News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

After HermeticWiper comes CaddyWiper
Eset_News

ESET experts report that they have discovered another destructive malware in Ukraine. This means that cyber attacks with new wiper malware occur every week. After HermeticWiper and IsaacWiper, now comes CaddyWiper. Since the beginning of the war, Ukraine has been constantly hit by new cyber attacks. Parallel to the Russian invasion, more and more new destructive wiper malware, which is used for targeted attacks, is currently appearing. The attacks do not intend to infiltrate, but simply to destroy systems and data. The latest discovery by ESET researchers is CaddyWiper. The malicious program was used in attacks against organizations and companies. The…

Read more

Chronicle of cyber attacks on Ukraine
Eset_News

The Russian invasion of Ukraine was not the starting signal for increased cyber attacks. ESET has been observing attacks and espionage actions on authorities, companies and institutions in the Eastern European country since 2014. A constantly updated overview of ESET. There are repeated cyber attacks on critical infrastructures in Ukraine. For example, at the end of 2015, the power grid in a Ukrainian region was shut down, leaving around 1,5 million people without electricity for hours. The experts of the European IT security manufacturer have created their own category on WeLiveSecurity, which contains all analyzes and reports...

Read more

More targeted cyberattacks on Ukraine
More targeted cyberattacks on Ukraine

During the Russian invasion, another malicious program, IsaacWiper, appeared after HermeticWiper. They are aimed directly at Ukrainian organizations. In addition, attacks are carried out with the malware HermeticWizard for distribution in the local network and HermeticRansom as decoy ransomware. In the wake of the Russian invasion of Ukraine, ESET researchers have discovered new wiper malware families used in targeted cyber attacks on Ukrainian organizations. The first cyberattack started a few hours before the Russian invasion with massive DDoS attacks against major Ukrainian websites. In the course of these attacks, some of the new type of malware was also…

Read more

HermeticWiper: Data-wiping malware attacks Ukraine PCs  
Eset_News

ESET has published information about the current cyber attacks on Ukraine. A number of government agencies and banks there were initially paralyzed by a new wave of DDoS attacks. Cyber ​​attacks followed with a new destructive malware called HermeticWiper. This data-deleting malicious program has infected hundreds of computers in Ukraine. ESET first discovered the malware on February 23.02.2021, 17 at around 28 p.m. local time. The malware's timestamp (December 2021, XNUMX) suggests that the attack had been in preparation for some time. In one case, the attackers apparently had access to the network...

Read more

Emotet is back - Attacks on Microsoft Exchange servers 
Eset_News

ESET publishes its threat report for the third quarter of 2021 and assesses the IT security situation. Emotet is back. Attacks on Microsoft Exchange servers are one of the most used attack vectors in 2021. In the current report, the security experts of the European IT security manufacturer examine the most common attack vectors of the past twelve months, the reason for the increase in email threats and the rapidly increasing attacks on home offices. Microsoft Exchange servers were among the top targets for hackers throughout the year. Exchange, Log4j, Log4Shell, RDP attacks Of course, the Log4Shell vulnerability is also a central topic of the report….

Read more

DazzleSpy attacks visitors from pro-democracy news site 
B2B Cyber ​​Security ShortNews

ESET researchers analyze special macOS spy software: DazzleSpy attacks visitors of pro-democracy news site in Hong Kong by executing itself as an exploit and implanting itself in the site visitor. Hong Kong radio station D100's website was compromised. A Safari exploit runs that installs spyware on the Macs of news portal visitors. The "watering hole" operations carried out by the attackers indicate that the targets are likely politically active, pro-democracy figures in Hong Kong. The ESET researchers have named the spy program DazzleSpy and examined it in more detail. The malware is capable of a variety of…

Read more

Hacking and espionage attacks on South Asian governments
B2B Cyber ​​Security ShortNews

ESET researchers analyzed two variants of the yty framework: Gedit and DarkMusical. Their espionage attacks target governments and militaries in South Asia. The main task of the yty malware framework is to collect and exfiltrate data. The hacking group Donot Team (also known as APT-C-35 or SectorE02) has been conducting espionage attacks on embassies, government and military facilities, and foreign ministries for at least two years. According to ESET researchers' analysis, the group's campaigns focused on targets in Bangladesh, Sri Lanka, Pakistan and Nepal. Their diplomatic facilities in Europe, the Middle East and America…

Read more

ESET analyzes APT attacks on Windows kernel
Eset_News

Unguarded control center: ESET analyzes attacks on Windows kernel. European IT security manufacturer publishes new research results on how APT groups (Advanced Persistent Threat) exploit the vulnerabilities for attacks. ESET Research department publishes the results of their vulnerability analysis of signed Windows kernel drivers. According to the security experts, these are increasingly being used by so-called APT (Advanced Persistent Threat) groups exploited for targeted attacks against companies. The detailed technical analyzes and effective defense techniques are now available as a blog post on WeLiveSecurity. Background on Windows kernel drivers In Microsoft Windows operating systems there are different types of kernel drivers. While device drivers require a rigorous development process focused on...

Read more

Over 3 million insecure Windows computers in German households
Eset_News

The good news: private users invest in their software and hardware and protect themselves against cyber attacks. Nevertheless, over 3 million insecure Windows computers work in German households. In German households there are around 48 million computers running the Windows operating system. The corona pandemic has led to private users replacing their old devices and even buying more devices. The vast majority of computers have a recent version of Windows installed. Nevertheless, over three million devices are still being operated with an outdated variant. After all, that's around two million less insecure PCs than...

Read more

ESET Security Trends 2022: Ransomware, DDoS & Co
ESET Security Trends 2022: Ransomware, DDoS & Co

ESET experts fear that the concentration on ransomware will encourage further attacks on less protected areas. Furthermore, ESET gives an outlook on the trends in security 2022: such as ransomware, security gaps, DDoS attacks and new climbers such as Siegeware, "Air Gap" networks and DeepFakes. If the cash registers in electrical retail stores no longer ring, vehicles cannot be registered in the road traffic department or hospitals have to turn away new patients - then a virus is usually to blame. However, this is not called Corona, but ransomware, for example, and is spreading digitally as quickly as the Omikron variant. Explosive scenario ...

Read more