AlphaLocker ransomware
Under attack by ransomware or suffering a cyber breach?
Speed is critical when facing a live cyber attack. If you believe you’ve been compromised, by the AlphaLocker ransomware group or another threat actor - contact us immediately.
About AlphaLocker ransomware group
AlphaLocker surfaced in mid‑2023 as a ransomware-as-a-service (RaaS) operation. It allows affiliates or the alpha group members to deploy the malware. through an administrative panel, known as the alpha panel, which includes access to the actual ransomware, a victim login prompt, downloadable support files, and a personal decryption key generator.
While its exact origin is unclear, it’s believed to be based on the EDA2 project and developed by Russian-speaking threat actors. The Alpha ransomware group employs double extortion tactics, encrypting files (with the alpha appends added to the filename), stealing confidential data, and threatening to post it on a data leak site or dark web site via a Tor site if the assigned ransom is not paid. In some cases, leaked data appears on the same domain as the original breach, further pressuring victims.
What we can help with:
- Encrypted files & ransomware data recovery
- Incident response and containment
- Secure data restoration and system recovery
- Use of ransomware decryption tools and data recovery software
- Development of incident response plans and disaster recovery solutions
- Post-incident reviews and security hardening
Request a call back
If your organisation has been infected with ransomware contact us immediately.
How AlphaLocker operators work
Alpha ransomware is typically deployed via phishing emails, malicious attachments, or stolen credentials sold by initial access brokers. Once inside, threat actors use tools like PowerShell for privilege escalation, scan local drives and network resources, and encrypt files while erasing volume shadow copies and disabling recovery mode.
Victims see a ransom note directing them to a victim panel on a Tor domain, where they must download the Tor browser and log in using a victim login to receive their assigned ransom amount and further instructions. Payment is usually requested via cryptocurrency. Failing to comply results in data being leaked through dedicated onion domains. Some victims may be encouraged to install a Tox client to continue communication or share files securely. The attackers may even advise using a fast internet connection to avoid delays, especially when uploading intermediary files.
We are equipped to deal with an attack from any ransomware group.
Don’t hesitate to contact us if you are under attack from a ransomware group not listed above.
Recognising an AlphaLocker attack
AlphaLocker ransomware first appeared in mid-2023 and has grown steadily since. The true number of victims is likely higher than reported, partly due to repeated ransom notes with a distinctive format and wording. If you receive a ransom note mentioning “AlphaLocker” or with familiar language, it may indicate this attack.
AlphaLocker uses an affiliate system with a simple control panel, allowing less-skilled attackers to launch attacks. Affiliates often target multiple sectors using shared domains or servers, leading to repeat attacks from the same sources. Signs include rapid encryption of files, locked systems, and bundled files used in the ransomware’s deployment. Multiple organisations in the same sector or region hit around the same time may also suggest an AlphaLocker campaign. Early recognition of these indicators is vital to respond quickly and reduce damage.
Why you must not interfere with your ransomware environment
If you discover a physical break-in at your offices, your first instinct would be to call the police; touch nothing and let them search for clues. Then, your focus would shift to restoring business operations.
A cyber-attack requires the same approach. Your digital environment is a CRIME SCENE. It is crucial to leave the environment untouched to allow for a forensic investigation.
This is not a task for your IT team or MSP. Digital Forensic specialists are available 24/7 to assist you, just like in a physical crime.
Known threat actors
Ransomware groups behind the attacks
Below is a breakdown of the most active ransomware groups and the variants driving their attacks.
Post breach actions
-
Call a NCSC Cyber Incident Response approved supplier Some NCSC providers will fund up to 48 hours of investigation into your incident.
-
Report the incident to Action Fraud
-
Locate your business continuity plan Work out what you can do without access to your systems and data.
-
Identify your business insurance contact details
Who are we and what experience do we have in responding to cyber incidents?
We are accredited to ISO 27001 and recognised by the UK’s National Cyber Security Centre (NCSC).
We provide comprehensive cyber risk management services, with a core focus on Digital Forensics and Incident Response (DFIR). Our capabilities are driven by a 24/7 Security Operations Centre and a dedicated in-house intelligence team that delivers timely, actionable threat reporting.
With decades of collective cyber security experience, we have the expertise to assume operational ownership of your entire IT security architecture – simplifying and strengthening cyber security across your business.
As an Assured Service Provider for Cyber Incident Response (CIR) at the Standard Level. This accreditation demonstrates our ability to deliver high-assurance, effective support in response to a wide range of cyber threats.
Your NCSC-approved supplier is a specialist crime scene investigator who will:
- Isolate and preserve your environment for forensic investigation.
- Identify where the data has been duplicated and issue a legal takedown order.
- Identify your data, application and systems restore points. These might be at different points in time and will need to be carefully restored and reconstructed in a pristine environment.
- Liaise with your business insurance company and if needed, with the Police.
- Advise you on notifying your customers of your situation.
- Rebuild your systems, restore your data and get you back to full operation. Note: This process can take between 2 weeks – 2 months.
Working with us
Our response process
Our team are ransomware recovery specialists with a proven, streamlined approach to resolving incidents quickly and effectively.
Step 1: Triage
We deploy our incident response team the same day. From the first call, we begin onboarding, introduce key stakeholders, set communication schedules, and start gathering critical information to guide the response.
Step 2: Investigation
DFIR (Digital Forensic Incident Response) teams investigate breaches to identify vulnerabilities, attack vectors, and system impacts from ransomware such as Data Loss (PII). We deliver clear forensic insights to guide mitigation.
Step 3: Contain
Our onsite and remote teams act fast to stop the attack in its tracks. That includes isolating affected systems, removing malicious code, and putting protections in place to prevent further spread or damage.
