BlackCat/ALPHV attacks S+C Partners

Incident Date:

February 26, 2024

World map

Overview

Title

BlackCat/ALPHV attacks S+C Partners

Victim

S+C Partners

Attacker

Alphv

Location

South Mississauga, Canada

Ontario, Canada

First Reported

February 26, 2024

BlackCat/ALPHV Ransomware Group's Recent Attack

BlackCat/ALPHV ransomware group has attacked S+C Partners. No other information has been disclosed. S+C Partners is a full-service firm of Chartered Professional Accountants, tax specialists, and business advisors with in-house expertise that extends well beyond traditional CPA Services. In addition to audit accounting, and Canadian tax services, we also offer business advisory services, comprehensive IT solutions, Human Resource consulting, and in-house expertise within highly focused areas such as US taxation, business valuations, and estate planning.

The Disruption of BlackCat/ALPHV

The BlackCat/ALPHV gang may have suffered a major disruption by law enforcement, with reports that they took down the operator’s websites and developed a decryption tool. Further reports indicate the gang restored some of their infrastructure after the takedown. While the operations may have been stifled, BlackCat/ALPHV still remains a top threat.

Technical Insights into BlackCat/ALPHV

BlackCat/ALPHV was first observed in late 2021 and maintains a well-developed RaaS platform that encrypts by way of an AES algorithm. The code is highly customizable and includes JSON configurations for affiliate customization. BlackCat/ALPHV is adept at disabling security tools and evading analysis and is likely the most advanced ransomware family in the wild. BlackCat/ALPHV is capable of employing multiple encryption routines, displays advanced self-propagation, and hinders hypervisors for obfuscations and anti-analysis. BlackCat/ALPHV can impact systems running Windows, VMWare ESXi and Linux including Debian, ReadyNAS, Ubuntu, and Synology distributions.

Recent Activities and Developments

BlackCat/ALPHV became one of the more active RaaS platforms over the course of 2022, and attack volumes in Q1 2023 continued to increase although it was overtaken by CI0p in a number of attacks in Q1 2023. BlackCat/ALPHV typically demands ransoms in the $400,000 to $3 million range but has exceeded $5 million. BlackCat/ALPHV recently released an API for their leak site to increase visibility for their attacks and put more pressure on victims to pay the ransom. BlackCat/ALPHV was the first ransomware developer to employ Rust, a secure programming language that offers exceptional performance for concurrent processing.

BlackCat/ALPHV deletes all Volume Shadow Copies using the vssadmin.exe utility and wmic to thwart rollback attempts and attains privilege escalation by leveraging the CMSTPLUA COM interface and bypasses User Account Control (UAC). BlackCat/ALPHV encrypts files with the ChaCha20 or the AES algorithm, opting for faster encryption versus stronger encryption by employing several modes of intermittent encryption. BlackCat/ALPHV also employs a custom tool called Exmatter for data exfiltration.

BlackCat/ALPHV released a new ransomware version called Sphynx in August with improved security evasion capabilities and was observed harvesting One-Time Passwords (OTP) to bypass security tools to drop the Sphynx payload and encrypt Azure cloud storage deployments. Researchers also observed a BlackCat/ALPHV variant that embeds tools like Impacket and RemCom to facilitate lateral movement and remote code execution. In Q4-2023, they added a new tool dubbed Munchkin for propagation to remote machines and were observed abusing stolen credentials to compromise VMs to bypass EDR tools.

Targeting and Extortion Strategies

BlackCat/ALPHV has a wide variability in targeting, but most often focuses on the healthcare, pharmaceutical, financial, manufacturing, legal and professional services industries. BlackCat/ALPHV also exfiltrates victim data prior to the execution of the ransomware – including from cloud-based deployments - to be leveraged in double extortion schemes to compel payment of the ransom demand. They have one of the more generous RaaS offerings, offering as much as 80-90% cut to affiliates. BlackCat/ALPHV is also noted for putting their leaks website on the public web instead of dark web.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.