The Cl0p ransomware gang is adopting a new extortion tactic, mirroring ALPHV’s approach, by creating Internet-accessible websites dedicated to specific victims. These sites facilitate easier leaking of stolen data and add further pressure on victims to pay the ransom.
While traditional ransomware attacks involve encrypting files and threatening to leak data, the use of clearweb websites increases accessibility and potential indexing by search engines, expanding the spread of leaked information. However, this method also comes with risks, as clearweb sites are more vulnerable to takedowns compared to Tor-based platforms.
Last year, the ALPHV ransomware operation introduced the clearweb website tactic to leak stolen data, promoted as a means for employees to check if their data was compromised.
Following suit, the Clop ransomware gang has now created clearweb websites to leak data stolen during recent MOVEit Transfer data theft attacks, impacting companies like PWC, Aon, EY, Kirkland, and TD Ameritrade. Although not as sophisticated as ALPHV’s sites, Clop’s websites offer download links for the stolen data, aiming to scare employees and exert additional pressure on targeted organizations to pay the ransom.
Despite the benefits of this tactic, there are drawbacks, as hosting these sites on the clearweb makes them easier to take down. As a result, all known Clop clearweb extortion sites have been taken offline.
The reasons behind these takedowns remain uncertain, with possibilities ranging from law enforcement seizures to DDoS attacks or actions by cybersecurity firms and hosting providers. Due to the relative ease of shutting down clearweb sites, questions arise about the effectiveness of this extortion tactic in the long run.