News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Europe: Thousands of VMware ESXi servers attacked with ransomware
B2B Cyber ​​Security ShortNews

According to the BSI - Federal Office for Information Security, thousands of servers running VMware's ESXi virtualization solution were infected with ransomware and many were also encrypted in a widespread global attack. The regional focus of the attacks on the VMware ESXi servers was on France, the USA, Germany and Canada - other countries are also affected. The perpetrators took advantage of a long-known vulnerability in the application's OpenSLP service, which triggered a "heap overflow" and ultimately allowed code to be executed remotely. In the meantime…

Read more

2023: The top cyber threats facing large enterprises
2023: The top cyber threats facing large enterprises

Cyber ​​threats: This year, Kaspersky experts predict that cybercriminals will use media to blackmail large companies and government institutions and report on alleged data leaks. In addition, initial access to companies that have already been compromised is increasingly being acquired on the Darknet. They also anticipate an increase in the malware-as-a-service model and attacks via the cloud. That's a lot of upcoming threats. More cyber threats as early as 2022 Last year, around two thirds (59,3 percent) of large companies in Germany were confronted with more cyber attacks. The attacks put data, financial assets and...

Read more

ALPHV-BlackCat puts data from Meyer & Meyer on the dark web
B2B Cyber ​​Security ShortNews

Behind the attack on the Osnabrück logistics company Meyer & Meyer is the APT group ALPHV or BlackCat. Various company documents are published on their leak page on the dark web. Already on December 6th there was a successful cyber attack on the systems of the well-known textile logistics company Meyer & Meyer. When visiting its website, the company still states that it is working on the consequences of the cyber attack. Meyer & Meyer openly communicated the attack on its systems, but did not provide any further information on the scope and the exact effects. Individual data on the dark web…

Read more

Medium-sized company Fritzmeier Group hit by cyber attack
B2B Cyber ​​Security ShortNews

The manufacturer of plastic assemblies, metalworking and environmental technology, the Fritzmeier Group, was hit by a cyber attack. So far, the provider has only informed its customers with a note on the homepage that everything is continuing in emergency mode. The list of attacked companies is getting longer and longer. A few days ago, the Fritzmeier Group, the manufacturer of complete cabins, plastic assemblies, metalworking and environmental technology, was also hit. The Fritzmeier Group has several German locations and employs around 2.200 people worldwide. Company continues to work in emergency mode On the website of the Fritzmeier Group there is currently only one…

Read more

Hacker: LockBit 3.0 offers Continental file list for download
B2B Cyber ​​Security ShortNews

According to the chat log of the LockBit leak site, the hacker group claims to have stolen a total of 40 TB of data from Continental. Since the requested 50 million dollars were probably not paid, there is now a file list of more than 400 MB for free download on the Darknet. LockBit probably wants to make the stolen Continental data palatable to buyers. Therefore, the group offers a packed file list on its website that is over 400 MB in size. It probably contains an overview of all files, their names and the names of the project directories. Initially, 50 million...

Read more

Thales: Weapon manufacturer data published by LockBit
B2B Cyber ​​Security ShortNews

If you believe the screenshots and the ZIP files provided, then LockBit has published the data captured from the weapons manufacturer Thales - or at least parts of it. Thales has not yet released an official statement on the hack. On the Lockbit leak page, the hackers show several screenshots that are said to come from the captured data from the weapons manufacturer Thales. Site plans of military installations can be seen, as well as the structure and equipment of a building with radar, radio towers and offices - right down to the mobile toilet. The other images also show diagrams or lists. On…

Read more

Data shredder discovered in ransomware 
B2B Cyber ​​Security ShortNews

Recently, an expert analyzed ransomware attributed to the BlackCat or ALPHV group. In addition to interesting SFTP functions, an implemented data destruction function was also discovered there. Could this be a clue to the future of data extortion? With ransomware-as-a-service (RaaS) and data leaks (DLS), the data extortion landscape is constantly seeing new innovations from threat actors, as well as acronyms from the security firms that track them. In this joint report, Cyderes and Stairwell examine evidence of a new tactic found in a BlackCat/ALPHV participant's exfiltration tool discovered during an investigation by Cyderes. Ransomware investigation in detail After a…

Read more

ALPHV Group: Service website for robbed companies 
B2B Cyber ​​Security ShortNews

The ALPHV ransomware gang, known as BlackCat, provides a special website for its victims: victims can check if their data was stolen in an attack or if they are just victims of encryption. They want to increase the pressure so that the victim pays. Most ransomware groups have started their attacks not only by encrypting the data, but also by copying and transporting significant amounts of data. The extortion is thus extended so that the data not only remains encrypted when "not paying", but the stolen data is also simply sold on the Darknet...

Read more

USA: 10 million dollar bounty for members of the Conti group  
B2B Cyber ​​Security ShortNews

The members of the Conti group have made a lot of money from ransomware extortions. Now they also support Russia's war of aggression. The US State Department is now offering a $10 million bounty for leading members of the group. There is said to be a reward of up to $5 million for other information. The US State Department is offering a reward of up to $10 million for information leading to the identification and/or locating of individuals with key leadership positions in the transnational organized crime group of the Conti ransomware variant. In addition, the ministry is setting a reward of up to 5…

Read more

REvil: Record of a gang of cyber extortionists
REvil: Record of a gang of cyber extortionists

REvil has been one of the most prolific ransomware-as-a-service campaigns in recent memory. Thousands of technology companies, managed service providers, and organizations from a wide variety of industries worldwide have been among their victims. Bitdefender draws the preliminary balance sheet of an extortion enterprise. The cooperation between security authorities and IT experts led to great success in the second half of 2021. Joint efforts were necessary because the cyber criminals also cooperated successfully. The experts at Bitdefender Labs take stock of the – perhaps only temporary – failure of a successful wave of ransomware-as-a-service. International strikes against REvil backers Most recently, international investigators struck heavy blows against the criminal REvil backers: In…

Read more