BlackCat/ALPHV attacks Strata Plan Australia

Incident Date:

September 2, 2023

World map

Overview

Title

BlackCat/ALPHV attacks Strata Plan Australia

Victim

Strata Plan Australia

Attacker

Alphv

Location

South Melbourne, Australia

Victoria, Australia

First Reported

September 2, 2023

The BlackCat/ALPHV Ransomware Gang's Attack on Strata Plan Australia

The BlackCat/ALPHV ransomware gang has attacked Strata Plan Australia. Strata Plan is an Australian company that specializes in strata and community title management services. In Australia, "strata title" refers to a system of property ownership where individuals or entities own individual lots or units within a building or complex, along with shared ownership of common areas. The management of these properties and common areas falls under the purview of owners corporations, and companies like Strata Plan provide professional management services for these entities. BlackCat/ALPHV posted Strata Plan Australia to its data leak site on September 2nd but provided no further information.

Overview of BlackCat/ALPHV Ransomware

First observed in late 2021, BlackCat/ALPHV employs a well-developed RaaS (Ransomware-as-a-Service) platform that encrypts by way of an AES algorithm. The code is highly customizable and includes JSON configurations for affiliate customization. BlackCat/ALPHV released a new ransomware version called Sphynx with upgraded evasion capabilities. BlackCat/ALPHV can disable security tools and evade analysis and is probably the most advanced ransomware family at present capable of employing different encryption routines, advanced self-propagation, and hinders hypervisors to for obfuscations and anti-analysis. BlackCat/ALPHV can impact systems running Windows, VMWare ESXi, and Linux (including Debian, ReadyNAS, Ubuntu, and Synology distributions).

Recent Activities and Impact

BlackCat/ALPHV became one of the more active RaaS platforms over the course of 2022, and attack volumes in Q1 2023 continued to increase although it was overtaken by Cl0p in number of attacks in Q1 2023. BlackCat/ALPHV typically demands ransoms in the $400,000 to $3 million range but has exceeded $5 million. BlackCat/ALPHV is the first ransomware group using Rust, a secure programming language that offers exceptional performance for concurrent processing. The ransomware deletes all Volume Shadow Copies using the vssadmin.exe utility and wmic to thwart rollback attempts and attains privilege escalation by leveraging the CMSTPLUA COM interface and bypasses User Account Control (UAC). It encrypts files with the ChaCha20 or the AES algorithm. BlackCat/ALPHV developers opted for faster over stronger encryption by employing several modes of intermittent encryption and employs a tool called Exmatter for data exfiltration.

Targeting and Consequences

BlackCat/ALPHV has a wide variability in targeting, but most often focuses on the healthcare, pharmaceutical, financial, manufacturing, legal, and professional services industries. The group achieved a new low by publishing private, compromising clinical photographs of breast cancer patients exfiltrated during an attack. Royal also hit several US municipalities, including an extremely disruptive attack on the City of Dallas. BlackCat/ALPHV also exfiltrates victim data prior to the execution of the ransomware – including from cloud-based deployments - to be leveraged in double extortion schemes to compel payment of the ransom demand. They have one of the more generous RaaS offerings, offering as much as 80-90% cut to affiliates. BlackCat/ALPHV is also noted for putting their leaks website on the public web instead of dark web.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.