News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Up to $15 million bounty for ALPHV-Blackcat information
B2B Cyber ​​Security ShortNews

The US State Department is serious: There are rewards totaling $15 million for good information that leads to the capture of key people in the Blackcat group and its RaaS ALPHV. This tactic already helped in the capture of the Conti gang. The US State Department is offering a reward of up to $10 million for information leading to the identification or location of individuals who hold key positions in the Transnational Organized Crime group behind the ALPHV/Blackcat ransomware variant. Additionally, a reward offer of up to $5 million is being offered for information…

Read more

Data on the Darknet: ALPHV hacks US defense company Ultra  
B2B Cyber ​​Security ShortNews

Most recently, BlackCat fought with the FBI with ALPHV - now the APT group has landed a new hack: The US company Ultra I&C, which supplies Switzerland, NATO and many other countries with military equipment and cybersecurity, is said to have lost 30 GB of data have them available for download on the dark web. There is currently no official statement from Ultra I&C (Ultra Intelligence & Communications) on the hack by the Russian APT group BlackCat with the ransomware ALPHV, but other bodies, such as the Swiss Army, have. The Federal Department of Defense and Civil Protection…

Read more

2024: The four most dangerous ransomware groups 
2024: The four most dangerous ransomware groups

Ransomware will continue to be one of the greatest threats to German companies in 2024. RaaS (Ransomware-as-a-Service) in particular is inspiring threat actors worldwide because it allows them to use state-of-the-art technology without deep technical understanding. Here are the four ransomware families that, based on current threat analyses, will pose a particular threat in 2024. The world of ransomware is constantly changing. Research by Trend Micro shows that many ransomware-as-a-service groups are no longer just targeting “big targets”. Instead, they focus on smaller companies that are less well protected. This worrying trend towards smaller and “softer” targets is…

Read more

Open battle between FBI and ALPHV – BlackCat
B2B Cyber ​​Security ShortNews

The FBI continues to take action against the APT group ALPHV alias BlackCat. The FBI briefly blocked the group's leak page on the dark web. Now it's open again and ALPHV announces in Russian that 3.000 companies will never receive the keys to their ransomware. There has never been a more open exchange of blows between the FBI and an APT group. The FBI published a statement saying that it had taken over various ALPHV servers and was now making a decryption tool available to 500 victims. “In dismantling the BlackCat ransomware group, the Department of Justice has...

Read more

Raid on ALPHV or BlackCat group?
B2B Cyber ​​Security ShortNews

The ALPHV and BlackCat leak sites have been disrupted for days. Some of them cannot be accessed or do not show any content. In darknet forums, admins from other APT groups claim that the servers have been taken over by ALPHV. The Advanced Persistent Threat (APT) group ALPHV, also known as BlackCat, is a ransomware group that first emerged in November 2021. The group is known for carrying out sophisticated ransomware attacks on companies and organizations around the world. But for a few days now, the ransomware group's leak pages have either not been accessible or show no content. Darknet admins talk about…

Read more

ALPHV: Casinos and hotels in Las Vegas paralyzed by hack
B2B Cyber ​​Security ShortNews

MGM Resorts, a U.S. operator of hotels and casinos, was recently hit by a ransomware attack that disabled multiple systems at some of its key Las Vegas locations, bringing operations to a halt at several Las Vegas casinos and hotels brought. MGM Resorts, which operates many of Las Vegas' most popular casinos and hotels including the Bellagio, is still dealing with the aftermath of the attack. At the beginning of last week, hackers significantly disrupted operations, leading to casino closures. Through the attack...

Read more

ALPHV: POS system provider NCR attacked
B2B Cyber ​​Security ShortNews

NCR, known for POS systems and services for the catering industry, was the victim of a hacker attack on one of its cloud systems from the subsidiary Aloha Enterprise a few days ago. The leak page of the APT group ALPHV or BlackCat claims to be the attacker. The perpetrators are said not to have penetrated further, but influence the flow of some services. Problems with the cloud service of the NCR subsidiary Aloha Enterprise are said to have occurred on April 12th. The service's status page reported an outage for 2 days, but gave no further indication of the reason. It was not until April 15th that…

Read more

ALPHV ransomware targets old Veritas backup vulnerabilities
ALPHV ransomware targets old Veritas backup vulnerabilities

According to Mandiant, a ransomware partner of ALPHV is increasingly looking for old vulnerabilities in Veritas backup installations. The gaps have actually been known since 2021 – but many of them have not been patched. It should currently be possible to find over 8.500 backup instances on the web. Mandiant has observed a new ALPHV ransomware partner (a.k.a. BlackCat ransomware) tracked as UNC4466 targeting public facing Veritas Backup Exec installations for vulnerabilities CVE-2021-27876, CVE-2021-27877 and CVE -2021-27878 are vulnerable. These CVEs have been known since March 2021 and patches are also available. However, some administrators have the…

Read more

ALPHV claims to have hacked camera manufacturer Ring
B2B Cyber ​​Security ShortNews

In addition to many private users, the provider Ring also supplies small companies with cameras, surveillance systems and video doorbells. Now the Amazon subsidiary Ring can be found as a victim on the ALPHV or BlackCat leak page. As soon as the APT group ALPHV or BlackCat has hacked a company, it is publicly exposed on its leak page. Normally, it always says when and how much data was stolen. Because the goal of the group is always multiple blackmail. First the company is hacked and then the data is encrypted using ransomware. But before that, the group still transports a…

Read more

ALPHV-BlackCat puts data from Meyer & Meyer on the dark web
B2B Cyber ​​Security ShortNews

Behind the attack on the Osnabrück logistics company Meyer & Meyer is the APT group ALPHV or BlackCat. Various company documents are published on their leak page on the dark web. Already on December 6th there was a successful cyber attack on the systems of the well-known textile logistics company Meyer & Meyer. When visiting its website, the company still states that it is working on the consequences of the cyber attack. Meyer & Meyer openly communicated the attack on its systems, but did not provide any further information on the scope and the exact effects. Individual data on the dark web…

Read more