Cyberveillecurated by Decio
Nuage de tags
Mur d'images
Quotidien
Flux RSS
  • Flux RSS
  • Daily Feed
  • Weekly Feed
  • Monthly Feed
Filtres

Liens par page

  • 20 links
  • 50 links
  • 100 links

Filtres

Untagged links
19 résultats taggé BlackCat  ✕
Nitrogen Campaign Drops Sliver and Ends With BlackCat Ransomware https://thedfirreport.com/2024/09/30/nitrogen-campaign-drops-sliver-and-ends-with-blackcat-ransomware/
30/09/2024 13:56:46
QRCode
archive.org
thumbnail

In November 2023, we identified a BlackCat ransomware intrusion started by Nitrogen malware hosted on a website impersonating Advanced IP Scanner.
Nitrogen was leveraged to deploy Sliver and Cobalt Strike beacons on the beachhead host and perform further malicious actions. The two post-exploitation frameworks were loaded in memory through Python scripts.
After obtaining initial access and establishing further command and control connections, the threat actor enumerated the compromised network with the use of PowerSploit, SharpHound, and native Windows utilities. Impacket was employed to move laterally, after harvesting domain credentials.
The threat actor deployed an opensource backup tool call Restic on a file server to exfiltrate share data to a remote server.
Eight days after initial access the threat actor modified a privileged user password and deployed BlackCat ransomware across the domain using PsExec to execute a batch script.
Six rules were added to our Private Ruleset related to this intrusion.

thedfirreport EN 2024 BlackCat ransomware Advanced-IP-Scanner
US offers $10 million bounty for info on 'Blackcat' hackers who hit UnitedHealth https://www.reuters.com/technology/cybersecurity/us-offers-10-million-bounty-info-blackcat-hackers-who-hit-unitedhealth-2024-03-27/
28/03/2024 14:53:41
QRCode
archive.org

The U.S. State Department on Wednesday offered up to $10 million for information on the "Blackcat" ransomware gang who hit the UnitedHealth Group's tech unit and snarled insurance payments across America.
"The ALPHV Blackcat ransomware-as-a-service group compromised computer networks of critical infrastructure sectors in the United States and worldwide," the department said in a statement announcing the reward offer.

reuters EN 2024 US bounty ALPHV Blackcat
Blackcat ransomware site reportedly seized but UK agency denies responsibility https://www.reuters.com/technology/cybersecurity/blackcat-ransomware-site-claims-it-was-seized-uk-law-enforcement-denies-being-2024-03-05/
05/03/2024 17:27:00
QRCode
archive.org

website used by hackers responsible for a breach at UnitedHealth Group (UNH.N), opens new tab has been replaced by a notice saying it has been seized by international law enforcement.
But at least one of the agencies allegedly responsible said it had nothing to do with the seizure, raising the possibility that the hackers - who also go by the moniker ALPHV - faked their own takedown.
A message posted to the website of the Blackcat hacking gang on Tuesday said it had been impounded "as part of a coordinated law enforcement action" by U.S. authorities and other law enforcement agencies. Among the logos of non-American agencies involved were those of Europol and Britain's National Crime Agency.

reuters EN 2024 AlphV UnitedHealth-Group BlackCat ransomware UK denies
BlackCat ransomware shuts down in exit scam, blames the "feds" https://www.bleepingcomputer.com/news/security/blackcat-ransomware-shuts-down-in-exit-scam-blames-the-feds/
05/03/2024 16:57:00
QRCode
archive.org
thumbnail

The BlackCat ransomware gang is pulling an exit scam, trying to shut down and run off with affiliates' money by pretending the FBI seized their site and infrastructure.

bleepingcomputer EN 2024 ALPHV BlackCat Exit-Scam Ransomware
BlackCat ransomware turns off servers amid claim they stole $22 million ransom https://www.bleepingcomputer.com/news/security/blackcat-ransomware-turns-off-servers-amid-claim-they-stole-22-million-ransom/
04/03/2024 19:18:05
QRCode
archive.org
thumbnail

The ALPHV/BlackCat ransomware gang has shut down its servers amid claims that they scammed the affiliate responsible for the attack on Optum, the operator of the Change Healthcare platform, of $22 million.

