BlackCat ransomware shuts down in exit scam, blames the “feds”

March 5, 2024 at 10:56AM The BlackCat ransomware gang is attempting to pull an exit scam by announcing the sale of their malware source code for $5 million, claiming the FBI seized their site. This follows complaints from affiliates and rumors of an exit scam, demonstrating the gang’s untrustworthiness and questionable operations in the past. … Read more

German Authorities Dismantle Dark Web Hub ‘Kingdom Market’ in Global Operation

December 21, 2023 at 05:15AM German law enforcement has shut down the dark web platform Kingdom Market, which sold narcotics and malware to tens of thousands of users. The operation involved authorities from the U.S., Switzerland, Moldova, and Ukraine. The site operated since March 2021, selling over 42,000 products. A person connected to the site … Read more

BlackCat Strikes Back: Ransomware Gang “Unseizes” Website, Vows No Limits on Targets

December 20, 2023 at 10:21AM The BlackCat ransomware group, Alphv, faced law enforcement action, leading to website seizures and a decryption tool release. After losing control of their Tor-based site, they established a new leak website and vowed retaliation. The Justice Department seized BlackCat’s communication sites, impacting their affiliates. Security experts anticipate the group may … Read more

US Gov Disrupts BlackCat Ransomware Operation; FBI Releases Decryption Tool

December 19, 2023 at 01:57PM The US government disrupted the BlackCat ransomware-as-a-service, providing a decryption tool for affected organizations. The operation, also known as ALPHV, extorted around $68 million. Infiltrating the group, officials seized websites and revealed the gang’s tactics. BlackCat targeted sensitive data, including healthcare and critical infrastructure installations, causing widespread disruption. Key takeaways … Read more

Payments Giant Tipalti: No Ransomware Breach, No Threat to Roblox

December 5, 2023 at 04:26PM Tipalti denies a cybersecurity breach despite BlackCat/ALPHV’s claims of having accessed and stolen data. The extortion attempt, citing a research piece on ransom payment, hasn’t swayed Tipalti. Their investigation with third-party experts found no breach evidence, and Roblox, a customer mentioned by the group, hasn’t commented. Meeting Summary: – Tipalti, … Read more

Okta Discloses Broader Impact Linked to October 2023 Support System Breach

November 29, 2023 at 01:54AM Okta disclosed further activity related to their October 2023 breach, revealing that names and emails of customer support system users were downloaded. Affecting most customers except those using separate support systems, Okta took precautionary steps and is aiding an investigation by digital forensics. The attacker’s identity is unknown, but Scattered … Read more

Healthcare giant Henry Schein hit twice by BlackCat ransomware

November 27, 2023 at 02:50PM Healthcare company Henry Schein has reported a second cyberattack this month by the BlackCat/ALPHV ransomware gang, following a breach in October. The company has restored its U.S. e-commerce platform and expects the platforms in Canada and Europe to be back online soon. The BlackCat gang claims to have stolen 35 … Read more

The Week in Ransomware – November 3rd 2023 – Hive’s Back

November 3, 2023 at 05:10PM Ransomware attacks have been on the rise recently, with various organizations falling victim, including the Toronto Public Library, ACE Hardware, Mr. Cooper, and the British Library. In response, a coalition of 40 countries will pledge to stop paying ransom demands. Microsoft also commits to enhancing security through its ‘Secure Future’ … Read more

The Week in Ransomware – October 27th 2023 – Breaking Records

October 27, 2023 at 02:36PM Ransomware attacks have reached record levels, with September experiencing a surge of activity. NCC Group and Check Point Software report substantial increases in attacks this year. Microsoft has identified Octo Tempest as one of the most dangerous financial criminal groups, involved in recent attacks on prominent organizations. In other news, … Read more

BlackCat ransomware uses new ‘Munchkin’ Linux VM in stealthy attacks

October 19, 2023 at 05:46PM BlackCat/ALPHV ransomware is using a new tool called ‘Munchkin’ to deploy encryptors on network devices stealthily. The tool runs on virtual machines and allows threat actors to dump passwords, spread on the network, build encryptor payloads, and execute programs on computers. Munchkin makes the ransomware operation more attractive to cybercriminals. … Read more