BlackCat/ALPHV attacks Japan Aviation Electronics Industry

Incident Date:

November 2, 2023

World map

Overview

Title

BlackCat/ALPHV attacks Japan Aviation Electronics Industry

Victim

Japan Aviation Electronics Industry Ltd

Attacker

Alphv

Location

Tokyo, Japan

Tokyo, Japan

First Reported

November 2, 2023

Japan Aviation Electronics Industry Hit by BlackCat/ALPHV Ransomware Attack

Japan Aviation Electronics Industry has fallen victim to an attack orchestrated by the BlackCat/ALPHV ransomware group. Japan Aviation Electronics cyberattack was officially confirmed on November 6, revealing that the cyberattack took place on November 2, 2023.

The company issued an announcement on the official website saying that, "we confirmed that some of our group's servers had received unauthorized access from an external party. We are currently investigating the status of damage and restoring operations, but some systems have been suspended, and there have been some delays in sending and receiving e-mails. No information leakage has been confirmed to date." Japan Aviation Electronics (JAE) is a Japanese corporation specializing in the manufacture and sales of electrical connectors such as high-speed LVDS, HDMI, PCI express, high density, micro coaxial, automotive, and board-to-board connectors. It also makes systems equipment and aerospace products.

About BlackCat/ALPHV Ransomware

BlackCat/ALPHV was first observed in late 2021 and maintains a well-developed RaaS platform that encrypts by way of an AES algorithm. The code is highly customizable and includes JSON configurations for affiliate customization. BlackCat/ALPHV is adept at disabling security tools and evading analysis and is likely the most advanced ransomware family in the wild. BlackCat/ALPHV is capable of employing multiple encryption routines, displays advanced self-propagation, and hinders hypervisors for obfuscations and anti-analysis.

BlackCat/ALPHV can impact systems running Windows, VMWare ESXi and Linux including Debian, ReadyNAS, Ubuntu, and Synology distributions. BlackCat/ALPHV became one of the more active RaaS platforms over the course of 2022, and attack volumes in Q1 2023 continued to increase although it was overtaken by CI0p in a number of attacks in Q1 2023. BlackCat/ALPHV typically demands ransoms in the $400,000 to $3 million range but has exceeded $5 million. BlackCat/ALPHV recently released an API for their leak site to increase visibility for their attacks and put more pressure on victims to pay the ransom.

BlackCat/ALPHV was the first ransomware developer to employ Rust, a secure programming language that offers exceptional performance for concurrent processing. BlackCat/ALPHV deletes all Volume Shadow Copies using the vssadmin.exe utility and wmic to thwart rollback attempts and attains privilege escalation by leveraging the CMSTPLUA COM interface and bypasses User Account Control (UAC). BlackCat/ALPHV encrypts files with the ChaCha20 or the AES algorithm, opting for faster encryption versus stronger encryption by employing several modes of intermittent encryption.

BlackCat/ALPHV also employs a custom tool called Exmatter for data exfiltration. BlackCat/ALPHV released a new ransomware version called Sphynx in August with improved security evasion capabilities and was observed harvesting One-Time Passwords (OTP) to bypass security tools to drop the Sphynx payload and encrypt Azure cloud storage deployments. Researchers also observed a BlackCat/ALPHV variant that embeds tools like Impacket and RemCom to facilitate lateral movement and remote code execution. BlackCat/ALPHV has a wide variability in targeting, but most often focuses on the healthcare, pharmaceutical, financial, manufacturing, legal and professional services industries.

BlackCat/ALPHV also exfiltrates victim data prior to the execution of the ransomware – including from cloud-based deployments - to be leveraged in double extortion schemes to compel payment of the ransom demand. They have one of the more generous RaaS offerings, offering as much as 80-90% cut to affiliates. BlackCat/ALPHV is also noted for putting their leaks website on the public web instead of dark web.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.