News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Hope: Black Basta data decryption tool
B2B Cyber ​​Security ShortNews

Hackers also make mistakes: According to a report on GitHub, the experts at SRLabs have discovered a vulnerability in the Black Basta ransomware. You were then able to build a decryption tool, which can probably save the data in many cases. The APT group Black Basta has caused a lot of damage with its ransomware. Many of the companies affected did not take part in the blackmail, but they often lost some data. Now there is hope again for the recovery of some data: the experts at SRLabs have discovered a vulnerability in the ransomware of...

Read more

APT: Cooperation of Hive, Royal and Black Basta Ransomware
SophosNews

In its Clustering Attacker Behavior Reveals Hidden Patterns report, Sophos publishes new insights into connections between the most prominent ransomware groups of the past year: Hive, Black Basta and Royal. Recent attacks suggest that the three ransomware groups share playbooks or partners. As of January 2023, Sophos X-Ops had investigated four different ransomware attacks over a three-month period, one originating from Hive, two from Royal and one from Black Basta. Clear similarities between the attacks were found. Although Royal is considered a very closed group with no visible partners from underground forums...

Read more

Ransomware analysis for Germany: Black Basta leading
Ransomware analysis for Germany: Black Basta leading

Malwarebytes' threat intelligence team analyzed the activities of ransomware groups in Germany from April 2022 to March 2023 and published them in their country-specific ransomware report. The result: Germany is a major global target for ransomware attacks. Black Basta in particular likes to attack. In the Malwarebytes ranking, Germany occupies fourth place with 114 known attacks - after the USA with 1.167 attacks, Great Britain with 163 attacks and Canada with 132 attacks. Within the EU, Germany is the country that has been attacked the most. Additionally, Germany is the most attacked country where English…

Read more

Caught: Black Basta structure X-rayed
Caught: Black Basta structure X-rayed

The security provider Quadrant managed to follow a Black Basta attack live and to evaluate the technical background. The experts do not know the processes at Black Basta, but have also uncovered the loopholes, which can now be monitored. This is a heavy blow for the entire structure of Black Basta, which can no longer be used in this way. Quadrant recently assisted a customer in an enterprise-wide compromise by the Black Basta ransomware group. This group is a ransomware-as-a-service (RaaS) organization known to target mid-sized and large enterprises...

Read more

Ransomware Report: LockBit remains the most dangerous

LockBit remains the leader among groups selling ransomware-as-a-service (RaaS) in October. This is what the Malwarebytes ransomware report for October shows. Even the dangerous groups Black Basta or ALPHV do not attack companies so en masse. Malwarebytes' threat intelligence team attributed 59 attacks to the LockBit ransomware group in the last month (compared to 109 attacks in September 2022 and 62 attacks in August 2022). Karakurt and ALPHV land in second place in October, with 28 attacks each. Black Basta takes third place with 25 attacks. LockBit replaces Conti which...

Read more

dpa attack: Black Basta offers data on the Darknet
B2B Cyber ​​Security ShortNews

As already reported, the IT of the German Press Agency (dpa) was hit by a cyber attack. The perpetrators were probably more successful than expected. According to various sources, the Black Basta hacker group offers the captured data on the dark web: payslips and sensitive data from around 1.500 dpa employees. In the first announcements it was only guesswork, now it is a certainty. The Black Basta hack group carried out the cyber attack on the German Press Agency (dpa) and successfully stole data. As the mirror reports, the data is said to be the payslips of the employees with…

Read more

Findings on the Black Basta ransomware group
B2B Cyber ​​Security ShortNews

Unit 42, Palo Alto Networks' malware analysis team, has released a report detailing the Black Basta ransomware group, which first appeared in April 2022 and has been on the rise ever since. Since the emergence of ransomware, members of the group have been very active in distributing and extorting companies. The attackers run a cybercrime marketplace and blog where the group lists their victims' names, descriptions, publication percentage, number of visits, and any data exfiltrated. Black Basta runs its own leak page Although the…

Read more

Ransomware Report: LockBit, Black Basta and even REvil
Ransomware Report: LockBit, Black Basta and even REvil

The July 2022 ransomware report from Malwarebytes shows little news. LockBit and Black Basta continue to lead in attack statistics. What is new, however, is the appearance of the ransomware REvil (also known as Sodinokibi), which was believed to be dead. As in previous months, LockBit remains by far the most active ransomware. Malwarebytes' threat intelligence team attributed 2022 attacks to the ransomware group in July 61 (compared to 44 attacks in June 2022 and 73 attacks in May 2022). Black Basta, a relatively new ransomware variant that first appeared in April 2022, follows LockBit with 35…

Read more

Ransomware Report: Old acquaintances with LockBit, Karakurt, Black Basta, ALPHV

Malwarebytes releases its June Ransomware Report. As in the previous month, LockBit remains by far the most widespread ransomware. After that come But there are also new developments. Karakurt, Black Basta, ALPHV or BlackCat. The Malwarebytes Threat Intelligence Team attributed 44 attacks to the LockBit ransomware group in June 2022 (compared to 73 attacks in May 2022). LockBit was followed in June by Karakurt with 27 attacks, Black Basta with 18 attacks and ALPHV (aka BlackCat) with 15 attacks. Conti no longer takes up a place in the analysis in June...

Read more