News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

After the LockBit blow: What about ransomware attacks?

In a current report, Trend Micro analyzes the ransomware landscape and provides an outlook on the impact the interruption of LockBit activities has on it. LockBit was not completely broken up, but its activity was severely suppressed and new malicious code developments were discovered and thus rendered unusable. In collaboration with the British National Crime Agency (NCA), Trend Micro was able to provide detailed analyzes of the ransomware group's activities and permanently disrupt the entire functionality of the malware. Since 2022, LockBit and BlackCat have consistently been among the Ransomware-as-a-Service (RaaS) providers with the most discoveries. Globally you can...

Read more

Classification of the LockBit breakup
B2B Cyber ​​Security ShortNews

European and American law enforcement authorities have managed to arrest two members of the notorious LockBit group. This important strike against the ransomware group represents a significant step forward in the fight against organized cybercrime. LockBit is one of the most well-known threat actors, which, unlike many of its competitors, brazenly attacks hospitals and critical infrastructure itself. With the arrest of two people and the ongoing investigation against the group's developers and partners, law enforcement authorities are sending a clear message to other malware operators: cybercrime has significant consequences. Cybercrime groups are increasingly exposed The current arrest...

Read more

Up to $15 million bounty for ALPHV-Blackcat information
B2B Cyber ​​Security ShortNews

The US State Department is serious: There are rewards totaling $15 million for good information that leads to the capture of key people in the Blackcat group and its RaaS ALPHV. This tactic already helped in the capture of the Conti gang. The US State Department is offering a reward of up to $10 million for information leading to the identification or location of individuals who hold key positions in the Transnational Organized Crime group behind the ALPHV/Blackcat ransomware variant. Additionally, a reward offer of up to $5 million is being offered for information…

Read more

Data on the Darknet: ALPHV hacks US defense company Ultra  
B2B Cyber ​​Security ShortNews

Most recently, BlackCat fought with the FBI with ALPHV - now the APT group has landed a new hack: The US company Ultra I&C, which supplies Switzerland, NATO and many other countries with military equipment and cybersecurity, is said to have lost 30 GB of data have them available for download on the dark web. There is currently no official statement from Ultra I&C (Ultra Intelligence & Communications) on the hack by the Russian APT group BlackCat with the ransomware ALPHV, but other bodies, such as the Swiss Army, have. The Federal Department of Defense and Civil Protection…

Read more

2024: The four most dangerous ransomware groups 
2024: The four most dangerous ransomware groups

Ransomware will continue to be one of the greatest threats to German companies in 2024. RaaS (Ransomware-as-a-Service) in particular is inspiring threat actors worldwide because it allows them to use state-of-the-art technology without deep technical understanding. Here are the four ransomware families that, based on current threat analyses, will pose a particular threat in 2024. The world of ransomware is constantly changing. Research by Trend Micro shows that many ransomware-as-a-service groups are no longer just targeting “big targets”. Instead, they focus on smaller companies that are less well protected. This worrying trend towards smaller and “softer” targets is…

Read more

Open battle between FBI and ALPHV – BlackCat
B2B Cyber ​​Security ShortNews

The FBI continues to take action against the APT group ALPHV alias BlackCat. The FBI briefly blocked the group's leak page on the dark web. Now it's open again and ALPHV announces in Russian that 3.000 companies will never receive the keys to their ransomware. There has never been a more open exchange of blows between the FBI and an APT group. The FBI published a statement saying that it had taken over various ALPHV servers and was now making a decryption tool available to 500 victims. “In dismantling the BlackCat ransomware group, the Department of Justice has...

Read more

Raid on ALPHV or BlackCat group?
B2B Cyber ​​Security ShortNews

The ALPHV and BlackCat leak sites have been disrupted for days. Some of them cannot be accessed or do not show any content. In darknet forums, admins from other APT groups claim that the servers have been taken over by ALPHV. The Advanced Persistent Threat (APT) group ALPHV, also known as BlackCat, is a ransomware group that first emerged in November 2021. The group is known for carrying out sophisticated ransomware attacks on companies and organizations around the world. But for a few days now, the ransomware group's leak pages have either not been accessible or show no content. Darknet admins talk about…

Read more

ALPHV: POS system provider NCR attacked
B2B Cyber ​​Security ShortNews

NCR, known for POS systems and services for the catering industry, was the victim of a hacker attack on one of its cloud systems from the subsidiary Aloha Enterprise a few days ago. The leak page of the APT group ALPHV or BlackCat claims to be the attacker. The perpetrators are said not to have penetrated further, but influence the flow of some services. Problems with the cloud service of the NCR subsidiary Aloha Enterprise are said to have occurred on April 12th. The service's status page reported an outage for 2 days, but gave no further indication of the reason. It was not until April 15th that…

Read more

Ransomware Report: LockBit in attack mode
Ransomware Report: LockBit in attack mode

LockBit continues to shape the ransomware scene. The ransomware group again tops the list of groups selling ransomware-as-a-service (RaaS). In February 2023, LockBit reported a total of 126 victims on its leak page, according to analysis by Malwarebytes' threat intelligence team. It is not for nothing that the threat intelligence team at Malwarebytes named LockBit as one of the five biggest cyber threats for companies in 2023 in its “2023 State of Malware” report. As early as 2022, LockBit consistently proved to be by far the most active ransomware group. According to Malwarebytes, it was responsible for almost a third of all known…

Read more

ALPHV claims to have hacked camera manufacturer Ring
B2B Cyber ​​Security ShortNews

In addition to many private users, the provider Ring also supplies small companies with cameras, surveillance systems and video doorbells. Now the Amazon subsidiary Ring can be found as a victim on the ALPHV or BlackCat leak page. As soon as the APT group ALPHV or BlackCat has hacked a company, it is publicly exposed on its leak page. Normally, it always says when and how much data was stolen. Because the goal of the group is always multiple blackmail. First the company is hacked and then the data is encrypted using ransomware. But before that, the group still transports a…

Read more