Remove fbi-disrupts-blackcat
article thumbnail

FBI Disrupts BlackCat Ransomware Threat Group Activity – The Essential Facts

Heimadal Security

Justice Department (DoJ) announced on December 19th that the Federal Bureau of Investigations had disrupted the BlackCat ransomware threat group’s activity. The FBI offered a decryption tool to more than 500 affected victims. They also encourage potentially unknown BlackCat/ ALPHV victims to speak up.

article thumbnail

FBI and CISA Alert US Hospitals to Targeted Attacks by BlackCat Ransomware

ZoneAlarm

In recent months, the US healthcare sector has been under siege by a series of sophisticated ransomware attacks, with hospitals nationwide facing significant operational disruptions and the compromise of sensitive patient data.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BlackCat Eats into Its Nine Lives, Threatens More Attacks on Hospitals

SecureWorld News

Change Healthcare, a major provider of IT services to hospitals, continues to battle the BlackCat ransomware syndicate. BlackCat's administrator recently posted a note encouraging its members to target hospitals, specifically, according to U.S. BlackCat leveraged the sensitive data stolen in the breach to demand huge ransom payments.

article thumbnail

FBI claims to have dismantled AlphV/Blackcat ransomware operation, but the group denies it

Security Affairs

The Federal Bureau of Investigation (FBI) announced the seizure of the Tor leak site of the AlphV/Blackcat ransomware group. The FBI seized the Tor leak site of the AlphV/Blackcat ransomware group and replaced the home page with the announcement of the seizure. critical infrastructure.”

article thumbnail

FBI claims to have dismantled AlphV/Blackcat ransomware operation, but the group denies it

Security Affairs

The Federal Bureau of Investigation (FBI) announced the seizure of the Tor leak site of the AlphV/Blackcat ransomware group. The FBI seized the Tor leak site of the AlphV/Blackcat ransomware group and replaced the home page with the announcement of the seizure. critical infrastructure.”

article thumbnail

BlackCat (aka ALPHV) Ransomware is Increasing Stakes up to $2,5M in Demands

Security Affairs

BlackCat (aka ALPHV) Ransomware gang introduced an advanced search by stolen victim’s passwords, and confidential documents. The notorious cybercriminal syndicate BlackCat competes with Conti and Lockbit 3.0. The most common ransom demand practiced by BlackCat jumped up to $2.5 million and it seems its trajectory will only grow.

article thumbnail

Microsoft aims at stopping cybercriminals from using cracked copies of Cobalt Strike

Security Affairs

Microsoft announced it has taken legal action to disrupt the illegal use of copies of the post-exploitation tool Cobalt Strike by cybercriminals. This includes installing ransomware like Conti , LockBit , Quantum Locker, Royal, Cuba, BlackBasta , BlackCat and PlayCrypt, to arrest access to the systems. ” reads the court order.