News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

LockBit wants to release 40 TB of data from Continental
B2B Cyber ​​Security ShortNews

There is still no official confirmation of a LockBit hacking attack on Continental. If the chat log on the LockBit leak page is genuine, then the transfer of 40 TB of data was negotiated. According to the hacker, the pure file list of the data alone should have a volume of 8 GB. A chat log was recently found on the LockBit page. At some point, whoever was chatting with the LockBit hackers simply stopped responding. First, however, there was a conversation in which the hacker talked about the data...

Read more

Lockbit 3.0: data stolen from arms manufacturer Thales?
B2B Cyber ​​Security ShortNews

According to various media, the French defense and technology group Thales announced that the hacker group LockBit 3.0 claims to have stolen some of their data and is now threatening to publish it on the dark web. Thales is reported to have said that the blackmail and ransomware group LockBit 3.0 has announced that it will publish the captured data on the dark web on November 7th. However, Thales added that no direct ransom demand has been received so far. The weapons manufacturer immediately launched an internal investigation and informed the French national cyber security authority ANSSI. An ad…

Read more

dpa attack: Black Basta offers data on the Darknet
B2B Cyber ​​Security ShortNews

As already reported, the IT of the German Press Agency (dpa) was hit by a cyber attack. The perpetrators were probably more successful than expected. According to various sources, the Black Basta hacker group offers the captured data on the dark web: payslips and sensitive data from around 1.500 dpa employees. In the first announcements it was only guesswork, now it is a certainty. The Black Basta hack group carried out the cyber attack on the German Press Agency (dpa) and successfully stole data. As the mirror reports, the data is said to be the payslips of the employees with…

Read more

Lapsus$ is probably behind Uber-Hack
Lapsus$ is probably behind Uber-Hack

A few days ago, there was news that Uber was the victim of a major hack. There are even suspicions that the attackers have captured a vulnerability list from a bug bounty program. Uber, the travel service provider, has now confirmed that the attacker is the Lapsus$ group. Much was still unclear in the first report on the Uber hack. According to the driving service provider Uber, the processes can now be described and precisely defined which data was stolen. Here's what happened, according to Uber: “An Uber EXT contractor's account was compromised by an attacker using malware and their credentials were stolen. It…

Read more

1 billion citizens in China: Hackers want their data captured
B2B Cyber ​​Security ShortNews

As ZDF.de reports, a hacker in China is said to have captured the data of 1 billion Chinese citizens. Apparently the data was put up for sale. Whether they are real is still unconfirmed. According to ZDF.de, a hacker himself stated that he stole the data records of 1 billion citizens in China. As a small proof, he is said to have published 750.000 data sets on the Internet. It should then be possible to find information such as name, cell phone number, ID card number, address and birthday for each data record. Apparently the entire data was offered for about 200.000 euros on the Darknet...

Read more

ALPHV Group: Service website for robbed companies 
B2B Cyber ​​Security ShortNews

The ALPHV ransomware gang, known as BlackCat, provides a special website for its victims: victims can check if their data was stolen in an attack or if they are just victims of encryption. They want to increase the pressure so that the victim pays. Most ransomware groups have started their attacks not only by encrypting the data, but also by copying and transporting significant amounts of data. The extortion is thus extended so that the data not only remains encrypted when "not paying", but the stolen data is also simply sold on the Darknet...

Read more

Data on the dark web after a cyber attack on the city of Schriesheim
B2B Cyber ​​Security ShortNews

Already on April 18 there was a cyber attack on the systems of the city of Schriesheim in Baden-Württemberg. Shortly thereafter, data loss was also confirmed. Various media even speak of 170 GB of data, which has also appeared for sale on the Darknet. To this day, the city of Schriesheim can only be reached to a limited extent after the cyber attack. According to their own information, the city's specialists are still in the process of repairing the systems or even setting them up again. The data that was stolen from the city of Schriesheim's servers in the course of the cyber attack has now also been published on the Darknet.

Read more

Industrial Spy: New darknet marketplace discovered
B2B Cyber ​​Security ShortNews

Security researchers have discovered a new Darknet marketplace. Data packages from various companies and price ranges and even free data are offered on Industrial Spy. Anyone who finds a file with the title README.txt in all folders on their computer these days, which refers to a site called Industrial Spy, should check their computer for malware infection. Security researchers from MalwareHunterTeam have found executable malware that creates these README.txt files. Further investigations by Bleeping Computer revealed that it is distributed using other malware downloaders, most of which disguise themselves as adware or cracks. It…

Read more

2021: Record year for zero-day vulnerabilities 

The trade in zero-day vulnerabilities and associated exploits is growing rapidly. Mandiant examined the many exploits and summarized the results in a report. China, Russia and North Korea in particular are the major providers of exploits. Zero-day exploits have become so popular among hackers that they have a market of their own. The exploit industry is financially very profitable for criminals, which is why it is constantly growing. Microsoft, Google's Chrome browser - even the big ones are not protected from criminals finding and exploiting security gaps in their systems that were previously unknown...

Read more