News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

DarkGate threat
B2B Cyber ​​Security ShortNews

In the ever-evolving cyber threat landscape, law enforcement agencies have seen progress in uncovering DarkGate, malware developers, threat actors and forum managers. At the same time, they have increasingly taken control of command-and-control servers, disrupting malware distribution networks. In this dynamic environment, the emergence of new players and the adaptation of existing players is no coincidence. A recent example of this evolution is the emergence of morphing malware, which shows threat actors changing names and modifying malware families. Following the dismantling of the Qbot infrastructure, the spread of DarkGate has increased significantly, reflecting the continued evolution of cyber threats…

Read more

Pikabot: camouflage and deceive
Pikabot: camouflage and deceive

Pikabot is a sophisticated and modular backdoor Trojan that first appeared in early 2023. Its most notable feature lies in its loader's ability to deliver payloads combined with advanced defensive evasion techniques. Using a command and control server, the attacker can take control remotely and execute various commands, including injecting shellcode, DLLs or executable files. The authors of Pikabot have also implemented several anti-analysis techniques to prevent automatic analysis in sandbox and research environments. This includes anti-debugger and anti-VM techniques as well as sandbox environment detection methods. In terms of its campaigns, Pikabot is similar to…

Read more

Classification of the LockBit breakup
B2B Cyber ​​Security ShortNews

European and American law enforcement authorities have managed to arrest two members of the notorious LockBit group. This important strike against the ransomware group represents a significant step forward in the fight against organized cybercrime. LockBit is one of the most well-known threat actors, which, unlike many of its competitors, brazenly attacks hospitals and critical infrastructure itself. With the arrest of two people and the ongoing investigation against the group's developers and partners, law enforcement authorities are sending a clear message to other malware operators: cybercrime has significant consequences. Cybercrime groups are increasingly exposed The current arrest...

Read more

APT Akira: Extremely active ransomware demands a large ransom 
B2B Cyber ​​Security ShortNews

The Akira ransomware group quickly gained notoriety. The group emerged in March 2023 and was already the fourth most active group in August, demanding millions of dollars in ransom from its victims. Logpoint analyzed the tactics, techniques and processes. Akira primarily focuses on companies across a range of industries in the UK and US, including education, finance, real estate, manufacturing and consulting. “Akira has proven to be extremely active and has amassed an extensive list of victims in a short period of time. With each attack, the group evolves with additional capabilities,” says Swachchhanda Shrawan Poudel, Logpoint Security…

Read more

Ransomware group 8base threatens SMEs
B2B Cyber ​​Security ShortNews

8base is one of the most active ransomware groups. This summer she focused on small and medium-sized companies. Due to low security budgets and more cybersecurity deficiencies, SMEs often quickly fall victim to attackers. 8base first appeared on the scene in March 2022 and since June 2023 the group has been more active than ever before. Accordingly, it is now important to act and protect yourself from an attack by criminals, says Anish Bogati, Logpoint Security Research Engineer. An explosive mix In general, SMEs are more likely to struggle with low security budgets and cybersecurity deficiencies...

Read more