bleepingcomputer EN 2024 ALPHV BlackCat Healthcare Optum Ransomware UnitedHealth-Group
ALPHV/BlackCat hits healthcare after retaliation threat, FBI says https://www.scmagazine.com/news/alphv-blackcat-hits-healthcare-after-retaliation-threat-fbi-says?is=e4f6b16c6de31130985364bb824bcb39ef6b2c4e902e4e553f0ec11bdbefc118
04/03/2024 12:35:41
QRCode
archive.org
thumbnail

The gang claimed responsibility for a high-profile attack against Change Healthcare Wednesday.

scmagazine EN 2024 CISA ALPHV BlackCat FBI CISA Healthcare
BlackCat Ransomware Affiliate TTPs https://www.huntress.com/blog/blackcat-ransomware-affiliate-ttps
29/02/2024 12:11:19
QRCode
archive.org
thumbnail

This blog post provides a detailed look at the TTPs of a ransomware affiliate operator. In this case, the endpoint had been moved to another infrastructure (as illustrated by various command lines, and confirmed by the partner), so while Huntress SOC analysts reported the activity to the partner, no Huntress customer was impacted by the ransomware deployment.

huntress EN 2024 BlackCat Ransomware TTPs ScreenConnect
New RustDoor macOS malware impersonates Visual Studio update https://www.bleepingcomputer.com/news/security/new-rustdoor-macos-malware-impersonates-visual-studio-update/
09/02/2024 17:20:46
QRCode
archive.org
thumbnail

A new Rust-based macOS malware spreading as a Visual Studio update to provide backdoor access to compromised systems uses infrastructure linked to the infamous ALPHV/BlackCat ransomware gang.

bleepingcomputer EN 2024 ALPHV Backdoor BlackCat Data-Exfiltration macOS Malware Ransomware
Ransomware : Alphv/BlackCat, touché et presque coulé ? https://www.lemagit.fr/actualites/366563912/Ransomware-Alphv-est-tombe-mais-BlackCat-sest-releve
19/12/2023 15:16:50
QRCode
archive.org

Le site vitrine de la franchise Alphv/BlackCat affiche désormais un message indiquant qu’il a été saisi par les autorités. Mais une vitrine alternative est en ligne, mais le coup est très sérieux.

lemagit FR 2023 Alphv BlackCat Alphv-BlackCat Ransomware vitrine
Justice Department Disrupts Prolific ALPHV/Blackcat Ransomware Variant | United States Department of Justice https://www.justice.gov/opa/pr/justice-department-disrupts-prolific-alphvblackcat-ransomware-variant
19/12/2023 15:12:33
QRCode
archive.org
thumbnail

The Justice Department announced today a disruption campaign against the Blackcat ransomware group — also known as ALPHV or Noberus — that has targeted the computer networks of more than 1,000 victims and caused harm around the world since its inception, including networks that support U.S. critical infrastructure.

justice.gov EN 2023 ALPHV Blackcat ransomware group Disrupts announce
Authorities claim seizure of notorious ALPHV ransomware gang's dark web leak site | TechCrunch https://techcrunch.com/2023/12/19/alphv-blackcat-ransomware-seizure/
19/12/2023 15:10:57
QRCode
archive.org
thumbnail

The FBI says it has released a decryption tool allowing hundreds of ALPHV/BlackCat victims to restore their scrambled files.

techcrunch EN 2023 ALPHV BlackCat cyberattack cybersecurity law-enforcement ransomware seizure
Not so lucky: BlackCat is back! https://research.nccgroup.com/2023/10/31/unveiling-the-dark-side-a-deep-dive-into-active-ransomware-families/
06/11/2023 18:35:02
QRCode
archive.org
thumbnail

While the main trend in the cyber threat landscape in recent months has been MoveIt and Cl0p, NCC Groups’ Cyber Incident Response Team have also been handling multiple different ransomware groups over the same period.

