FBI disrupts Blackcat ransomware operation, creates decryption tool

FBI disrupts Blackcat ransomware operation, creates decryption tool

December 19, 2023 at 09:19AM

The FBI successfully breached the ALPHV ransomware operation, obtaining decryption keys and monitoring the activities. Over 500 victims received free decryption keys. The FBI has seized the data leak site and created a free decryption tool. Affiliates are now contacting victims directly, and the operation may rebrand due to law enforcement actions.

From the meeting notes, the key takeaways are:

1. The FBI successfully breached the ALPHV ransomware operation’s servers, allowing them to monitor the activities, obtain decryption keys, and silently monitor the ransomware operation for months. Over 500 victims were provided with decryption keys, and the FBI created a decryption tool for other victims to recover their files for free.

2. Affiliates of the ransomware operation have been losing trust in the operation after the disruption to the servers, and they are now contacting victims directly via email instead of using the gang’s Tor negotiation site.

3. The LockBit ransomware operation has seen the disruption as an opportunity, encouraging affiliates to move to their operation to continue negotiating with victims.

4. This is not the first time the ransomware operation has been breached by law enforcement. It has operated under multiple names and has previously faced pressure from law enforcement operations.

5. It is anticipated that due to this law enforcement operation, the ransomware gang will likely rebrand under a different name in the future.

Full Article