1 min read

DOJ Offers $10 Million Reward to Help Identify ALPHV (BlackCat) Actors

Silviu STAHIE

March 29, 2024

Promo Protect all your devices, without slowing them down.
Free 30-day trial
DOJ Offers $10 Million Reward to Help Identify ALPHV (BlackCat) Actors

The US Department of State’s Rewards for Justice (RFJ) program is offering a $10 million reward for information that would lead to the identification of the ALPHV (BlackCat) affiliates and operators.

ALPHV (BlackCat), active since 2021, is responsible for hundreds of attacks against companies worldwide. One of their latest and largest targets was Change Healthcare, affecting hundreds of pharmacies and other healthcare operators in the US.

What makes this situation stand out is a Wired report that indicates Change Healthcare might have actually made a $22 million payment to the attackers. This sparked its own drama inside the group and its operators.

It turns out that criminals can’t be trusted, and operators don’t want to share the $22 million ransomware money with the affiliate responsible for the hack. Also, a few months back, some of the group’s domains went dark after the FBI tried to take them down, only to quickly resurface.

Now, the group has attracted enough attention to warrant a massive reward for information leading to the identification of the people behind this ransomware strain.

“ALPHV BlackCat operated as a ransomware-as-a-service business model in which the group’s members developed and maintained the ransomware variant and then recruited affiliates to deploy the ransomware.  ALPHV BlackCat and its affiliates then shared any paid ransoms,” said the DOJ.

“The U.S. Department of State’s Rewards for Justice (RFJ) program, which is administered by the Diplomatic Security Service, is offering a reward of up to $10 million for information leading to the identification or location of any person who, while acting at the direction or under the control of a foreign government, engages in certain malicious cyber activities against U.S. critical infrastructure in violation of the Computer Fraud and Abuse Act (CFAA),” the DOJ added.

ALPHV (BlackCat) is one of the most prominent ransomware groups at the moment, and it looks like they’ve also made it to the target list for law enforcement worldwide.

tags


Author


Silviu STAHIE

Silviu is a seasoned writer who followed the technology world for almost two decades, covering topics ranging from software to hardware and everything in between.

View all posts

You might also like

Bookmarks


loader