In the ever-evolving cybersecurity landscape, one consistent trend witnessed in recent years is the unsettling rise in ransomware attacks. These nefarious acts of digital extortion have left countless victims scrambling to safeguard their data, resources, and even their livelihoods. To counter this threat, every person in the cyber security theatre has a responsibility to shine light on current threat actor Tactics, Techniques and Procedures (TTP’S) to assist in improving defences and the overall threat landscape.

nccgroup EN 2023 TTP BlackCat D0nut Medusa NoEscape
BlackCat ransomware hits Azure Storage with Sphynx encryptor https://www.bleepingcomputer.com/news/security/blackcat-ransomware-hits-azure-storage-with-sphynx-encryptor/
17/09/2023 15:32:31
QRCode
archive.org
thumbnail

The BlackCat (ALPHV) ransomware gang now uses stolen Microsoft accounts and the recently spotted Sphynx encryptor to encrypt targets' Azure cloud storage.

bleepingcomputer EN 2023 BlackCat ALPHV Sphynx encryptor Azure
BlackCat Operators Distributing Ransomware Disguised as WinSCP via Malvertising https://thehackernews.com/2023/07/blackcat-operators-distributing.html
05/07/2023 09:30:26
QRCode
archive.org
thumbnail

Threat actors associated with the BlackCat ransomware have been observed employing malvertising tricks to distribute rogue installers of the WinSCP file transfer application.

thehackernews EN 2023 BlackCat Ransomware Disguised WinSCP Malvertising
Malvertising Used as Entry Vector for BlackCat Actors Also Leverage SpyBoy Terminator https://www.trendmicro.com/en_us/research/23/f/malvertising-used-as-entry-vector-for-blackcat-actors-also-lever.html
03/07/2023 08:56:21
QRCode
archive.org
thumbnail

We found that malicious actors used malvertising to distribute malware via cloned webpages of legitimate organizations. The distribution involved a webpage of the well-known application WinSCP, an open-source Windows application for file transfer. We were able to identify that this activity led to a BlackCat (aka ALPHV) infection, and actors also used SpyBoy, a terminator that tampers with protection provided by agents.

trendmicro EN 2023 malware endpoints BlackCat WinSCP report SpyBoy GoogleAds
BlackCat Ransomware Deploys New Signed Kernel Driver https://www.trendmicro.com/en_us/research/23/e/blackcat-ransomware-deploys-new-signed-kernel-driver.html
22/05/2023 22:20:27
QRCode
archive.org
thumbnail

In this blog post, we will provide details on a BlackCat ransomware incident that occurred in February 2023, where we observed a new capability, mainly used for the defense evasion phase.

trendmicro EN 2023 ransomware research BlackCat Kernel Driver
Gang leaks Lehigh Valley Health Network cancer patient photos as part of data hack https://www.lehighvalleylive.com/business/2023/03/gang-leaks-lehigh-valley-health-network-cancer-patient-photos-as-part-of-data-hack.html
08/03/2023 22:30:34
QRCode
archive.org
thumbnail

A ransomware gang has posted photos of Lehigh Valley Health Network cancer patients on the dark web after the health network refused to pay a ransom last month following a cyberattack.

lehighvalleylive EN 2023 Health patient hospital photos ransomware gang ALPHV BlackCat
Alphv-BlackCat non è più solo darkweb, pubblica anche su Internet "in chiaro" https://www.insicurezzadigitale.com/alphv-blackcat-non-e-piu-solo-darkweb-pubblica-anche-su-internet-in-chiaro/
15/06/2022 11:48:05
QRCode
archive.org
thumbnail

La nuova funzione implementata ieri da BlackCat, esporrà le vittime colpite anche su Internet, con una diffusione più massiccia e pubblica dei dati rubati, con nome di dominio autentico intestato alla vittima stessa

insicurezzadigitale IT 2022 BlackCat Alphv ransomware pubblica Alphv-BlackCat Internet
Ransomware Group Debuts Searchable Victim Data https://krebsonsecurity.com/2022/06/ransomware-group-debuts-searchable-victim-data/
15/06/2022 11:45:04
QRCode
archive.org

Cybercrime groups that specialize in stealing corporate data and demanding a ransom not to publish it have tried countless approaches to shaming their victims into paying. The latest innovation in ratcheting up the heat comes from the ALPHV/BlackCat ransomware group,…

krebsonsecurity Cybercrime EN 2022 ALPHV clearnet BlackCat ransomware publish
4371 links
Shaarli - The personal, minimalist, super-fast, database free, bookmarking service par la communauté Shaarli - Theme by kalvn - Curated by Decio