News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Data offering: Every third company appears on the dark web
Every third company appears on the dark web

In the last two years, one in three companies worldwide have offered compromised data for sale on the dark web. The sale of access data to the company's infrastructure poses a major threat. In total, between January 2022 and November 2023, Kaspersky Digital Footprint Intelligence discovered around 40.000 messages in forums, blogs and Telegram shadow channels that revolved around the trading of internal company databases and documents . Sales of access data on the Darknet increased by 16 percent. However, in some news, access to company infrastructures was also offered. More than 6.000 such messages identified the…

Read more

Data on the Darknet: ALPHV hacks US defense company Ultra  
B2B Cyber ​​Security ShortNews

Most recently, BlackCat fought with the FBI with ALPHV - now the APT group has landed a new hack: The US company Ultra I&C, which supplies Switzerland, NATO and many other countries with military equipment and cybersecurity, is said to have lost 30 GB of data have them available for download on the dark web. There is currently no official statement from Ultra I&C (Ultra Intelligence & Communications) on the hack by the Russian APT group BlackCat with the ransomware ALPHV, but other bodies, such as the Swiss Army, have. The Federal Department of Defense and Civil Protection…

Read more

Open battle between FBI and ALPHV – BlackCat
B2B Cyber ​​Security ShortNews

The FBI continues to take action against the APT group ALPHV alias BlackCat. The FBI briefly blocked the group's leak page on the dark web. Now it's open again and ALPHV announces in Russian that 3.000 companies will never receive the keys to their ransomware. There has never been a more open exchange of blows between the FBI and an APT group. The FBI published a statement saying that it had taken over various ALPHV servers and was now making a decryption tool available to 500 victims. “In dismantling the BlackCat ransomware group, the Department of Justice has...

Read more

AI as a dark force in cybercrime
AI as a dark force in cybercrime

Two research reports show the current use of AI for attacks and, on the other hand, the attitude of cyber criminals to artificial intelligence is analyzed by examining dark web forums. The surprise: Not every criminal is convinced of the benefits of AI. Sophos today published two reports on the use of AI in cybercrime. The report "The Dark Side of AI: Large-Scale Scam Campaigns Made Possible by Generative AI" uses a concrete case study to examine how fraudsters could use technologies like ChatGPT in the future to carry out large-scale fraud attacks with minimal technical skills...

Read more

IoT devices: threat from the dark web
Kaspersky_news

IoT devices are a popular target for cybercriminals. On the Darknet, these attacks are offered as a service. In particular, services for DDoS attacks carried out via IoT botnets are currently very popular. Services for attacks on IoT devices are increasingly being offered on the dark web. Kaspersky security experts identified over 2023 advertisements for DDoS attack services in various darknet forums in the first half of 700. DDoS attack services for $63,50 In particular, services for DDoS attacks carried out via IoT botnets are obviously very popular with cybercriminals. The costs for these services vary – depending on the existing DDoS protection,…

Read more

Data leaks on the dark web: Many companies do not react
Data leaks on the dark web: Many companies do not react

Kaspersky experts last year notified 258 companies worldwide that their databases or compromised accounts were being offered for sale on the dark web. Almost a third did not respond to the notices. A quarter of these companies came from Europe, 14 of them even from the DACH region. The problem with this: 28 percent of the affected companies worldwide reacted with indifference or denial. As part of an initiative by the Kaspersky Digital Footprint Intelligence team, affected companies received an immediate notification when a cybersecurity incident related to compromised company data was detected on the dark web, such as database sales, infrastructure compromises or ransomware....

Read more

LinkedIn: Personal data first stolen, then sold
LinkedIn: Personal data first stolen, then sold - Image by Gerd Altmann on Pixabay

The data of a business network is also interesting for cyber gangsters: other companies are deceived with stolen contact data and profiles or the data is used for BCE mails - business email compromise. This is how users and companies can protect themselves. Almost everyone who is looking for a new job probably knows this situation: a headhunter writes to you on LinkedIn and the job offer sounds interesting. So you are quickly tempted to send your CV to the supposed headhunter without much thought. After all, speed is required when looking for a job. But beware! Japanese cybersecurity provider Trend…

Read more

Darknet prices for passports, credit cards or PayPal accounts

Information has its value: In a report, Bitdefender has determined which market prices apply to personal information and documents on the dark web. A German identity card is available from as little as 2.500 euros. Facebook and LinkedIn access are available as cheap goods. The dark web is a large exchange for selling personal information. Many of the offers aimed at criminals are themselves fraudulent. But information has its market price. In a recent report, Bitdefender Labs documented what some digital identity assets are worth. Personal documents are the most expensive. Access data to social media accounts such as Facebook…

Read more

CryptNet: Ransomware-as-a-Service with obfuscation
B2B Cyber ​​Security ShortNews

The ransomware group CryptNet has been active since April 2023. Their malware, which is also offered as ransomware-as-a-service on the dark web, is simple but arguably effective and well-disguised against detections. An analyst from the Zscaler ThreatLabz team. The new group sells their ransomware-as-a-service in underground forums and recruits partners for their criminal activities there. The analysts now examined the modus operandi of the current campaign, which according to the threat actors steals data from affected companies before decryption in order to reinforce their ransom demands by publishing them on a data leak website. Ransomware including obfuscation The code of the…

Read more

MOVEit leak: CLOP group leaks another 30 company names
B2B Cyber ​​Security ShortNews

It's like a bottomless pit: in just one week, the CLOP group has leaked another 30 company names that are said to be victims of the attack on the MOVEit vulnerability. Now there are well over 80 victims, some of whom are prominent. Much of the data is already completely online. The currently published list has now grown to 82 names. Most company names are international and not based in Germany. The group of users of the MOVEit software solution for data exchange, which was vulnerable weeks ago, is smaller in Germany than initially assumed. Nevertheless, experts speak behind closed doors of good...

Read more