Eskenzi PR ad banner Eskenzi PR ad banner
  • About Us
Thursday, 30 March, 2023
IT Security Guru
Eskenzi PR banner
  • Home
  • Features
  • Insight
  • Events
    • Most Inspiring Women in Cyber 2022
  • Topics
    • Cloud Security
    • Cyber Crime
    • Cyber Warfare
    • Data Protection
    • DDoS
    • Hacking
    • Malware, Phishing and Ransomware
    • Mobile Security
    • Network Security
    • Regulation
    • Skills Gap
    • The Internet of Things
    • Threat Detection
    • AI and Machine Learning
    • Industrial Internet of Things
  • Multimedia
  • Product Reviews
  • About Us
No Result
View All Result
  • Home
  • Features
  • Insight
  • Events
    • Most Inspiring Women in Cyber 2022
  • Topics
    • Cloud Security
    • Cyber Crime
    • Cyber Warfare
    • Data Protection
    • DDoS
    • Hacking
    • Malware, Phishing and Ransomware
    • Mobile Security
    • Network Security
    • Regulation
    • Skills Gap
    • The Internet of Things
    • Threat Detection
    • AI and Machine Learning
    • Industrial Internet of Things
  • Multimedia
  • Product Reviews
  • About Us
No Result
View All Result
IT Security Guru
No Result
View All Result

Ransomware Gang Develops New Website That Allows Victims To Search For Their Data

New public website raises pressure on companies to pay a ransom for their stolen data.

by Guru Writer
June 15, 2022
in Cyber Bites
Man wearing mask, dark room.
Share on FacebookShare on Twitter

BlackCat, the ALPHV ransomware gang, has created a website that allows customers and employees of their victim to check if their data was stolen in an attack.

Ransomware gangs typically quietly steal corporate data and harvest everything of value. After they’ve done this, the threat actor starts to encrypt devices.

The hackers then, in a double-extortion scheme, demand a ransom payment to deliver a decryptor and prevent public release of corporate data.

Ransomware gangs create data leak sites to pressure victims into paying.

These extortion techniques do not always work though. Some companies simply decide not to pay, despite risk of corporate, customer, and employee data being released.

Due to this, ransomware gangs evolve their tactics to apply additional pressure on their victims.

Yesterday, the AlphV/BlackCat ransomware operation began releasing allegedly stolen data that they claim was stolen from a hotel and spa in Oregon.

The ransomware gang claims to have stolen 112GB of data, including information about 1,500 employees, in this attack.

The ransomware gang have created a dedicated website that allows customers and employees to check if their data was stolen during the attack. On this site anyone can see information about hotel guests, employees, and other sensitive data. Traditionally, data is leaked via Tor sites.

While the guest data only contains names, stay costs, and arrival date, the employee data is much more sensitive and includes things such as Social Security Numbers, date of birth, phone numbers, and email addresses.

The threat actors have also created “data packs” for each employee that contain files all about that person’s employment at the hotel.

The site is hosted on the clear web (publicly) and is indexable by search engines. This means that the exposed data will likely be added to search results, which could be even more harmful for victims.

The goal of the site is to get the resort to pay a ransom.

Brett Callow, security analyst at Emisoft, discovered this new extortion strategy.

He said, to BleepingComputer, “Alphv is no doubt hoping that this tactic will increase the probability of them monetizing attacks. If companies know that information relating to their customers and employees will be made public in this manner, they may be more inclined to pay the demand to prevent it from happening – and to avoid potentially being hit with class action lawsuits.”

It is too early to tell whether or not it has been successful.

AlphV is believed to be a rebrand of the DarkSide/BlackMatter gang responsible for the attack on Colonial Pipeline, which brought these hacking groups to the media’s attention.

The ransomware gang has always been considered one of the top-tier ransomware operations. On the other hand, they’re also known for their crazy ideas that land them in trouble.

FacebookTweetLinkedIn
ShareTweetShare
Previous Post

New cybersecurity bill to require mandatory reporting of ransomware, other attacks

Next Post

Avera Health Data Breach Affects 700 Patients

Recent News

cybersecurity training

Only 10% of workers remember all their cyber security training

March 30, 2023
Pie Chart, Purple

New API Report Shows 400% Increase in Attackers

March 29, 2023
Cato Networks delivers first CASB for instant visibility and control of cloud application data risk

Cato Networks Recognised as Leader in Single-Vendor SASE Quadrant Analysis

March 29, 2023
Outside of cinema with advertising

Back and Bigger Than Ever! The Inside Man Season 5 Takes a Stab at Power Hungry Adversaries

March 29, 2023

The IT Security Guru offers a daily news digest of all the best breaking IT security news stories first thing in the morning! Rather than you having to trawl through all the news feeds to find out what’s cooking, you can quickly get everything you need from this site!

Our Address: 10 London Mews, London, W2 1HY

Follow Us

© 2015 - 2019 IT Security Guru - Website Managed by Calm Logic

  • About Us
No Result
View All Result
  • Home
  • Features
  • Insight
  • Events
    • Most Inspiring Women in Cyber 2022
  • Topics
    • Cloud Security
    • Cyber Crime
    • Cyber Warfare
    • Data Protection
    • DDoS
    • Hacking
    • Malware, Phishing and Ransomware
    • Mobile Security
    • Network Security
    • Regulation
    • Skills Gap
    • The Internet of Things
    • Threat Detection
    • AI and Machine Learning
    • Industrial Internet of Things
  • Multimedia
  • Product Reviews
  • About Us

© 2015 - 2019 IT Security Guru - Website Managed by Calm Logic

This site uses functional cookies and external scripts to improve your experience.

Privacy settings

Privacy Settings / PENDING

This site uses functional cookies and external scripts to improve your experience. Which cookies and scripts are used and how they impact your visit is specified on the left. You may change your settings at any time. Your choices will not impact your visit.

NOTE: These settings will only apply to the browser and device you are currently using.

GDPR Compliance

Powered by Cookie Information