News

Latest news on the subject of B2B cyber security >>> PR agencies: Add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

FamousSparrow: Hacker group spies again
Eset_News

Security experts have uncovered new activities by the seemingly inactive hacker group "FamousSparrow." To gain access to networks, the hackers are using two improved versions of the "SparrowDoor" backdoor and the infamous "ShadowPad" backdoor for espionage. For a long time, the Chinese hacker group FamousSparrow was suspiciously quiet. This may have just been the calm before the storm, suspects IT security vendor ESET. Its researchers discovered new activities by the dangerous APT group, targeting high-profile targets in the US, Mexico, and Honduras. Those affected include a US trade group in the financial sector, a Mexican...

Read more

Juniper Networks routers in the spotlight
B2B Cyber ​​Security ShortNews

After a months-long investigation dating back to mid-2024, Mandiant is publishing its findings on a covert espionage campaign by a China-linked actor (UNC3886), which deployed custom malware on decommissioned Juniper Networks Junos OS routers. Mandiant worked with Juniper Networks to investigate UNC3886's activities and found that the affected Juniper MX routers targeted by the group were running outdated hardware and software. The custom malware samples used by UNC3886 demonstrate that the threat actor has extensive knowledge of far-reaching system internals. Mandiant recommends...

Read more

Cyber ​​espionage: European authorities in the crosshairs – including Germany
Bitdefender_News

Security experts have discovered cyber espionage against European authorities. The attacks may be the work of Russian groups who are also attacking authorities in Germany. They are using compromised Word documents from other authorities to do this. According to current observations by Bitdefender Labs, the APT group UAC-0063 is now increasingly targeting authorities with its cyber espionage, including probably embassies in Europe. Including in Germany, Great Britain, the Netherlands and Romania. The evidence of activities originally aimed at Central Asia and spreading to Central and Western Europe shows the attackers' competence and their flexibility in responding to developing geopolitical tensions....

Read more

Alleged espionage campaign with malware called Voldemort
B2B Cyber ​​Security ShortNews

Cybersecurity experts have identified a large-scale malware campaign called Voldemort. The malware used in this campaign was distributed via phishing emails. To ensure that as many recipients as possible fell for these messages, the attackers posed as tax authorities from various countries - including the Federal Central Tax Office. Proofpoint analysts now attribute this campaign to the China-aligned threat group TA415 (also known as APT41 and Brass Typhoon). This attribution is based on several newly identified, highly trusted connections between the campaign spreading Voldemort and known TA415-associated infrastructure, including overlaps with activities identified by Mandiant...

Read more

Qilin ransomware steals login credentials from Chrome
SophosNews

During an investigation into a Qilin ransomware attack, the Sophos X-Ops team found that the attackers were stealing credentials stored in Google Chrome browsers on certain network endpoints. The Qilin group, which has been active for over two years, gained access through compromised credentials and manipulated group policies to run a PowerShell script to collect Chrome credentials. These scripts were activated when users logged in to collect the data. Attackers collect credentials using PowerShell script The cybercriminals used the PowerShell script to collect credentials from networked endpoints and were able to avoid the lack of…

Read more

The Chinese hacker group Sharp Dragon
B2B Cyber ​​Security ShortNews

A provider of an AI-powered, cloud-based cyber security platform is warning about the Chinese espionage hacker group Sharp Dragon, which previously appeared as Sharp Panda. It has refined its activities and now relies on 1-day vulnerabilities, uses the proven Cobalt Strike Beacon as a payload - instead of a custom backdoor - and works with various functions, such as C2 communication and remote code. At the same time, the suspected Chinese hackers are choosing their targets more carefully and doing better reconnaissance. They are also trying better to conceal their own tools. The current scam: infected or trusted government agencies and authorities are used as a springboard...

Read more

Chinese espionage campaign exposed
SophosNews

Sophos experts have uncovered a Chinese espionage campaign in Southeast Asia. Sophos X-Ops finds links between five known Chinese threat groups, including APT41 and BackdoorDiplomacy; attackers use two previously unknown malware variants for espionage and persistence. The report, "Operation Crimson Palace: Sophos Threat Hunting Unveils Multiple Clusters of Chinese State-Sponsored Activity Targeting Southeast Asia," is full of facts. It documents in detail a highly sophisticated, nearly two-year-long espionage campaign against a high-profile government target. Chinese espionage campaign has already been running for two years As part of the Sophos X-Ops investigation launched in 2023, the Managed Detection and Response (MDR) team found three different clusters of activity that...

Read more

BSI: New study on hardware Trojans 
B2B Cyber ​​Security ShortNews

The BSI has published a study on the possibilities for manipulating hardware in distributed manufacturing processes. This involves hidden chips on hardware boards, so-called hardware Trojans. The Federal Office for Information Security (BSI) commissioned the study "Examination of manipulation possibilities of hardware in distributed manufacturing processes (PANDA)". This study examines the influence of attackers within the manufacturing chain of complex IT systems. Trojans as chips on boards The publication describes the individual steps from the initial idea to the finished product. Based on this, possible weak points in the chain are shown and selected attack scenarios are outlined....

Read more

Encrypting data prevents espionage and theft
B2B Cyber ​​Security ShortNews

Although media outlets around the world are constantly reporting on cyber espionage, there is still a lot of data left unprotected on the internet and in the cloud. There are now good options for securely encrypting data. “It seems as if espionage and data theft are happening always and everywhere - and it is true. The BMI reports more attacks on politics, authorities and the economy through cyber espionage, Germany exposes alleged agents of Putin, VW has most likely been a victim of Chinese industrial espionage for years, Austria is discussing the reaction to espionage activities by employees of the former Federal Office for...

Read more

Worldwide campaign against government authorities discovered 
B2B Cyber ​​Security ShortNews

Kaspersky experts have uncovered a cyber espionage campaign targeting government agencies worldwide. As part of the campaign, more than 30 malware dropper samples are used - some with text changes to make the samples more difficult to detect. New DuneQuixote cyber espionage campaign targets government entities worldwide Kaspersky researchers have discovered an ongoing malicious campaign initially targeting a government entity in the Middle East. Further investigation revealed that more than 30 malware dropper samples were actively used in this campaign and the victim group was reportedly expanded to APAC, Europe and North America. Disguised droppers as the first attack The first droppers of the malware…

Read more