News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Hackers paralyze the Genios economic database
B2B Cyber ​​Security ShortNews

Libraries, universities and companies currently do not have access to the economic database of the provider Genios - a subsidiary of the FAZ and the Handelsblatt. A hacker attack paralyzed the systems. The otherwise full Genios economic databases cannot currently be accessed. A single page only thinly announces “Our servers are currently unavailable! Due to a massive hacker attack, our servers are currently unavailable. We are working hard to solve the problem. We apologize for this and thank you for your understanding. Your GENIOS team”. Genios databases are not accessible Especially…

Read more

FBI: Internet Crime Report counts $12,5 billion in damage 
B2B Cyber ​​Security ShortNews

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 crimes with potential losses of over $12,5 billion in the U.S. only. The FBI evaluation also provides a perspective on the global threat in cybersecurity. The leading points in terms of damage caused or ransoms are investment fraud and BEC – Business Email Compromise and not, as suspected, ransomware. IC2000, founded in 3, records all data, such as online fraud, hacker attacks, industrial espionage, online blackmail, international money laundering, identity theft and a growing...

Read more

Cyber ​​attack: Battery manufacturer VARTA partially paralyzed 
B2B Cyber ​​Security ShortNews

The battery manufacturer VARTA, based in Ellwangen, recently reported a cyber attack on its systems. The attack is probably so extensive that some locations in Germany, Romania and Indonesia cannot produce. It is not yet clear which APT group attacked the battery manufacturer VARTA, but the attack probably led to a standstill in production. According to Handelsblatt, German production in Ellwangen, Dischingen and Nördlingen is affected. In addition, the attack is also said to have affected the plants in Romania and Indonesia. Overall, the…

Read more

Another cyber attack on the hospital
B2B Cyber ​​Security ShortNews

Hackers have paralyzed the IT system and telecommunications at the Lindenbrunn Hospital in Coppenbrügge (Hameln-Pyrmont district). The unknown perpetrators demanded money to make the systems available again. However, the hospital did not respond to this. How the perpetrators were able to break into the IT systems is being investigated. The hospital reports that patient care is not at risk. However, improvisation is necessary: ​​instead of digital patient files, written files are being created again. “There is currently no indication as to whether patient or resident data is affected,” it says on the hospital’s website. "As part of a…

Read more

Ransomware group Akira: 11 months – 171 victims  
B2B Cyber ​​Security ShortNews

The APT group with the Akira ransomware remains extremely active. After the first occurrence in March 2023, there are now officially 171 victims - according to the company Logpoint. In addition to South Westphalia IT (SIT), even zoos are among the victims. The Akira ransomware has been actively attacking companies worldwide and has made headlines in 2023 by causing extensive damage and attracting the attention of cybersecurity authorities. In December, the Finnish National Center for Cybersecurity (NCSC-FI) reported that the Akira ransomware was carrying out increasing attacks in Finland and...

Read more

Research report on BianLian ransomware
B2B Cyber ​​Security ShortNews

The group behind the BianLian ransomware is relatively unknown. However, it is already one of the top 10 most active ransomware gangs in 2023. Companies in industry and healthcare are particularly the focus of the group. Palo Alto Networks' Unit 42 team today released a new research report on the group behind the BianLian ransomware. According to leak site data analyzes by Unit 42, this is one of the top 10 most active ransomware gangs in 2023. The report shows key findings about BianLian. The group primarily targets the healthcare, manufacturing and professional sectors…

Read more

Ransomware: Double Extortion of Akira and Royal Victims
Ransomware: Double extortion of Akira and Royal victims - Image KI

Victims of Royal and Akira ransomware attacks from October 2023 were the target of follow-up extortion attempts. After the first blackmail, alleged helpers came forward. For a large fee, they would ensure that the exfiltrated data would be permanently deleted. The Arctic Wolf Labs research team has investigated several cases where victims of Royal and Akira ransomware attacks were the target of follow-up extortion attempts starting in October 2023. In two of the cases examined, the threat actors claimed to want to support the victim organizations. They offered to look into the server infrastructure of the ransomware groups originally involved…

Read more

APT28 – Fancy Bear: Attack campaigns in 14 countries
B2B Cyber ​​Security ShortNews

The Unit 42 team at Palo Alto Networks has released a new research report that provides new evidence and insights into ongoing activities of the Russian-backed threat actor “Fighting Ursa,” better known as “APT28” or “Fancy Bear.” Earlier this year, Ukrainian cybersecurity researchers discovered that Fighting Ursa exploited a zero-day exploit in Microsoft Outlook (now known as CVE-2023-23397). This vulnerability is particularly concerning because it does not require user interaction to exploit. Unit 42 researchers have observed this group using CVE-20-2023 to attack at least 23397 organizations in 30...

Read more

LockBit responsible for German Energy Agency attack
B2B Cyber ​​Security ShortNews

Now it's official: LockBit carried out the attack on the German Energy Agency - dena for short. On the APT group's leak page there is still a countdown until December 26, 2023. After that, all stolen data should be online. dena is now announcing accessibility again. The German Energy Agency – dena – reported a cyber attack on the weekend of November 11th to 12th. The servers were paralyzed and accessibility was only possible to a limited extent, according to the homepage. According to its own information, dena can now be reached again. However, further IT protection measures are still in progress. There are now…

Read more

Medusa Group demands $8 million ransom from Toyota FS
B2B Cyber ​​Security ShortNews

Toyota Financial Services (TFS) was probably successfully attacked by the Medusa Group and is now threatening to publish the data on November 26.11.2023, 8. According to Medusa, Toyota can prevent this for $14.11.2023 million. As early as November XNUMX, XNUMX, Toyota Financial Services Europe & Africa reported unauthorized access to its systems. The message read: “Toyota Financial Services Europe & Africa has recently discovered unauthorized activity on systems in a limited number of locations. We have taken certain systems offline to investigate these activities and reduce risk, and we…

Read more