An Emerging Ducktail Infostealer – Active IOCs
August 29, 2024Critical Apache OFBiz Flaw Flagged by CISA Amid Reports of Active Exploitation
August 29, 2024An Emerging Ducktail Infostealer – Active IOCs
August 29, 2024Critical Apache OFBiz Flaw Flagged by CISA Amid Reports of Active Exploitation
August 29, 2024Severity
High
Analysis Summary
The BlackByte ransomware group has been found exploiting a recently patched vulnerability, CVE-2024-37085, in VMware ESXi hypervisors as well as using vulnerable drivers to bypass security protections.
This vulnerability allows attackers to gain administrative privileges on VMware ESXi hypervisors, facilitating control over virtual machines and system configurations. BlackByte's use of this flaw, soon after its disclosure, showcases the group’s agility in incorporating newly discovered vulnerabilities into their tactics to enhance their ransomware attacks. The group’s operations also include leveraging weak drivers to disable security measures—a technique known as Bring Your Own Vulnerable Driver (BYOVD)—and utilizing valid credentials to access organizational VPNs potentially through brute-force attacks.
According to the researchers, since its emergence in 2021, BlackByte has evolved from using C# to more complex programming languages like Go and C/C++ to make its malware more resistant to detection and analysis. The group's ransomware-as-a-service (RaaS) model often employs double extortion tactics, including data theft and a name-and-shame approach on dark web leak sites to pressure victims into paying ransoms. BlackByte has a history of targeting vulnerabilities in public-facing systems such as ProxyShell flaws in Microsoft Exchange Server and it continues to avoid systems that use Russian and some Eastern European languages, aligning with the tactics of several other ransomware groups.
Recent attacks indicate a shift in BlackByte's strategy to use VPNs for remote access, which reduces the visibility of their activities to endpoint detection and response (EDR) systems. Additionally, the group employs a custom tool named ExByte for data exfiltration before deploying their ransomware payload. These attacks often culminate with files being encrypted with the ".blackbytent_h" extension and the deployment of vulnerable drivers to disarm security defenses. This evolving approach underscores BlackByte's commitment to refining its tactics and enhancing its malware's capabilities against various sectors including professional, scientific, technical services, manufacturing, and education.
The broader cybersecurity landscape also notes increasing sophistication and connections among ransomware groups. Researchers have highlighted similarities between the tactics of BlackByte and other ransomware strains like Brain Cipher and RansomHub, with the latter being known for recruiting former affiliates of the Scattered Spider group. RansomHub and other ransomware groups continue to exploit initial access brokers, compromised accounts, and public VPNs to gain access to target networks exemplifying the evolving and collaborative nature of ransomware operations in targeting diverse sectors globally.
Impact
- Security Bypass
- Unauthorized Access
- Sensitive Data Theft
- Double Extortion
Indicators of Compromise
MD5
- 2d8e4f38b36c334d0a32a7324832501d
- c996d7971c49252c582171d9380360f2
- 21e13f2cb269defeae5e1d09887d47bb
- 9ab9f3b75a2eb87fafb1b7361be9dfb3
SHA-256
- 01aa278b07b58dc46c84bd0b1b5c8e9ee4e62ea0bf7a695862444af32e87f1fd
- 0296e2ce999e67c76352613a718e11516fe1b0efc3ffdb8918fc999dd76a73a5
- 543991ca8d1c65113dff039b85ae3f9a87f503daec30f46929fd454bc57e5a91
- 31f4cfb4c71da44120752721103a16512444c13c2ac2d857a7e6f13cb679b427
SHA-1
- f6f11ad2cd2b0cf95ed42324876bee1d83e01775
- c948ae14761095e4d76b55d9de86412258be7afd
- 16d7ecf09fc98798a6170e4cef2745e0bee3f5c7
- fe10018af723986db50701c8532df5ed98b17c39
Remediation
- Block all threat indicators at your respective controls.
- Search for indicators of compromise (IOCs) in your environment utilizing your respective security controls.
- Maintain cyber hygiene by updating your anti-virus software and implementing a patch management lifecycle.
- Maintain Offline Backups - In a ransomware attack, the adversary will often delete or encrypt backups if they have access to them. That’s why it’s important to keep offline (preferably off-site), encrypted backups of data and test them regularly.
- Emails from unknown senders should always be treated with caution.
- Never trust or open links and attachments received from unknown sources/senders.