News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Ransomware scans for old software for attack 
SophosNews

Forgotten, unpatched and outdated software is an ideal gateway for cyber criminals. This is also the case in the current case of a ransomware attack that an 11-year-old Adobe ColdFusion software used on a server for itself. Sophos has uncovered a particularly clever attack called "Cring Ransomware Exploits Ancient ColdFusion Server". Cring ransomware operators attacked their victim after hacking a server running an unpatched, 11-year-old version of Adobe ColdFusion software. The victim used the server to collect worksheets and accounting data for the payroll and a number of ...

Read more

How Cyber ​​Scammers Use Google Forms
How Cyber ​​Scammers Use Google Forms

SophosLabs Reveals: How Cyber ​​Scammers Use Google Forms. Phishing and malware often pave the way for ransomware or data theft. The latest analysis by SophosLabs shows how the fraudsters use Google Forms for their own purposes. Sophos has published a new analysis report entitled “Phishing and Malware Actors Abuse Google Forms for Credentials, Data Exfiltration” that deals with the misuse of Google Forms by cyber criminals. Google Forms makes it easy for cybercriminals “The extent to which attackers are using Google Forms for themselves came to light when we examined how malware abuses the encryption, ...

Read more

The ransomware crisis needs a global solution
The ransomware crisis needs a global solution

Ransomware has now become a global problem. Cybercriminal groups operate from countries that offer them safe haven and allow them to launch even the most sophisticated attacks. A common global strategy is needed to prevent an escalation. An assessment by Michael Veit, security expert at Sophos. We are in the middle of a ransomware crisis. A plethora of increasingly extreme ransomware attacks have been observed over the past few months, such as the temporary shutdown of a major U.S. fuel pipeline. The rise in ransomware attacks is not a new phenomenon, but in this ...

Read more

Can you steal money from your iPhone with Apple Pay?
Can you steal money from your iPhone with Apple Pay?

According to an English researcher, there is an obvious vulnerability that can be used to steal money from a locked iPhone if a Visa card is set up with Apple Pay Express Transit. A comment from Sophos. In IT, comfort and security are often similar in their relationship to one another as freedom and security. One is only at the expense of the other. A current example is the Apple Pay “Express Transit” functionality: small amounts can be paid easily, despite the blocking code. However, according to the latest reports, this can be fatally exploited. Paul Ducklin, Sophos Security Expert, ...

Read more

Review: When attackers also use admin tools
Review: When attackers also use admin tools

What can be learned from the case studies of the Playbook 2021 in which companies are victims of cyber attacks? In a series of articles, Sophos experts travel back into the future and devote themselves to various specific aspects of IT security in order to derive recommendations that can be implemented by everyone. As described in the Sophos Active Adversary Playbook 2021, attackers like to use tools used by IT administrators and security professionals to make it harder to detect suspicious actions. Many of these tools are recognized by security products as "Potentially Unwanted Applications", PUA for short (or RiskWare or RiskTool), are ...

Read more

Attacks with Conti ransomware on Exchange Server
SophosNews

Attacks with Conti ransomware on Exchange servers continue - and are becoming more and more efficient. SophosLabs discovered that the cybercriminals had introduced seven backdoors in an attack. Investigations into the latest attacks on Exchange servers with Conti ransomware have shown that the cyber criminals access the systems via ProxyShell. Various critical updates have been released over the past few months for the vulnerabilities in Microsoft Exchange. ProxyShell is a further development of the ProxyLogon attack method. In recent months, the exploit has become one of the most important tools for ransomware attackers - even for those who use the new ...

Read more

Growing threat from droppers-as-a-service

New Sophos study reveals the growing threat of dropper-as-a-service. Disguised as pirated software, so-called droppers deliver entire bundles of malware, including programs for information theft, click fraud and much more. Sophos has published a new study entitled “Fake Pirated Software Serves Up Malware Droppers as a Service”. The study describes how cyber criminals use droppers, i.e. programs that serve as Trojan horses for malware, to deliver a variety of harmful and unwanted content to people looking for hacked versions of popular business and consumer applications. Fake Pirated Software Serves Up Malware Droppers as a ...

Read more

70 percent more phishing attacks
70 percent more phishing attacks

Pandemic proportions: Worldwide 70 percent more phishing attacks in the home office according to the Sophos Phishing Insights Report 2021. During the pandemic, work often had to be rushed home - this was shamelessly exploited by cyber criminals: the Sophos Phishing Insights Report 2021 proves that global phishing -Attacks on businesses have increased by 70 percent. In Germany the rate is 68 percent, in Austria 88 percent and in Switzerland 87 percent. Sophos publishes its latest Phishing Insights 2021 report, which focuses on the experiences and processes behind phishing attacks on organizations during ...

Read more

Private individuals and SMEs are a popular target for ransomware
Private individuals and SMEs are a popular target for ransomware

The blackmail software that doesn't make it into the headlines: Private individuals are a popular target of ransomware - and 10 tips on how to protect yourself. It doesn't get the media attention its glamorous “big” brothers get, but it's still quite agile: The ransomware strain of 71, with a share of 2021 percent, is not a ransom threat worth millions to a large company, but a File-encrypting virus called DJVU or STOP Ransomware with more than 290 variants. His goal: private individuals and micro-entrepreneurs. The crowd also makes money About attacks by cyber criminals ...

Read more

Ransomware attacks botched by attackers
SophosNews

Unscrupulous, organized, networked: ransomware is no longer a casual pastime of bored hackers, but a criminal business with high sales and stakes. But in the end, cyber criminals are only people who fail even perfectly planned ransomware attacks. Sophos names a few mishaps. Typical ransomware is a sophisticated, human-operated attack in which the intruders often stay on the network for several days to weeks before starting their extortion. During this time, they move around the network, stealing data, installing new tools, deleting backups, and more. When attackers are stressed ...

Read more