Hackers Provide Victims with Search through Stolen Data

Hackers data search functionality
Written by Emma Davis

Researchers have noticed that already two hacker groups have begun to use a new tactic to force their victims to pay a ransom: hackers have added search functionality to their sites.

You might also be interested to know what More than 25 hacker groups work under the “Ransomware as a Service” model.

The Bleeping Computer edition writes that last week the extortionist group ALPHV (aka BlackCat) announced the creation of a database with leaks, which contains the data of “non-payers”.

The hackers say these repositories are indexed and searchable, either by filename or by content available in documents and images.

Journalists note that the accuracy of the results so far is imperfect and leaves much to be desired.

Hackers data search functionality

BlackCat operators claim that the innovation will make it easier for other cybercriminals to guess passwords and find confidential information about companies.

The results are pulled from the “Collections” part of BlackCat’s leak site and may not have the best accuracy but it is still an evolution of the cybercriminal’s extortion strategy.experts note.

Let me remind you that we wrote that In 4 months, the Black Cat group hacked 60 organizations around the world.

Hackers tried a similar trick in mid-June when they created a website with data stolen in an attack on an Oregon hotel and invited guests and employees to check if their personal information was stolen during this incident.

In addition, journalists note that the updated version of the LockBit ransomware website also has a search that allows finding a specific company in a long list of victims of the group. Search has also appeared on the Karakurt ransomware site, but the function is not working properly yet.

Hackers data search functionality

The researchers conclude that search functions seem to be a new form of pressure on the victims, and thus the attackers induce companies to pay a ransom, promising to remove data or mention of hacks from the public domain afterward.

Data ransomware is just beginning to master the search function. It’s not clear if creating stolen search data is a successful tactic, but with multiple ransomware gangs using it, it seems like an attractive option.Bleeping Computer journalists conclude.
Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

About the author

Emma Davis

I'm writer and content manager (a short time ago completed a bachelor degree in Marketing from the Gustavus Adolphus College). For now, I have a deep drive to study cyber security.

Leave a Reply

Sending