Ring: 'No indication of ransomware event' after ALPHV claims attack

A ring doorbell fixed next to a door on the wall
(Image credit: Getty Images)

Amazon-owned smart security firm Ring has denied claims that the ALPHV ransomware group has accessed its systems after it threatened to leak data from the firm online.

ALPHV claimed to be in possession of Ring data on 13 March, but did not make a ransom demand on its victim blog.

“There's always an option to let us leak your data,” ALPHV stated, offering no other detail about the alleged attack.

At the time of writing, the group has not made any further posts outlining the nature of the information, nor a timeframe for its release.

“We currently have no indications that Ring has experienced a ransomware event,” a Ring spokesperson told IT Pro.

Malware and source code collective vx-underground tweeted that Ring has since informed outlets it believes a third-party vendor has suffered a data breach.

Ring doorbells record video when motion is detected, and while they are popularly used for private residences the company also has a Ring for Business line to provide firms with door surveillance.

Ring Footage is encrypted, and owners have the option to enable end-to-end encryption for video which restricts access to enrolled mobile devices via a pass key.

In 2022 it was discovered that Ring gave footage from its devices to police departments around the US on 11 separate occasions without user consent. The firm clarified that it did this only in emergency occasions where it judged that it should disclose "without delay", such as those where someone was facing serious physical injury or death.

What is ALPHV?

The threat group ALPHV, sometimes referred to as BlackCat, first gained prominence in 2021 as one of the first ransomware groups using the Rust programming language, a move that other ransomware gangs such as recent FBI targets Hive have since replicated.

Since its launch, the group has claimed the attack on Swissport, a massive cyber attack on Bandai Namco, and the hacking of European energy firms owned.

Its methodology in claiming the alleged Ring breach is typical of the group’s double extortion strategy, in which attackers encrypt victims’ data and threaten to publish exfiltrated copies of the data online.

RELATED RESOURCE

The 2022 Hornetsecurity ransomware attacks analysis

Stay ahead of the curve with the latest industry trends from our cyber security experts

FREE DOWNLOAD

Double extortion ransomware has become a fast favourite amongst threat groups, with a recent example found in LockBit’s 44GB leak of Royal Mail data.

The postal firm had declined to pay LockBit’s “absurd” asking price of £65 million, prompting the group to publish the entire negotiation history between the two parties online.

Microsoft Defender Threat Intelligence published an extensive post on the group in June 2022, warning of its specific attack vectors and associated attacks.

The headline of this article has been changed to reflect the fact that ALPHV, not Cl0p, is the group that alleges to have stolen Ring data.

Rory Bathgate
Features and Multimedia Editor

Rory Bathgate is Features and Multimedia Editor at ITPro, overseeing all in-depth content and case studies. He can also be found co-hosting the ITPro Podcast with Jane McCallion, swapping a keyboard for a microphone to discuss the latest learnings with thought leaders from across the tech sector.

In his free time, Rory enjoys photography, video editing, and good science fiction. After graduating from the University of Kent with a BA in English and American Literature, Rory undertook an MA in Eighteenth-Century Studies at King’s College London. He joined ITPro in 2022 as a graduate, following four years in student journalism. You can contact Rory at rory.bathgate@futurenet.com or on LinkedIn.