Cybercrime

ALPHV Ransomware Gang Creates Searchable Database With Victim Data

The cybercriminals behind the ALPHV ransomware have created a searchable database where employees and customers of their victims can search for their data.

<p><strong><span><span>The cybercriminals behind the ALPHV ransomware have created a searchable database where employees and customers of their victims can search for their data.</span></span></strong></p>

The cybercriminals behind the ALPHV ransomware have created a searchable database where employees and customers of their victims can search for their data.

Also known as BlackCat and Noberus, ALPHV emerged in November 2021 as the first ransomware family coded using the Rust programming language. To date, the ALPHV cybergang has compromised more than 100 organizations.

Likely tied to the cybercrime group behind the Darkside/Blackmatter ransomware, ALPHV operates under the Ransomware-as-a-Service (RaaS) business model, with their affiliates compromising organizations and stealing valuable information.

In their attempt to pressure victims into paying the ransom, the group engages in a “quadruple extortion” practice where they encrypt victims’ data, steal it, launch distributed denial-of-service (DDoS) attacks against victims’ public-facing assets, and harass the victims’ customers, partners, and employees.

In June, the cybergang was seen launching a dedicated leak site for one of their victims, where the data stolen from the organization could be accessed by employees and customers. The personally identifiable information (PII) of more than 1,500 individuals was allegedly stolen from that victim.

More recently, the group introduced a searchable database storing data stolen from victims and containing more than 100,000 documents, cybersecurity firm Resecurity reports.

In a July 10 dark web forum post, the ALPHV cybergang announced that the database contains “documents (IDs, DL, SSN), access credentials, passwords, confidential information by company name,” and other information that employees and customers can search for.

“Information imported into the system has been acquired by our team from the real victims’ networks. The search can be performed by name of the file/folders, but also content (of the file), including images. The tool will find text recognized on the image, including in the body of PDF document,” the post reads.

Advertisement. Scroll to continue reading.

Resecurity also noticed that the ransomware gang has increased its ransom demands to $2-$2.5 million, with victims typically asked to make the payment within a week.

The increase in ransom demands, however, is not surprising. According to Resecurity, the average ransom payment reached $570,000 in the first half of 2021 and almost doubled by 2022. Despite guidance not to pay, roughly half of the victims do pay to recover their data.

Related: FBI Shares Information on BlackCat Ransomware Attacks

Related: BlackCat Ransomware Targets Industrial Companies

Related: 4-Hour Time-to-Ransom Seen in Quantum Attack as Accelerated Ransomware Increasingly Common

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version