FBI disrupts Blackcat ransomware operation, creates decryption tool

December 19, 2023 at 09:19AM The FBI successfully breached the ALPHV ransomware operation, obtaining decryption keys and monitoring the activities. Over 500 victims received free decryption keys. The FBI has seized the data leak site and created a free decryption tool. Affiliates are now contacting victims directly, and the operation may rebrand due to law … Read more