Step 4: Remediate & Eradicate
Once contained, we work to fully eliminate the threat. This includes fixing exploited vulnerabilities, restoring systems to a secure state, and ensuring no traces of the attack remain.
Step 5: Recover
Our incident response teams help get your business back to normal. We restore access to systems, recover data, and ensure services are safe, stable, and functioning, with minimal downtime.
Step 6: Post Incident
We conduct a full review of the incident response and recovery efforts. Together we assess what happened, what worked, and what can be improved, helping you build stronger defences for the future.
Forensic analysis to drive recovery
Our process includes a thorough digital forensic analysis from step two where the output becomes a central component of business recovery. This is because understanding the attack is of critical importance:
Informing an initial infection date
The extent and spread of infection
Data exfiltration having an impact on regulatory positions
Ensuring that the attacker and any tooling or artefacts they leave behind are eradicated
It is critical that the analysis of digital evidence is carried out to an agreed plan.
Maximising early root cause discovery and legal leverage
The process is purpose-built to uncover the root cause as early as possible, which is essential to inform remediation / eradication and recovery as well as supporting a legal take-down case if this is applicable. A legal take-down means we can assist in the legal enforcement that stops the criminals from publishing the data, thus undermining the ransom notice.
Our Digital Forensic and Incident Response (DFIR) teams maintain consistent communication throughout. Dedicated Incident Managers and technical engineering leads provide updates during the Cyber Incident Response journey, utilising risk registers and working within change management processes, all from triage through to post-incident, delivering successful business recovery.
Key take aways
- You will not be able to access your systems or data.
- It is advised to disconnect from the internet and shut down your systems, including PCs, to prevent further infections.
- Your Office 365 system might also be compromised, allowing the attackers to monitor your responses. Avoid communicating with individuals through your primary email or team systems.
- Threat actors typically infiltrate your system at least 2-4 weeks before you become aware of the attack. Your data will have already been exfiltrated. If your system is encrypted, this was not an overnight event.
- Ransom demands in the UK typically range from £500,000 to £3 million, with some sectors, like education, facing demands that exceed £5 million
- Paying the ransom may violate financial sanctions, which is a criminal offence and could result in a custodial sentence or further financial penalties.
- If your data is sold or published online, it puts your customers and staff at risk, potentially implicating you in a Data Protection breach.
- You will need to submit a data takedown request to the initial location where the data was transferred.
- Do not overwrite the encrypted data. It is crucial to determine when the infection began and where the data was sent.
- Avoid rebuilding from the latest backup, as it is likely to be infected.
Why should I trust Zensec to do this work rather than my IT team?
A forensic analysis needs to be meticulous and a clean restore and recovery requires a wealth of experience not normally available in an in-house team who must provide a broader range of IT support skills:
Internal IT teams don’t have the necessary skill set to resolve security encryption issues themselves.
IT teams may recover to the same position with indicators of compromise ready to do it again… which can lead to another breach.
Internal teams are pressured to restore business operations and may recover before forensic analysis even begins, potentially destroying the crime scene before completion.
We can help
Frequently asked questions
Key information when you’re under pressure.
AlphaLocker and alphv ransomware infections often begin through phishing emails., infected attachments, or stolen credentials. Some threat actors exploit unpatched vulnerabilities or remote access services, including internet browser plugins and misconfigured admin panels, to gain initial access.
To block future attacks and limit threat actor details gathering:
Train staff to spot phishing and test decrypt scams
Require strong passwords with multi-factor authentication
Regularly patch all software and operating systems
Maintain secure, version-controlled data backups offsite
Limit user access and actively monitor file types and extensions
After infection, check for alphalocker’s configuration details, such as encrypted extensions, shared files, and any active sample files pointing to dedicated onion domains. Early detection in the initial stages is key to prevention.
Yes. If AlphaLocker ransomware has led to stolen data or breached customer records, you are likely obligated to report the incident. Threat actors frequently publish leaked resources on a dark web data leak site or list your business on victims lists available through dedicated onion domains.
Steps to take:
Report to the Information Commissioner’s Office (ICO): ico.org.uk
Notify affected customers and partners as early as possible
Engage legal and cyber insurance teams to coordinate the response
Zensec supports organisations by managing ransomware communications, regulatory reporting, and threat intelligence gathering across dark web spaces and host websites, ensuring sensitive data and reputations are protected.
AlphaLocker recovery costs in the UK often range from £100,000 to over £500,000. Factors include infection rates, encrypted file volumes, and any ransom demands left in the victim login portal or admin panel.
Cyber insurance may cover:
Forensic analysis and identification of AlphaLocker’s infection pathways
Legal counsel and customer notification
Negotiation support and, where legally permitted, managed ransom payments
Full system restoration using known decryption methods
Zensec works alongside insurers to streamline claims, validating incident details through logs, sample data, and any listed victim evidence left on AlphaLocker’s dedicated tor site.
Even after regaining access to encrypted files, the effects of AlphaLocker ransomware can last well beyond the attack. Many organisations experience:
Ongoing data leak concerns due to previously leaked data or sample files still circulating on file hosting platforms
Reputation damage from listed victim directories on the Alpha panel
Regulatory exposure from stolen data or improperly managed threat actor details
Recurring infections due to failure to fully remove anchor points or configuration artefacts
Zensec ensures a complete forensic review of all affected systems. We verify if more digital footprints or further instructions exist in your environment and use tailored threat intelligence to futureproof defences.
Dealing with a ransomware attack?
Our ransomware recovery service can help
Our expert team works quickly to contain the breach, recover your data, and restore your systems to full operation. We’ll guide you through every step of the recovery process and help strengthen your defences to prevent future attacks. Regain control with Zensec - trusted support when it matters most.