ALPHV-BlackCat puts data from Meyer & Meyer on the dark web

B2B Cyber ​​Security ShortNews

Share post

Behind the attack on the Osnabrück logistics company Meyer & Meyer is the APT group ALPHV or BlackCat. Various company documents are published on their leak page on the dark web. 

Already on December 6th there was a successful cyber attack on the systems of the well-known textile logistics company Meyer & Meyer. When visiting its website, the company still states that it is working on the consequences of the cyber attack. Meyer & Meyer openly communicated the attack on its systems, but did not provide any further information on the scope and the exact effects.

Individual data published on the dark web

The attack on Meyer & Meyer was carried out by ALPHV (Image: B2B-CS).

It is clear that logistics company Meyer & Meyer was hit by ransomware from APT group ALPHV or BlackCat. On their leak page on the Darknet, there are currently individual documents that come from the company. However, it is currently not clear whether the blackmail is continuing or whether only the individual documents that can be seen were stolen. The company itself only gives a hint on its website:

“Following the attack on our IT infrastructure, we are restoring business operations to securely fulfill customer orders. Our employees will gradually use their usual e-mail addresses again. At the time of the ongoing investigation, it must be assumed that data was stolen by the attacker. A final assessment is pending. Nevertheless, it is important for us to raise awareness of this. We assure you that we are using this incident to reaffirm our 100% commitment to cybersecurity principles and our commitment to be your partner in safety and security.” according to Meyer & Meyer.

Ransomware from ALPHV or BlackCat

It can be assumed that Meyer & Meyer is not willing to pay for the decryption by the ransomware. Because with the documents in the Darknet the English note can be found “Your clients here. The company don't care about it. so sad”. In other words, “It belongs to the customers – but the company doesn’t care. So unfortunate." The next few weeks will show whether the APT group ALPHV or BlackCat has captured more data and also published it on the Darknet.

Matching articles on the topic

Companies spend 10 billion euros on cybersecurity

Germany is arming itself against cyber attacks and is investing more than ever in IT and cyber security. In the current year the ➡ Read more

Qakbot remains dangerous

Sophos X-Ops has discovered and analyzed a new variant of the Qakbot malware. These cases first appeared in mid-December and they ➡ Read more

VexTrio: most malicious DNS threat actor identified

A DNS management and security provider has exposed and blocked VexTrio, a complex criminal affiliate program. This increases cybersecurity. ➡ Read more

Ransomware-resistant WORM archives for data backup 

A data archive is a must for every company. Few people know: An active WORM archive can help to streamline data backup, ➡ Read more

A comeback from Lockbit is likely

It is fundamentally important for Lockbit to be visible again quickly. Victims are presumably less willing to pay as long as there are rumors ➡ Read more

LockBit is alive

A few days ago, international law enforcement authorities scored a decisive blow against Lockbit. According to a comment from Chester Wisniewski, Director, Global ➡ Read more

Cyber ​​danger Raspberry Robin

A leading provider of an AI-powered, cloud-delivered cybersecurity platform warns about Raspberry Robin. The malware was first released in the year ➡ Read more

New scam Deep Fake Boss

Unlike classic scams such as the email-based boss scam, the Deep Fake Boss method uses high-tech manipulation ➡ Read more