emotet's turn to follow this strategy. Dangerous OneNote Documents OneNote file is simple yet effective at social engineering users with a…

Read more

Development 2022: cybercrime, wars, ransomware
Development 2022: cybercrime, wars, ransomware

In its report “2023 State of Malware”, security expert Malwarebytes compiles the developments of the year 2022: Geopolitical cybercrime, ransomware and new authentication technologies in response to many threats. 71 percent of companies worldwide were affected by ransomware in 2022. By the end of November, over 22.500 new vulnerabilities and security gaps had been added to the global database CVE (Common Vulnerabilities and Exposures) - ten percent more than in the previous year. The past year was marked by numerous different cyber attacks. This is the conclusion reached by threat intelligence analysts at Malwarebytes in their report "2023 State of...

Read more

Ransomware Report: LockBit Still Leads

It's not good news from the February Malwarebytes ransomware report: LockBit is back at number 1. As in 2022, the ransomware group again tops the list of groups selling ransomware-as-a-service (RaaS) in 2023. Malwarebytes' threat intelligence team attributed 51 attacks to LockBit in January (up from 55 attacks in December 2022). In second place is ALPHV with 23 attacks, closely followed by Vice Society with 22 and Royal with 19 attacks. Ransomware: USA most affected When it comes to the distribution of ransomware attacks by country, in January 2023 the USA…

Read more

Nebula platform protects cloud threat vectors
Nebula platform protects cloud threat vectors

Cloud Storage Scanning (CSS) functionality is added to the Nebula threat detection and remediation platform (Endpoint Detection and Response, EDR). New Features Help Reduce Attack Vectors Easily and Effectively The Nebula real-time cyber protection platform expands with additional threat prevention capabilities specifically designed for resource-constrained organizations to reduce potential attack vectors through a simple cloud-based user interface. With the Cloud Storage Scanning (CSS) function, business-critical assets stored in the cloud can be effectively protected against malware and other digital threats. Cloud-based management of EPP and EDR The cloud-based Nebula platform…

Read more

New MDR – Managed Detection and Response solution
New MDR – Managed Detection and Response solution

Malwarebytes is launching a new product: With Malwarebytes Managed Detection and Response ("MDR"), the company offers a combination solution that brings together modern EDR technology and human cybersecurity expertise. This enables organizations to continuously identify, monitor and respond to cyber threats. Given the shortage of skilled cybersecurity professionals, many organizations lack the time and expertise to monitor and review security alerts about potential cyberattacks XNUMX/XNUMX. Many IT security managers are unable to exploit the full potential of the analysis tools provided by their EDR platforms. As a result, hidden and critical threats often remain undetected.

Read more

Ransomware Report: LockBit remains the most dangerous

LockBit remains the leader among groups selling ransomware-as-a-service (RaaS) in October. This is what the Malwarebytes ransomware report for October shows. Even the dangerous groups Black Basta or ALPHV do not attack companies so en masse. Malwarebytes' threat intelligence team attributed 59 attacks to the LockBit ransomware group in the last month (compared to 109 attacks in September 2022 and 62 attacks in August 2022). Karakurt and ALPHV land in second place in October, with 28 attacks each. Black Basta takes third place with 25 attacks. LockBit replaces Conti which...

Read more

Ransomware Report: LockBit by far the most active

As in the previous months, LockBit remained by far the most active ransomware in August. Only then does triple extortion follow: the attack with DDoS in addition to encryption and blackmail. At least that is what the current August ransomware report by Malwarebytes shows. Malwarebytes' threat intelligence team attributed 2022 attacks to the ransomware group in August 62 (compared to 61 attacks in July 2022 and 44 attacks in June 2022). For REvil, however, Malwarebytes only noted one attack in August. RansomEXX reports its first victim in four months and Snatch reports after 40 days...

Read more

Ransomware Report: LockBit, Black Basta and even REvil
Ransomware Report: LockBit, Black Basta and even REvil

The July 2022 ransomware report from Malwarebytes shows little news. LockBit and Black Basta continue to lead in attack statistics. What is new, however, is the appearance of the ransomware REvil (also known as Sodinokibi), which was believed to be dead. As in previous months, LockBit remains by far the most active ransomware. Malwarebytes' threat intelligence team attributed 2022 attacks to the ransomware group in July 61 (compared to 44 attacks in June 2022 and 73 attacks in May 2022). Black Basta, a relatively new ransomware variant that first appeared in April 2022, follows LockBit with 35…

Read more