Cybersecurity

Infiltrate, Encrypt and Extort in Just 5 Days


July 07, 2023Swati KhandelwalEndpoint Security / Ransomware

Ransomware attacks are a major problem for organizations everywhere, and the severity of this problem is increasing.

Recently, Microsoft’s Incident Response team investigated the BlackByte 2.0 ransomware attack and exposed the terrifying speed and destructive nature of this cyber attack.

The findings show that hackers can complete the entire attack process, from gaining early access to causing significant damage, in just five days. They waste no time breaking into systems, encrypting critical data, and demanding ransoms to release it.

This shortened timeline poses a significant challenge to organizations trying to protect themselves from this dangerous operation.

The BlackByte ransomware was used in the final stages of the attack, using an 8-digit numeric key to encrypt data.

To carry out these attacks, hackers use a powerful combination of tools and techniques. Investigation revealed that they were leveraging an unpatched Microsoft Exchange Server—an approach that has proven highly successful. By exploiting these vulnerabilities, they gain early access to target networks and set the stage for their malicious activities.

The ransomware further uses indentation processes and antivirus evasion strategies to guarantee successful encryption and evade detection.

BlackByte 2.0 Ransomware

Additionally, the web shell equips them with remote access and control, allowing them to maintain a presence within compromised systems.

That report also highlighted the deployment of the Cobalt Strike beacon, which facilitated command and control operations. These sophisticated tools provide attackers with a wide range of skills, making it more difficult for organizations to defend against them.

UPCOMING WEBINARS

🔐 Privileged Access Management: Learn How to Beat Key Challenges

Discover different approaches to conquering Privileged Account Management (PAM) challenges and enhance your privileged access security strategy.

Book Your Place

Alongside this tactic, the investigation uncovered several other problematic practices used by cybercriminals. They use “living-off-the-land” tools to blend in with legitimate processes and escape detection.

The ransomware alters volume shadow copies on infected machines to prevent data recovery via system restore points. Attackers also deploy custom-built backdoors, ensuring continued access for attackers even after the initial compromise.

The increase in disruptive ransomware attacks requires urgent action from organizations around the world. In response to these findings, Microsoft has provided some practical recommendations.

Organizations are especially urged to implement robust patch management procedures, ensuring they apply critical security updates in a timely manner. Enabling tamper protection is another important step, as it hardens the security solution against malicious attempts to disable or bypass it.

Found this article interesting? Follow us on Twitter And LinkedIn to read more exclusive content we post.





Source link

Related Articles

Back to top button