News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Access: Former HIVE members arrested
Access: Former HIVE members arrested

The cyber attackers in Ukraine thought they were safe for a long time: but on November 21st it was over! A team of global investigators was able to arrest the head of the cyber attack group along with four of the most active helpers. The former HIVE members are said to have encrypted 250 servers of large corporations in recent years, causing damage amounting to several hundred million euros. The cooperation of Europol and many investigators from Norway, France, Germany and the United States was worthwhile. After the APT group HIVE was dismantled in 2021, investigators did not let up...

Read more

Europol Report 2023 on Crime-as-a-Service

Europol has investigated many areas of cybercrime and produced an interesting report, which, however, only highlights individual areas. The so-called Spotlight Report will be presented as part of IOCTA 2023 – Internet Organized Crime Threat Assessmen. The Spotlight report, “Cyberattacks: the pinnacle of crime-as-a-service,” examines developments in cyberattacks and discusses new methods and threats observed by Europol’s operational analysts. It also explains the types of criminal structures behind cyberattacks and how these increasingly professionalized groups are exploiting changes in geopolitics as part of their methods. This…

Read more

Genesis Market: Huge dark web platform smashed
Genesis Market: Next giant dark web platform smashed

"Operation Cookie Monster" smashes Genesis Market: The world's largest platform of its kind offered special services, such as stolen access data to various e-commerce and online payment services, access to bank accounts or social networks of all kinds. The international action was made much more European by the FBI, Europol and German police carried out. According to the FBI, the dark web platform Genesis Market offered access to data that had been stolen from more than 1,5 million compromised computers worldwide and was therefore also a key factor in ransomware. The US Department of Justice reported on the international operation against Genesis Market, a criminal online marketplace that sells packets of account credentials -...

Read more

Multi-Factor Authentication: Hackers just give up
B2B Cyber ​​Security ShortNews

A Europol report shows that multi-factor authentication (MFA) can effectively fend off cyberattacks. In this specific case, given the high hurdles imposed by MFA, the hackers simply gave up their ransomware attack. A simple measure prevented a ransomware attack: Because the targeted victim had protected their systems with multi-factor authentication (MFA), the attackers apparently decided that their plan would be too complex to implement and simply gave up. This was reported by investigators from Europol at an event to mark the sixth anniversary of Europol's "No More Ransom" initiative. The authority had the attack attempt in their investigations ...

Read more

Europol smashes FluBot spyware network
Europol smashes FluBot spyware network

Thanks to Europol, there seems to be an end to the FluBot Android malware for the time being. The European Authority announces that, with the help of other national law enforcement agencies, it has disabled the network and structure of the SMS-based FluBot spyware for Android. An international law enforcement operation involving 11 countries has resulted in the fight against one of the fastest-spreading mobile malwares to date. Known as FluBot, this Android malware aggressively spreads via SMS and steals passwords, online banking details, and other sensitive information from infected smartphones around the world. Its infrastructure was…

Read more

Proclaimed Dead Live Longer: Emotet attacks tripled in March
Proclaimed Dead Live Longer: Emotet attacks tripled in March

Emotet continues to be more than active: in March, attacks using Emotet more than tripled. Germany is among the most attacked countries worldwide. The biggest problem: Emotet spreads itself via spam. Emotet, the world's most dangerous malware according to Europol. 2,2 percent of the attacked companies and private individuals in the first quarter came from Germany, which was among the top 10…

Read more

Europol blows up one of the largest hacker forums in the world  

As a result of Operation TOURNIQUET, Europol closed the illegal marketplace "RaidForums", one of the largest hacker forums in the world, and confiscated its infrastructure. The complex law enforcement effort was coordinated by Europol to support independent investigations by the United States, United Kingdom, Sweden, Portugal and Romania. The forum administrator and two of his accomplices were also arrested. Launched in 2015, RaidForums was considered one of the largest hacking forums in the world with a community of over half a million users. This marketplace had made a name for itself by offering access to high quality…

Read more

Europol: Dangerous ransomware group caught  
B2B Cyber ​​Security ShortNews

According to a report by Spiegel.de, Europol is said to have recently announced that it had caught the backers of a large ransomware group. The twelve suspects are said to have blackmailed thousands of victims in 71 countries, including the aluminum company Norsk Hydro. A few days ago, the Europol investigators dealt a global ransomware group a heavy blow, as Europol and the European judicial authority Eurojust announced on Friday in The Hague. In doing so, the 12 most important key figures have been identified. The group and its leaders should target particularly serious cyberattacks on large ...

Read more