News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Germany affected: espionage with stealer agent Tesla
Kaspersky_news

As Kaspersky has noted, there is a recent campaign by cybercriminals using malware stealer Agent Tesla for espionage. The malware is distributed via well-crafted spam emails. Almost 15.000 users in Germany are already affected. Kaspersky experts have discovered a spam email campaign targeting companies worldwide using the notorious stealer Agent Tesla. For the spam campaign, the cyber criminals imitated e-mails from providers or contractors in detail in order to obtain the login data of the organizations concerned - the cyber criminals only revealed the wrong sender address. These credentials are shared on Darkweb forums...

Read more

More spyware and phishing against industrial companies
More spyware and phishing against industrial companies

In the first half of 2022, malicious objects were blocked on 12 percent of OT (operational technology) computers in Germany, as current analyzes by Kaspersky ICS CERT show. Worldwide it was 32 percent. Building automation infrastructures are the most vulnerable. Malicious scripts and phishing sites (JS and HTML) were the most common victims of industrial companies. Above all, the infrastructure for building automation is confronted with these threats: About half of the computers worldwide (42 percent) were dealing with them in the first half of the year. This is believed to be because these systems may not be fully supported by…

Read more

Financial industry: Training reduces cybersecurity risks
Financial industry: Training reduces cybersecurity risks

As a Kaspersky study for the financial industry shows: employee training is essential to minimize cyber security risks. More than one in three companies has experienced a security incident that can be traced back to employees. The behavior and knowledge of employees with regard to cyber risks is a factor that should not be underestimated in the German financial sector, as a current Kaspersky study shows. Those surveyed in Germany see the greatest risks as the non-observance of company guidelines, the use of shadow IT and remote work, e.g. in the home office. In fact, according to the survey, 39 percent of organizations surveyed had…

Read more

Emotet vs. Microsoft: Botnets are changing their tactics
Eset_News

Those declared dead live longer: This also applies to Emotet. According to ESET researchers, the malware is back in full force, as the first four months of this year show. But even the good guys are fighting back: Microsoft is tightening the security of macros. Will Emotet survive this too? One of the key takeaways from the ESET Threat Report T1 2022 is that the Emotet botnet has risen like a phoenix from the ashes. Huge amounts of spam emerged in March and April 2022, 2022 times more in the first four months of XNUMX compared to…

Read more

Financial industry: 91 percent affected by cyber security incidents
Financial industry: 91 percent affected by cyber security incidents

The financial sector in Germany is confronted with a multitude of threats - this is the result of the current Kaspersky study "Cyber ​​security: Focus on the financial sector". 91 percent of German financial organizations have already been affected by cyber security incidents. A total of 91 percent of the IT decision-makers surveyed in financial organizations had already had a security incident to complain about, so that seven out of ten respondents (69 percent) therefore assess the IT risk as high. They report generic malware (26 percent), ransomware (31 percent), spyware (27 percent) and targeted attacks (17 percent). Over 90 percent already affected The digitization of the financial sector is experiencing new technologies…

Read more

Fake Vanity URLs on Zoom and Google
B2B Cyber ​​Security ShortNews

URL spoofing enables targeted social engineering attacks. Varonis warns against fake vanity URLs on Zoom and Google. Varonis Threat Labs have discovered vulnerabilities in Zoom, Box and Google Docs that allow cybercriminals to easily forge invite URLs. As a result, phishing links appear trustworthy even for trained employees, which significantly increases the likelihood of a successful attack: If they click on the link of their supposed employer, customer or partner, they will be taken to a phishing page that looks authentic and where they can be found should reveal sensitive data such as passwords and personal information. Depending on the social engineering technique, this information appears to users...

Read more

More protection against Emotet and Qbot malware
More protection against Emotet and Qbot malware

Malicious spam campaigns targeting businesses increase tenfold in a month, spreading Qbot and Emotet malware. Instead of 3.000 emails, 30.000 infected emails were now intercepted. Time to protect yourself. Kaspersky experts have observed a significant increase in complex spam emails targeting organizations in different countries. The number of these malicious emails increased from around 3000 in February 2022 to around 30.000 in March 2022. So far, malicious emails in English and almost all other European languages ​​have been detected. How Cyber ​​Criminals Infect Their Victims' Devices Cyber ​​criminals appear to be monitoring active email correspondence about business…

Read more

Expensive spam: False request for entry in the EU company register
Expensive spam: False request for entry in the EU company register

Fraudsters are currently again spreading spam e-mails with the supposed offer of the already well-known EU Business Register to be entered in a commercial register. Bitdefender Antispam Lab is currently monitoring a global campaign in North America, Asia and Europe. There is danger in the small print: it says that companies who fill out and sign the form undertake to pay an annual fee of 995 euros for three years. For its part, the European Business Registry Association (EBRA), which is responsible for the European company register – a network of commercial registers in Europe that has existed since 1992…

Read more

Spyware campaign hit ICS computers worldwide
Kaspersky_news

Thousands of industrial computers worldwide were affected by a spyware campaign. 1,6 percent of the affected ICS computers in Germany. The malware used shows similarities with Lazarus. From mid-January to mid-November 2021, Kaspersky experts observed new malware that infected more than 35.000 computers in 195 countries. The 'PseudoManuscrypt' malware shows similarities to the 'Manuscrypt' malware from the Advanced Persistent Threat (APT) group Lazarus. It has advanced espionage capabilities and has so far been detected in attacks on government organizations and industrial control systems (ICS). 35.000 ICS computers affected Industrial companies are among the most sought-after targets for cybercriminals - both from...

Read more

BSI: Emotet is back with a new botnet 
B2B Cyber ​​Security ShortNews

As the BSI reports: After the successful takedown of Emotet in January 2021 by international authorities, the perpetrators are back with a new botnet. Currently harmful .doc (m) and .xls (m) files or password-protected ZIP archives that contain these files are sent with the spam mails. According to reports from several sources, the distribution of a new variant of the Emotet malware on systems already infected with TrickBot was observed yesterday. This observation marks the beginning of the return of the malware, the old infrastructure of which was successfully destroyed in January 2021 by a coordinated strike by many authorities. Also after matching ...

Read more