BlackCat attacks Republic Steel

Incident Date:

July 25, 2023

World map

Overview

Title

BlackCat attacks Republic Steel

Victim

Republic Steel

Attacker

Alphv

Location

Canton, USA

Ohio, USA

First Reported

July 25, 2023

The BlackCatALPHV Ransomware Gang's Attack on Republic Steel

The BlackCatALPHV ransomware gang has attacked Republic Steel. Republic Steel is a well-established and prominent company in the steel manufacturing industry. With a rich history dating back several decades, the company has played a significant role in the steel sector's growth and development. Known for its commitment to producing high-quality steel products, Republic Steel serves a diverse range of industries, including automotive, construction, energy, and infrastructure. Their products are widely used in various applications due to their durability and reliability.

BlackCat posted Republic Steel to its data leak site on July 25th, claiming to have stolen spending forecasts, project costs, drawings, images of structure, and invoices.

Overview of BlackCat/ALPHV Ransomware

First observed in late 2021, BlackCat/ALPHV is a RaaS that employs a well-developed RaaS platform that encrypts using an AES algorithm. The code is highly customizable and includes JSON configurations for affiliate customization. BlackCat/ALPHV has the ability to disable security tools and evade analysis and is probably the most advanced ransomware family at present, capable of employing different encryption routines, advanced self-propagation, and hinders hypervisors for obfuscations and anti-analysis.

BlackCat/ALPHV can impact systems running Windows, VMWare ESXi, and Linux (including Debian, ReadyNAS, Ubuntu, and Synology distributions). BlackCat/ALPHV became one of the more active RaaS platforms over the course of 2022, and attack volumes in Q1 2023 continued to increase, although Cl0p overtook it in the number of attacks in Q1 2023.

BlackCat/ALPHV typically demands ransoms in the $400,000 to $3 million range but has exceeded $5 million. BlackCat/ALPHV is the first ransomware group using Rust, a secure programming language that offers exceptional performance for concurrent processing. The ransomware deletes all Volume Shadow Copies using the vssadmin.exe utility and wmic to thwart rollback attempts. It attains privilege escalation by leveraging the CMSTPLUA COM interface and bypasses User Account Control (UAC). It encrypts files with the ChaCha20 or the AES algorithm. BlackCat/ALPHV developers opted for faster over more robust encryption by employing several modes of intermittent encryption and using a tool called Exmatter for data exfiltration.

Targeting and Impact

BlackCat/ALPHV has a wide variability in targeting but most often focuses on the healthcare, pharmaceutical, financial, manufacturing, legal, and professional services industries. The group achieved a new low by publishing private, compromising clinical photographs of breast cancer patients exfiltrated during an attack. Royal also hit several US municipalities, including a highly disruptive attack on the City of Dallas.

BlackCat/ALPHV also exfiltrates victim data prior to the execution of the ransomware – including from cloud-based deployments - to be leveraged in double extortion schemes to compel payment of the ransom demand. They have one of the more generous RaaS offerings, offering as much as 80-90% cut to affiliates. BlackCat/ALPHV is also noted for putting their leaks website on the public web instead of the dark web.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.