News

Latest news on the subject of B2B cyber security >>> PR agencies: Add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Report: Trusted Windows applications abused

In its new Active Adversary Report 2024, Sophos proves the wolf in sheep's clothing: Cybercriminals are increasingly relying on trusted Windows applications for their attacks. Criminal use, commonly referred to as "living off the land" binaries, is increasing by 51 percent. Lockbit is the number 1 ransomware despite government intervention. Sophos' new Active Adversary Report, entitled "The Bite from Inside," provides a detailed look at the changing behaviors and techniques of attackers in the first half of 2024. The analysis data comes from almost 200 incident response cases that the Sophos X-Ops IR team and Sophos X-Ops Managed...

Read more

CosmicBeetle: Hackers imitate malware
Eset_News

The hackers of the CosmicBeetle group primarily attack small and medium-sized companies. In their ransomware extortion letters, they imitate the inactive LockBit group. In addition, CosmicBeetle has joined the new ransomware service provider RansomwareHub. Researchers from the IT security manufacturer ESET have discovered new activities of the CosmicBeetle group. It is spreading ransomware to small and medium-sized companies (SMEs), mainly in Europe and Asia. It uses its ransomware ScRansom. In its extortion letters and websites, CosmicBeetle tries to exploit the reputation of the well-known, now inactive LockBit group to get victims to pay. In addition, the group is now…

Read more

The number of ransomware attacks is rising sharply
B2B Cyber ​​Security ShortNews

According to the "Ransomware Review: First Half of 2024", a significant increase in ransomware attacks was observed worldwide in the first half of 2024. With 1.762 published cases of compromise on leak sites, the number of attacks is 4,3% higher than in the same period last year. In addition, Unit 42 researchers have identified a new Ransomware-as-a-Service (RaaS) group that has been active since May 2024 and is spreading the Cicada3301 ransomware. The report provides insight into the tactics, techniques and procedures of the threat actors. Key findings of the review: Germany among the top 5 most affected...

Read more

Ransomware shifts its focus to SMEs
B2B Cyber ​​Security ShortNews

The recent strikes against ransomware groups are having an impact and are causing ransomware productivity to level off in 2024. However, attackers are increasingly focusing on SMEs. And the further bad news: LockBit is about to make a comeback. The new WithSecure report offers a detailed look at the latest developments in the world of ransomware. One of the key findings from the first half of 2024 is that ransomware industry productivity is no longer increasing after its peak in late 2023. There are also interesting developments in attack targets and industry dynamics. SMEs more in the focus of ransomware While…

Read more

Ransomware attacks increased by 12 percent
B2B Cyber ​​Security ShortNews

Ransomware attacks are a major and expensive problem for companies. After an attack, it takes an average of up to a month for the company to return to normal operations. Lockbit 3.0 is the most active hacker group worldwide. aDvens, one of the leading independent cyber security companies in Europe, has published its annual Threat Status Report. The report provides a detailed overview of the most important developments and trends in cyber threats observed by the aDvens team of experts, as well as the relevant protective measures against these threats. The most important findings from the report at a glance: Ransomware worldwide After worldwide…

Read more

Ransomware attacks 2023: Over 50 new families and variants
B2B Cyber ​​Security ShortNews

Ransomware attacks are a major and expensive problem for businesses. Last year, attacks increased significantly, according to a study by a leader in dynamic cybersecurity, which identified many new ransomware variants. Mandiant observed a significant increase in ransomware activity in 2023, with a 75 percent increase in reports of data leaks on websites. In particular, over 50 new ransomware families and variants were identified, with a third of these being variants of known families. Attackers are increasingly using legitimate tools such as ScreenConnect, Splashtop, Atera and Anydesk to penetrate victims' systems,…

Read more

Ransomware report: Successor to LockBit and ALPHV 

The experts at Malwarebytes are constantly monitoring developments in ransomware attacks. Following the police and authorities' actions against LockBit and ALPHV, successors are already closing the gaps. In April 2024, the Threat Intelligence team at ThreatDown powered by Malwarebytes identified a total of 373 ransomware attacks - after 389 attacks in March. Most of the attacks in April were in the services (18 percent), manufacturing (14 percent) and construction (8 percent) sectors. LockBit and ALPHV: Law enforcement is having an impact Malwarebytes has found that the law enforcement actions against the ransomware groups LockBit and ALPHV are having an impact. In April,…

Read more

Hope for companies: FBI has 7.000 LockBit ransomware keys
B2B Cyber ​​Security ShortNews

The FBI, Europol and many other authorities launched operations against the ransomware extortionists LockBit back in February and May. LockBit's servers, domains and code were confiscated and the first people behind it were arrested. The FBI has now announced that it has 7.000 decryption keys and wants to use them to help affected companies. Operation Cronos took place in February: The target was the LockBit group and its infrastructure with servers, domains and assets. Now the FBI has drawn the first conclusion in a statement. According to the FBI, a total of 26 indictments have been filed against LockBit gang head Dmitry…

Read more

Head of the LockBit gang exposed in Russia
B2B Cyber ​​Security ShortNews

The British National Crime Agency (NCA), the FBI and other law enforcement agencies have announced the unmasking of the leading head of the LockBit gang. The Russian Dmitry Khoroshev is believed to live south of Moscow. One or "the" leader of what was once the world's most dangerous cybercrime group, LockBit, has been unmasked and sanctioned by the National Crime Agency (NCA) in the UK. Russian citizen Dmitry Khoroshev, also known as LockBitSupp, was the administrator and developer of the LockBit ransomware group. According to various media, the 31-year-old is said to live in the Russian town of Voronesh, about 500 kilometers south of Moscow. The USA invested 10 million...

Read more

LockBit is back: cyber attack on KJF with 17 clinics and schools 

The KJF – the headquarters of the Catholic Youth Welfare Department of the Diocese of Augsburg e. V. suffered an extensive cyber attack. The hackers around LockBit list the attack on their leak page on the dark web. The hackers accessed 17 associated clinics, facilities and schools via the KJF systems. According to KJF, data on personnel, finances, patients and health data were leaked. The headquarters of the Catholic Youth Welfare Department of the Diocese of Augsburg e. V. (KJF Augsburg) was the target of a cyber attack on April 17.04.2024, XNUMX. According to the Darknet, the LockBit group claims the crime for itself and lists the KJF on its leak page...

Read more