News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

FBI vs. Qakbot network: smashed or just paralyzed?
FBI vs. Qakbot network: smashed or just paralyzed?

On August 29, 2023, the US FBI announced that it had dismantled the multinational cyber hacking and ransomware operation Qakbot, or Qbot. After Hive, Emotet or Zloader, QakBot has now been hit. But is the botnet destroyed and the ransomware unusable or just paralyzed, as was the case with Emotet? The Qakbot malware infected victims via spam emails containing fraudulent attachments and links. It also served as a platform for ransomware operators. Once the victim's computer was cracked, it became part of the larger Qakbot bot network, which...

Read more

BEC: How and where cyber gangsters make the most money
B2B Cyber ​​Security ShortNews

Most of the media is always talking about ransomware and the sums that are being extorted from companies with it. But those totals are small change compared to the $2022 billion BEC - Business Email Compromise losses reported to the FBI in 2,8. In its 2022 Internet Crime Report, the FBI listed all the financial damages caused by cyber attacks. This adds up to $10,3 billion - and that's just the reported damage. The FBI's Internet Crime Complaint Center (IC3) has a crucial role in combating the cyber threat. The IC3 serves as…

Read more

Genesis Market: Huge dark web platform smashed
Genesis Market: Next giant dark web platform smashed

"Operation Cookie Monster" smashes Genesis Market: The world's largest platform of its kind offered special services, such as stolen access data to various e-commerce and online payment services, access to bank accounts or social networks of all kinds. The international action was made much more European by the FBI, Europol and German police carried out. According to the FBI, the dark web platform Genesis Market offered access to data that had been stolen from more than 1,5 million compromised computers worldwide and was therefore also a key factor in ransomware. The US Department of Justice reported on the international operation against Genesis Market, a criminal online marketplace that sells packets of account credentials -...

Read more

Arrested: ransomware group DoppelPaymer
Arrested: ransomware group DoppelPaymer

Again the core members of a ransomware group were caught: the heads of the APT group DoppelPaymer were caught in Ukraine and Germany through a cooperation of the police, Europol, FBI and many other authorities. The group became known through the attack on the University Hospital Düsseldorf. Already on February 28, 2023, the German State Criminal Police Office of North Rhine-Westphalia and the Ukrainian National Police, with the support of Europol, the Dutch police (Politie) and the United States Federal Bureau of Investigation, targeted suspected core members of the criminal group responsible for large-scale cyber attacks responsible for the DoppelPaymer ransomware. Double palmer handle…

Read more

Modern BEC phishing: billions of dollars stolen 
Modern phishing: billions of dollars stolen

Business email compromise (BEC) is big business for cybercriminals. According to the 2021 FBI Cybercrime Study, BEC phishing was responsible for nearly $2021 billion in losses in 2,4. BEC is basically a type of phishing attack. Lookout examines how modern phishing has evolved beyond email. With the proliferation of smartphones and tablets, attackers are now going far beyond email. They are now also using other platforms such as text messages, messaging apps like Signal and WhatsApp, and social media apps to attack their targets...

Read more

Hive: After the smashing, the victims hope
Hive: After the smashing, the victims hope

The end of the ransomware group HIVE was also the start of new investigation methods: Infiltration by hacker gangs means that ransom payments are no longer without alternative. The air is getting thinner for APT gangs. A few weeks ago, German and US authorities (Baden-Württemberg police, FBI and Secret Service) in cooperation with other European security authorities smashed the "Hive" hacker network after a joint investigation. A comment by Lothar Geuenich, VP Central Europe / DACH at Check Point. HIVE: Perpetrators fear, victims hope This is a victory that should be celebrated. Because apparently the group had already been affected by ransomware attacks...

Read more

FBI, BKA, Europol smash Hive ransomware network
FBI, BKA, Europol smash Hive ransomware network

The FBI secretly infiltrated the Hive network and, in addition to key servers and decryption keys, even took over the Hive group's leak page on the dark web. In doing so, the FBI, the German BKA, the Baden-Württemberg police and Europol thwarted ransom demands of over 130 million US dollars. The US Department of Justice announced that its month-long disruption campaign against the Hive ransomware group has now borne fruit. The ransomware group was responsible for more than 1.500 victims in over 80 countries. Including hospitals, school districts, financial companies and critical infrastructure (KRITIS). The action was a joint effort by the FBI, the German BKA, the…

Read more

FBI own KRITIS contact platform hacked and data copied
B2B Cyber ​​Security ShortNews

The FBI's highly secured information exchange network "InfraGard" was hacked, the member data copied and now offered for sale on the dark web. The FBI's own KRITIS contact platform is intended to securely network 80.000 members for the exchange of information. With InfraGard, the FBI maintains a program to build partnerships to share information about cyber and physical threats. However, this week suddenly more than 80.000 contact details of members of the InfraGard platform were for sale in a forum on the dark web. This is reported in an article on the krebsonsecurity.com platform. The curious thing: the hacker had set up an account on InfraGard with…

Read more

FBI: Hive ransomware has stolen $100 million
B2B Cyber ​​Security ShortNews

The FBI has investigated the machinations of the Hive ransomware. It was found that more than 1.300 companies worldwide were harmed and about 100 million dollars were extorted. Media Markt and Saturn were prominent victims in Germany. The FBI has created a Cybersecurity Advisory (CSA) based on its investigation into the Hive ransomware. The included hints, insights and publications are valuable hints for network defenders. The findings were published on the CISA project page Stop Ransomware. $100 million in loot As of November 2022, according to the FBI, Hive ransomware actors have harmed over 1.300 companies worldwide and around…

Read more

These vulnerabilities are what Chinese hackers target the most 
B2B Cyber ​​Security ShortNews

The US Cybersecurity and Infrastructure Security Agency - CISA for short - has created the top list of vulnerabilities that are actively used by state-sponsored cyber actors in the People's Republic of China. All companies and operators of critical infrastructure (KRITIS) should pay attention to the list. This joint Cybersecurity Advisory (CSA) contains the key common vulnerabilities and exposures (CVEs) exploited by state-sponsored cyber actors of the People's Republic of China (PRC) since 2020. The assessment was jointly prepared by the National Security Agency (NSA), the Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation...

Read more