News

Latest news on the subject of B2B cyber security >>> PR agencies: Add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Ransomware trends: Cybercrime scene in upheaval
Ransomware trends: Cybercrime scene in upheaval Image by Gerd Altmann on Pixabay

Ransomware: Large players like LockBit and ALPHV/BlackCat are seemingly passé, but new, not yet established groups are moving into the emerging gaps. Ransomware-as-a-Service (RaaS) groups are also revising their internal division of labor and organization. Even states like Russia and North Korea are discovering ransomware as a source of revenue. As a cybercriminal industry, ransomware is subject to constant change. This makes the threat landscape confusing and dangerous. Not only does the top ten extortionist hackers change almost monthly, but individuals or small teams are increasingly playing a growing role. Furthermore, new groups seeking to establish a position in the criminal market are lowering their...

Read more

How cybercrime threatens national security
B2B Cyber ​​Security ShortNews

The new Cybercrime Report from the Google Threat Intelligence Group highlights the threat posed to national security by cybercrime. China, Russia, and Iran are using cyberattacks for espionage or to boost their finances. The report highlights how cybercrime has evolved into a destabilizing force threatening national security. In 2024, Mandiant responded to nearly four times more breaches by financially motivated actors than by state-sponsored groups (data from the Mandiant Managed Defense service). The Cybercrime Report reveals how the "Big Four" are using cybercrime as a resource…

Read more

Report: Gemini is being abused by state hacker groups 
B2B Cyber ​​Security ShortNews

The Google Threat Intelligence Group (GTIG) shows in a report that Iranian, Chinese, North Korean and Russian hacker groups in particular are accessing the Gemini AI. Although they do not have malware written, they use AI as a basis for code, to find vulnerabilities and to assist with malicious scripting techniques. The Google Threat Intelligence Group (GTIG) has published a comprehensive report on the use of generative artificial intelligence (AI) by threat actors. Generative AI models such as Gemini are also accessible to attackers. This leads to concerns about the possible misuse of AI for malicious purposes. Important countries in focus...

Read more

Cyber ​​espionage: European authorities in the crosshairs – including Germany
Bitdefender_News

Security experts have discovered cyber espionage against European authorities. The attacks may be the work of Russian groups who are also attacking authorities in Germany. They are using compromised Word documents from other authorities to do this. According to current observations by Bitdefender Labs, the APT group UAC-0063 is now increasingly targeting authorities with its cyber espionage, including probably embassies in Europe. Including in Germany, Great Britain, the Netherlands and Romania. The evidence of activities originally aimed at Central Asia and spreading to Central and Western Europe shows the attackers' competence and their flexibility in responding to developing geopolitical tensions....

Read more

Study: Much malware comes from state-sponsored attack groups
Study: Much malware comes from state-sponsored attack groups Image: Bing - AI

Security provider Netskope has analyzed the malware targeting its customers. The lab found that 66% of attributable malware came from state-sponsored attack groups - primarily from North Korea, followed by Russia and China. New data from Netskope Threat Labs shows that over the past 12 months, 66% of attributable malware targeting Netskope customers was linked to state-sponsored attack groups. The largest share of malware attacks came from North Korean threat groups, with Chinese and Russian groups coming in second and third. Extremely high levels of malware from North Korea...

Read more

Cyberattacks: Russia targets German KRITIS
Cyberattacks: Russia targets German KRITIS

Russia is deliberately using destructive malware and threatening critical infrastructure in Germany with its digital warfare. The increasing aggressiveness, particularly illustrated by the GRU's Unit 29155, makes it clear how closely physical and digital warfare are now linked. The GRU's Unit 29155, which is already known for attacks, acts of sabotage and assassinations in Europe, has now also specialized in cyberspace. The Russian unit has significantly expanded its tactics since at least 2020. Information from a community of state organizations such as the Federal Office for the Protection of the Constitution (BfV), the FBI, the CISA and many others...

Read more

FBI vs. Star Blizzard: Russian APT group loses 100 domains
B2B Cyber ​​Security ShortNews

According to the official announcement of the US Department of Justice, the FBI has severely curtailed the spear phishing efforts of the Russian secret service by seizing 41 Internet domains. Microsoft is taking parallel action against 66 domains. The Russian APT group Star Blizzard is losing more and more parts of its infrastructure. The Department of Justice announced the seizure of 41 Internet domains used by Russian secret service agents and their proxies for computer fraud and abuse in the United States. The department also announced that this was part of the national cybersecurity strategy. The department is also working in parallel with Microsoft to further...

Read more

EastWind campaign: China hackers vs. Russian government
B2B Cyber ​​Security ShortNews

It is a somewhat surprising event: Kaspersky has discovered the Chinese hacker group ATP31, which is conducting new CloudSorcerer attacks on government organizations in Russia. However, ATP31 is believed to be controlled by the Chinese government. At the end of July 2024, Kaspersky experts identified an active series of targeted cyberattacks on dozens of computers of Russian government organizations and IT companies. In these attacks, attackers infected devices using phishing emails with attachments containing malicious shortcut files. Clicking on the shortcuts installed malware, which then received commands via the Dropbox cloud storage. Using this software, the attackers downloaded additional Trojans onto infected computers,…

Read more

Targeted Russian phishing on 800 EU and US organizations
SophosNews

From Russia with love: Sophisticated social engineering campaign targets access data from 800 organizations. Interestingly, the targets are all in the EU or the USA. Sophos experts see Russian connections. Within 51 days, a group of attackers, presumably from Russia, sent more than 2.000 phishing emails to almost 800 companies and organizations in the government, healthcare, energy and critical infrastructure sectors. The targets were in the UK, Australia, France, Germany, Austria, Italy, the USA and the Netherlands. Perfect phishing with a lot of effort The emails were characterized by...

Read more

Head of the LockBit gang exposed in Russia
B2B Cyber ​​Security ShortNews

The British National Crime Agency (NCA), the FBI and other law enforcement agencies have announced the unmasking of the leading head of the LockBit gang. The Russian Dmitry Khoroshev is believed to live south of Moscow. One or "the" leader of what was once the world's most dangerous cybercrime group, LockBit, has been unmasked and sanctioned by the National Crime Agency (NCA) in the UK. Russian citizen Dmitry Khoroshev, also known as LockBitSupp, was the administrator and developer of the LockBit ransomware group. According to various media, the 31-year-old is said to live in the Russian town of Voronesh, about 500 kilometers south of Moscow. The USA invested 10 million...

Read more