2 min read

US State Department Offers Up to $15 Million for Information on ALPHV/Blackcat Ransomware Gang

Vlad CONSTANTINESCU

February 19, 2024

Promo Protect all your devices, without slowing them down.
Free 30-day trial
US State Department Offers Up to $15 Million for Information on ALPHV/Blackcat Ransomware Gang

The US Department of State recently announced it offers up to $15 million in bounties for information that could help authorities disrupt the infamous ALPHV/Blackcat ransomware group.

$10 Million for Key Members, $5 Million for Affiliates

The bounty consists of a $10 million reward for information that could lead to identifying key members of the criminal organization or tips on their locations, and an additional $5 million for tips leading to the arrest or conviction of anyone connected to the gang.

According to a State Department press release, the smaller reward applies to “anyone participating in or conspiring or attempting to participate in a ransomware attack using the ALPHV/Blackcat variant.”

The announcement comes two weeks after the Department of State posted a $15 million bounty for information regarding the Hive ransomware gang in a similar initiative.

Brief History of ALPHV/Blackcat

The ALPHV/Blackcat ransomware gang, formerly known as Noberus, operates as a ransomware-as-a-service (RaaS) model and is among the most notorious cybercrime syndicates in the threat landscape. Since its first appearance in November 2021, the gang targeted and extorted numerous high-profile organizations worldwide.

The group's modus operandi involved encrypting data on compromised systems, exfiltrating it to attacker-owned servers, then threatening to release it to the public if a ransom is not paid, a tactic referred to as “double extortion.”

At its peak, ALPHV compromised a broad range of sectors, including government agencies, universities, and technology, transportation, energy and manufacturers.

The Rise and Fall of ALPHV/Blackcat

In December 2023, the FBI successfully dismantled ALPHV; the operation involved seizing multiple attacker-owned websites and releasing a decryption tool for afflicted parties, helping more than 500 victims worldwide restore their systems without paying the ransom.

However, mere hours after the DoJ announced the disruption of some of the gang’s activities, ALPHV claimed it had “unseized” its domain and threatened to retaliate.

In July 2023, the notorious ransomware group attempted to escalate its operations by integrating an API for its data leak website, aiming to amplify the exposure of its cyberattacks.

Keeping Safe Against Ransomware

While ransomware is one of the most dangerous online threats, good cyber hygiene and specialized software can give you the upper hand.

Bitdefender Ultimate Security encompasses robust anti-ransomware modules that safeguard your documents, music, videos, and photos against ransomware attacks. It also defends you against other digital threats, including viruses, Trojans, worms, spyware, zero-day exploits, and rootkits.

tags


Author


Vlad CONSTANTINESCU

Vlad's love for technology and writing created rich soil for his interest in cybersecurity to sprout into a full-on passion. Before becoming a Security Analyst, he covered tech and security topics.

View all posts

You might also like

Bookmarks


loader