News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Ransomware Report: LockBit remains the most dangerous

LockBit remains the leader among groups selling ransomware-as-a-service (RaaS) in October. This is what the Malwarebytes ransomware report for October shows. Even the dangerous groups Black Basta or ALPHV do not attack companies so en masse. Malwarebytes' threat intelligence team attributed 59 attacks to the LockBit ransomware group in the last month (compared to 109 attacks in September 2022 and 62 attacks in August 2022). Karakurt and ALPHV land in second place in October, with 28 attacks each. Black Basta takes third place with 25 attacks. LockBit replaces Conti which...

Read more

Data shredder discovered in ransomware 
B2B Cyber ​​Security ShortNews

Recently, an expert analyzed ransomware attributed to the BlackCat or ALPHV group. In addition to interesting SFTP functions, an implemented data destruction function was also discovered there. Could this be a clue to the future of data extortion? With ransomware-as-a-service (RaaS) and data leaks (DLS), the data extortion landscape is constantly seeing new innovations from threat actors, as well as acronyms from the security firms that track them. In this joint report, Cyderes and Stairwell examine evidence of a new tactic found in a BlackCat/ALPHV participant's exfiltration tool discovered during an investigation by Cyderes. Ransomware investigation in detail After a…

Read more

Ransomware Report: LockBit, Black Basta and even REvil
Ransomware Report: LockBit, Black Basta and even REvil

The July 2022 ransomware report from Malwarebytes shows little news. LockBit and Black Basta continue to lead in attack statistics. What is new, however, is the appearance of the ransomware REvil (also known as Sodinokibi), which was believed to be dead. As in previous months, LockBit remains by far the most active ransomware. Malwarebytes' threat intelligence team attributed 2022 attacks to the ransomware group in July 61 (compared to 44 attacks in June 2022 and 73 attacks in May 2022). Black Basta, a relatively new ransomware variant that first appeared in April 2022, follows LockBit with 35…

Read more

IT threat situation in Germany
IT threat situation in Germany

The IT threat situation in Germany and the world is intensifying. Tetra Defense, an Arctic Wolf company, collects and analyzes IT security data every quarter and uses it to assess the current IT threat situation and develop countermeasures. The results from Q1 2022 (January - March). In order to know how companies can most effectively protect themselves against cyber attacks, they need to know how attackers gain access to systems. An attacker's initial entry point is called the Root Point of Compromise (RPOC). There are three distinct categories: Knowing where the attack is coming from...

Read more

New zero-day vulnerabilities are attacked after 15 minutes 
New zero-day vulnerabilities are attacked after 15 minutes

Administrators only have a short window of 15 minutes to 10 hours after the notification of new zero-day vulnerabilities to provide their systems with security updates, a study shows. Attackers are getting faster and faster when it comes to exploiting new zero-day vulnerabilities. This is shown by a study by Palo Alto Networks, for which around 600 security incidents were analyzed. On average, it takes only 15 minutes after a new zero-day security vulnerability is reported for criminals to actively search the Internet for vulnerable systems. So have some of the hardest zero-day vulnerabilities of the past year, including…

Read more

Ransomware Report: Old acquaintances with LockBit, Karakurt, Black Basta, ALPHV

Malwarebytes releases its June Ransomware Report. As in the previous month, LockBit remains by far the most widespread ransomware. After that come But there are also new developments. Karakurt, Black Basta, ALPHV or BlackCat. The Malwarebytes Threat Intelligence Team attributed 44 attacks to the LockBit ransomware group in June 2022 (compared to 73 attacks in May 2022). LockBit was followed in June by Karakurt with 27 attacks, Black Basta with 18 attacks and ALPHV (aka BlackCat) with 15 attacks. Conti no longer takes up a place in the analysis in June...

Read more

Conti, LockBit, Black Basta, ALPHV & Co: Ransomware Report

Malwarebytes has compiled a report on ransomware for May 2022. Conti, LockBit & Co. are also there. Unfortunately, newcomers such as BlackBasta and ALPHV are also becoming more and more successful with their attacks. With 73 ransomware attacks, LockBit was by far the most widespread ransomware in May 2022 according to the analysis of the Malwarebytes Threat Intelligence Team. This was followed by Black Basta with 22 attacks, ALPHV with 15 attacks, Hive with 14 attacks and Mindware with 13 attacks. Conti, on the other hand, only finished sixth in May – Malwarebytes wrote to the ransomware group…

Read more

ALPHV Group: Service website for robbed companies 
B2B Cyber ​​Security ShortNews

The ALPHV ransomware gang, known as BlackCat, provides a special website for its victims: victims can check if their data was stolen in an attack or if they are just victims of encryption. They want to increase the pressure so that the victim pays. Most ransomware groups have started their attacks not only by encrypting the data, but also by copying and transporting significant amounts of data. The extortion is thus extended so that the data not only remains encrypted when "not paying", but the stolen data is also simply sold on the Darknet...

Read more

$5 million ransom: ransomware hits Carinthian administration
B2B Cyber ​​Security ShortNews

According to DerStandard.at, the IT systems of the state of Carinthia, the district authorities, the state administrative court and the Court of Auditors were hit by a ransomware attack. 100 of the 3.700 IT jobs are probably affected. The Black Cat or ALPHV ransomware is demanding a ransom of $5 million in bitcoins. The in-house IT experts of the state of Carinthia apparently still have their hands full. As early as May 14, 2022, a PC in the administration seems to have fallen victim to ransomware from the blackmail group Black Cat or ALPHV. Black Cat, also known as ALPHV is a relatively new ransomware-as-a-service gang….

Read more

BlackBasta is probably behind the ransomware attack on Sixt
B2B Cyber ​​Security ShortNews

As Spiegel.de reports, the new attacker group BlackBasta is probably behind the ransomware attack on the car rental company Sixt. According to research by Heise.de, the new group seems to be a spin-off or an employee takeover of the Conti Group, which has probably dissolved. The ransomware extortion business remains one of the most lucrative. But at some point the great invention against ransomware attacks will have to come, because they are increasing massively. The media can hardly keep up with the reporting. The car rental company Sixt was already the victim of a ransomware attack in early May 2022. Sixt: Attack noticed early In a press release, Sixt...

Read more