News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Hacker group FIN7 - still elusive

New research from Mandiant reveals that the financially motivated hacking group FIN7 has evolved its operations and is increasingly focusing on ransomware attacks believed to include MAZE, RYUK, DARKSIDE and ALPHV ransomware. Mandiant has now been able to link previous activities by other threat clusters to FIN7. These show that FIN7 has evolved to increase the speed of its operations, broaden the scope of its targets, and possibly even expand its relationships with other ransomware operations in the cybercriminal underground. Key Findings About FIN7 Since 2020, a total of eight previously classified groups of…

Read more

Gangster VPN network VPNLab.net shut down by law enforcement
B2B Cyber ​​Security ShortNews

Anyone who calls up the VPNLab.net page only gets a “This domain has been seized” – This page has been confiscated. Various ransomware attacks were routed and malware distributed via the VPN network, such as Ryuk. The special VPN network with two cascaded servers run by over 12 international law enforcement agencies in Operation Cyborg. On Monday, January 17.01.2022th, XNUMX, the investigators from the Hanover police department and the Verden public prosecutor's office managed to take several servers of VPNLab.net, from which cybercriminal groups operate, offline (so-called "takedown"). Various law enforcement agencies around the world were involved in the large-scale operation...

Read more

Currently around 5.500 Emotet attacks every day
Kaspersky_news

Current Kaspersky figures show that around 5.500 Emotet attacks are currently taking place every day. Denis Parinov and Oleg Kupreev, security experts at Kaspersky, comment on the new attack activity as follows. “We have been following Emotet's activities for a long time. Recently we actually saw new samples of this family 'in the wild', but at the moment we don't expect the attacks to be as massive as they were before the Emotet backers were arrested. We are currently seeing around 5.500 attacks every day. We also see malicious documents that act as downloaders (Microsoft Word documents, document archives, links to such malicious documents). We will the…

Read more

The rise of Ryuk ransomware
Ryuk ransomware Bitcoin

The Ryuk ransomware has gained massive popularity among cyber criminals. The number of attacks detected rose from just 5.123 in Q3 2019 to over 67 million in Q3 2020, according to a security study by SonicWall. This equates to about a third of all ransomware attacks carried out this quarter. Ryuk's explosive growth also caused the total number of ransomware attacks reported in Q3 2020 to increase by 2019 percent compared to the same period in 40. Ryuk ransomware extremely popular Ryuk is a sophisticated ...

Read more

Digital Guardian introduces protection against Ryuk ransomware
B2B Cyber ​​Security ShortNews

Digital Guardian Introduces Protection Against Ryuk Ransomware; Free new security package for Digital Guardian customers. Digital Guardian, a leading provider of Data Loss Prevention (DLP) and Managed Detection and Response (MDR), has developed a new ransomware protection content pack to detect and defend against the Ryuk blackmail trojan. The solution is available free of charge to all Digital Guardian customers worldwide. Unlike traditional data security solutions, Digital Guardian's Data Protection Platform offers deep visibility and granular controls. This enables companies to prevent data loss and combat advanced threats. Ryuk Ransomware Protection Content Pack ...

Read more

LockBit ransomware focuses on SMEs
LockBit ransomware attack

SMEs in focus: Sophos presents its latest study on LockBit ransomware. Two techniques stand out: first, using automated tools to infect certain tax and accounting software on hacked networks with ransomware, and second, renaming PowerShell files to disguise yourself. “LockBit attackers use automated attack tools to identify promising targets,” summarizes Sean Gallagher, senior threat researcher at Sophos. The analysis reveals how the criminals use PowerShell tools to search for specific business applications on hacked networks, including tax and accounting software. If a fingerprint generated by this search meets the keyword criteria,...

Read more