DataBreaches.Net

Menu
  • About
  • Breach Notification Laws
  • Privacy Policy
  • Transparency Report
Menu

AlphV (BlackCat) leak site reportedly taken down by law enforcement (4)

Posted on December 8, 2023 by Dissent

When the AlphV site went offline yesterday, rumors started. Now intel firm RedSense has tweeted that they can confirm it was a law enforcement takedown:

Image: DataBreaches.net

Today, RedSense can confirm that #ALPHV aka #BlackCat ransomware gang’s site has been taken down by law enforcement
@4D435A

There has been no statement from the Department of Justice yet.

Bleeping Computer has some additional details concerning their communications with AlphV yesterday after the site first went offline.

Update 1: VX-Underground was reportedly given a different explanation by AlphV yesterday, with VX-Underground being told that AlphV was having problems with their hosting provider. Perhaps coincidentally, BreachForums also went offline for a brief period this week when their registrar told them they were canceling their domain after getting a number of law enforcement requests about the forum. According to the forum owner who related that to DataBreaches, when they tried to contact another company, that company declined to accept them as a customer, telling them that they had been contacted by law enforcement.

So is there some concerted law enforcement actions going on or are these activities unrelated? Time will tell, but hopefully DOJ will issue something soon about the AlphV takedown.

Image: DataBreaches.net

Update 2 (December 9):  The AlphV qtox account status was changed from “REPAIR” to a message: “Everything will work soon.”  But of course, how do we know who is in charge of that account now?  There is still no announcement or confirmation from DOJ about any takedown.

Update 3 (December 9): This story continues to raise more questions than it answers. DataBreaches just had the following exchange with the AlphV admin on qTox, in which the admin says the claim of a law enforcement action is “fake.” When asked what’s fake, they replied, “Discs just fell out in our DC, we are moving to another DC.”

Image: DataBreaches.net

So law enforcement had nothing to do with this? The question was put to them by the owner of the @CyberSecurityIL channel on Telegram, who shared their exchange with DataBreaches:

When asked, “So no law enforcement involved? Only technical issues?” the admin answered, “Yes.”

Of course, that may not be true at all. A source with knowledge of AlphV tells DataBreaches that this appears to be law enforcement action with the host, and it may be much more disruptive than AlphV is letting on. Is a rebrand coming up soon? Stay tuned….

Update 4 of December 11:  AlphV’s leak site is back online, but without any of the old content. Their qTox status has been changed to “Everything is working.”

DataBreaches contacted the admin on qTox to ask whether the site was really working and about the previous content — whether it would be restored or was all gone. Admin ALPHV answered:

фдд цщкл
all work
files remove
all

DataBreaches followed up: “So all of the old posts and data are gone? You are starting over? ”

Admin ALPHV replied: “All new only”

DOJ has still not issued any statement, despite another request from DataBreaches this morning.

Category: Of Note

Post navigation

← Seattle cancer patients face blackmail threats after recent Fred Hutch data breach
FBI explains how companies can delay SEC cyber incident disclosures →

Now more than ever

"Stand with Ukraine:" above raised hands. The illustration is in blue and yellow, the colors of Ukraine's flag.

Search

Browse by Categories

Recent Posts

  • Masimo Manufacturing Facilities Hit by Cyberattack
  • Education giant Pearson hit by cyberattack exposing customer data
  • Star Health hacker claims sending bullets, threats to top executives: Reports
  • Nova Scotia Power hit by cyberattack, critical infrastructure targeted, no outages reported
  • Georgia hospital defeats data-tracking lawsuit
  • 60K BTC Wallets Tied to LockBit Ransomware Gang Leaked
  • UK: Legal Aid Agency hit by cyber security incident
  • Public notice for individuals affected by an information security breach in the Social Services, Health Care and Rescue Services Division of Helsinki
  • PowerSchool paid a hacker’s extortion demand, but now school district clients are being extorted anyway (3)
  • Defending Against UNC3944: Cybercrime Hardening Guidance from the Frontlines

No, You Can’t Buy a Post or an Interview

This site does not accept sponsored posts or link-back arrangements. Inquiries about either are ignored.

And despite what some trolls may try to claim: DataBreaches has never accepted even one dime to interview or report on anyone. Nor will DataBreaches ever pay anyone for data or to interview them.

Want to Get Our RSS Feed?

Grab it here:

https://databreaches.net/feed/

RSS Recent Posts on PogoWasRight.org

  • The App Store Freedom Act Compromises User Privacy To Punish Big Tech
  • Florida bill requiring encryption backdoors for social media accounts has failed
  • Apple Siri Eavesdropping Payout Deadline Confirmed—How To Make A Claim
  • Privacy matters to Canadians – Privacy Commissioner of Canada marks Privacy Awareness Week with release of latest survey results
  • Missouri Clinic Must Give State AG Minor Trans Care Information
  • Georgia hospital defeats data-tracking lawsuit
  • No Postal Service Data Sharing to Deport Immigrants

Have a News Tip?

Email: Tips[at]DataBreaches.net

Signal: +1 516-776-7756

Contact Me

Email: info[at]databreaches.net

Mastodon: Infosec.Exchange/@PogoWasRight

Signal: +1 516-776-7756

DMCA Concern: dmca[at]databreaches.net
© 2009 – 2025 DataBreaches.net and DataBreaches LLC. All rights reserved.