News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Cyber ​​attacks: RaaS and MaaS frontrunners
Cyber ​​attacks: RaaS and MaaS frontrunners

Ransomware-as-a-Service (RaaS) and Malware-as-a-Service (MaaS) attacks were the most frequently identified and prevented in the first half of 2023. A self-learning AI is the key to defense. Darktrace's security experts present important cyber threats to companies in the first half of 2023 in a comprehensive report. They take an unusual approach to detecting cyber attacks: Instead of examining the patterns of previous attacks, Darktrace's self-learning AI understands the normal activity patterns of each customer. This allows it to quickly identify anomalies that indicate known and unknown threats. Many malware strains use components from...

Read more

Ransomware: Attacks on the rise worldwide
Ransomware: Attacks on the rise worldwide

The latest Zscaler 2023 Ransomware Report shows an almost 40 percent increase in global attacks. The annual ThreatLabz Ransomware Report tracks trends and impact of ransomware attacks including encryption-less extortion and growth of ransomware-as-a-service. Findings from the annual ThreatLabz Ransomware Report 2023: This year's report tracks the continued growth of sophisticated ransomware attacks and highlights recent ransomware trends, including targeting public bodies and organizations with cyber insurance, the growth of ransomware-as-a service (RaaS) and encryption-less extortion. More attacks with Ransomware-as-a-Service (RaaS) The evolution of ransomware is driven by the inverse relationship between the sophistication of…

Read more

Ransomware Report: LockBit in attack mode
Ransomware Report: LockBit in attack mode

LockBit continues to shape the ransomware scene. The ransomware group again tops the list of groups selling ransomware-as-a-service (RaaS). In February 2023, LockBit reported a total of 126 victims on its leak page, according to analysis by Malwarebytes' threat intelligence team. It is not for nothing that the threat intelligence team at Malwarebytes named LockBit as one of the five biggest cyber threats for companies in 2023 in its “2023 State of Malware” report. As early as 2022, LockBit consistently proved to be by far the most active ransomware group. According to Malwarebytes, it was responsible for almost a third of all known…

Read more

$10 million reward for Conti gang's "Fab Five".
$10 million reward for Conti gang's "Fab Five".

US is offering "up to $10 million" in rewards for information on the Conti gang and for capturing the "Fab Five" behind Conti. Behind the name Conti is a well-known ransomware gang - more precisely a so-called ransomware-as-a-service (RaaS) gang. In the RaaS criminal business model, the part of ransomware code creation, extortion, and taking extortion payments from desperate victims is handled by a core group, while the attacks themselves are carried out by a loosely assembled “team” of members. And these are usually not chosen for their malware-programming skills, but…

Read more

Ransomware-as-a-Service: Bad Guys and their RaaS Service
Ransomware-as-a-Service: Bad Guys and their service

“As-a-Service” offerings can be found everywhere in IT. Cyber ​​criminals have also adapted this service idea and have been offering ransomware-as-a-service, RaaS for short, for some time now. This means that less sophisticated attackers can also carry out ransomware attacks. The number of attacks increases so much. An analysis by Arctic Wolf. As a study by the digital association Bitcom eV shows, 2020 percent of all companies were affected by ransomware attacks in 21/88. The boom in remote work, home office, cloudification and networked IoT devices is playing into the hands of the attackers, as these trends increase the attack surface and offer new gateways. Such attacks...

Read more

Cyber ​​Attackers Market RaaS: Ransomware-as-a-Service
Cyber ​​Attackers Market RaaS: Ransomware-as-a-Service

Behind many cyber attackers are not just loners in dark rooms. Rather, some APT groups see themselves as business companies that no longer act themselves, but only sell their services and technology and collect heavily. That makes money and reduces risk. Here is a brief explanation of how RaaS – Ransomware as-a-Service works. In IT, products are now primarily offered as services, such as Platform-as-a-Service (PaaS) or Infrastructure-as-a-Service (IaaS). These consist of a large number of sub-services, which in turn are made available by different providers in terms of the division of labor and professionalization...

Read more

BlackCat ransomware partners attack Exchange servers
B2B Cyber ​​Security ShortNews

As Bleepingcomputer reports: Microsoft experts explain in their blog how BlackCat ransomware partners are currently attacking many Microsoft Exchange servers using exploits targeting unpatched vulnerabilities. "While common entry vectors for these threat actors include remote desktop applications and compromised credentials, we've also seen a threat actor exploit vulnerabilities in Exchange servers to gain access to the target network," said the Microsoft 365 Defender Threat Intelligence team . Although Microsoft did not identify the ransomware affiliate that deployed BlackCat ransomware in this case study, the company says several cybercrime groups are now affiliated with this ransomware as a…

Read more

REvil: Record of a gang of cyber extortionists
REvil: Record of a gang of cyber extortionists

REvil has been one of the most prolific ransomware-as-a-service campaigns in recent memory. Thousands of technology companies, managed service providers, and organizations from a wide variety of industries worldwide have been among their victims. Bitdefender draws the preliminary balance sheet of an extortion enterprise. The cooperation between security authorities and IT experts led to great success in the second half of 2021. Joint efforts were necessary because the cyber criminals also cooperated successfully. The experts at Bitdefender Labs take stock of the – perhaps only temporary – failure of a successful wave of ransomware-as-a-service. International strikes against REvil backers Most recently, international investigators struck heavy blows against the criminal REvil backers: In…

Read more

Research: REvil ransomware investigated
SophosNews

REvil, also known as Sodinokibi, is a mature and widespread ransomware-as-a-service (RaaS) offering. Sophos researchers examined the tools and behaviors that attackers believe are most common in deploying a REvil attack. Criminal customers can lease the ransomware from the developers and place it on their victims' computers with their own parameters. The respective approach and the effects of an attack with REvil ransomware are therefore very variable and depend on the tools, behaviors, resources and skills of the attacker who is renting the malware. REvil ransomware under the hood Andrew Brandt, ...

Read more