BlackByte attacks FIEGE Nederland

Incident Date:

June 15, 2023

World map

Overview

Title

BlackByte attacks FIEGE Nederland

Victim

FIEGE Nederland

Attacker

Blackbyte

Location

DS Zaandam, Netherlands

, Netherlands

First Reported

June 15, 2023

The BlackByte Ransomware Gang's Attack on FIEGE Nederland

The BlackByte ransomware gang has attacked FIEGE Nederland. FIEGE Nederland is a logistics, digital services, real estate, and ventures organization headquartered in DS Zaandam, The Netherlands, and employs 23,000 people across 16 countries. BlackByte posted FIEGE Nederland to its data leak site on June 15th, claiming to have stolen company data and documents.

Introduction to BlackByte

Starting in July 2021, BlackByte, a ransomware operation, began targeting corporate victims across the globe. Victims first discovered the group when they needed assistance decrypting their files. BlackByte, a Russian-based ransomware group, operates on a ransomware-as-a-service (RaaS) model and uses double-extortion tactics to compel victims to pay.

Government Attention

Within their initial year, the Federal Bureau of Investigation (FBI) and the US Secret Service (USS) took notice of BlackByte's activities and issued a joint advisory warning about the group.

Operational Tactics and Evolution

BlackByte initially operated with limited activity. Early reports indicated that BlackByte's level of activity was not as high as other ransomware operations, but it attracted the attention of researchers. Their ransomware capabilities did not pose the most significant threat. In the previous version of BlackByte, the same key was utilized for file encryption in every campaign. The group employed AES, a symmetric key algorithm, enabling researchers to develop a decrypter to assist victims affected by BlackByte. Consequently, the group modified their encryption approach in newer versions.

Around February 2022, they transitioned from C# to GoLang. This trend aligns with ransomware groups opting for programming languages like GoLang and Rust, which have limited familiarity. This choice makes static analysis more challenging compared to commonly used programming languages like C#. Security products have long relied on signatures from well-known languages, making the analysis of different language signatures considerably more difficult.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.