ALPHV Ransomware Adds Data Leak API in New Extortion Strategy

Cyber Security Threat Summary:
ALPHV ransomware gang, aka BlackCat, is now providing an API for their leak site to increase visibility for their attacks. Earlier this week, several researchers spotted a new page within the BlackCat leak site with instructions for using their API to collect timely updates about new victims. “APIs, or Application Programming Interfaces, are typically used to enable communication between two software components based on agreed definitions and protocols” (Bleeping Computer, 2023). According to Malware research group VX-Underground, the new feature has been partially available for a few months now and was recently documented.

“The ransomware gang posted the API calls that would help fetch various information about new victims added to their leak site or updates starting a specific date. ‘Fetch updates since the beginning and synchronize each article with your database. After that any subsequent updates call should supply the most recent updatedDt from prevoiusly [sic] synchronized articles + 1 millisecond,’ the gang explained. The group also provided a crawler written in Python to help retrieve the latest information on the data leak site” (Bleeping Computer, 2023).

Security Officer Comments:
The latest move is more than likely a tactic advised to put pressure on victims to pay a ransom. Recently, there has been a decline in the number of victims paying ransom demands. According to ransomware incident response company Coveware, the number of paying victims that suffered a ransomware attack fell to a record low of 34% in the second quarter of 2023. This development follows BlackCat’s latest breach of Estee Launder, where the beauty company completely ignored the gang’s ransom demands. By providing more visibility on victims targeted, BlackCat hopes that this will make targeted individuals and organizations succumb to the group’s demands.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/ne...adds-data-leak-api-in-new-extortion-strategy/