Cisco Talos observed the BlackByte ransomware group exploiting the recently patched security flaw CVE-2024-37085 in VMware ESXi hypervisors in recent attacks. The flaw CVE-2024-37085 (CVSS score of 6.8) is an authentication bypass vulnerability in VMware ESXi.
At the end of July, Microsoft warned that multiple ransomware gangs were exploiting the flaw.
“Microsoft researchers have uncovered a vulnerability in ESXi hypervisors being exploited by several ransomware operators to obtain full administrative permissions on domain-joined ESXi hypervisors.” warned Microsoft.
Recent investigations by Talos IR have revealed that the BlackByte ransomware group is using a victim’s existing remote access rather than tools like AnyDesk. The experts observed the threat actors using a new version of their encryptor that adds the “blackbytent_h” file extension to encrypted files, drops four vulnerable driver files, and uses victim Active Directory credentials to spread. According to Talos, BlackByte is very active, with only 20-30% of successful attacks being publicly disclosed on the group’s leak site.
BlackByte group operates a ransomware-as-a-service (RaaS) and experts linked it to the notorious Conti ransomware gang. The group has been active since at least 2021, BlackByte is known for using vulnerable drivers to bypass security, deploying self-propagating ransomware with worm-like abilities, and leveraging legitimate system binaries and commercial tools in its attacks. The group has continuously refined its ransomware, with versions written in Go, .NET, C++, or combinations of these languages.
During a recent investigation, Talos IR observed that the threat actor gained initial access to the victim’s organization using valid credentials to log into their VPN. It was unclear whether the credentials were obtained through brute-force attacks or were previously known to the attacker. However, Talos IR believes that brute-force authentication via internet scanning was likely the initial access method.
Once gained initial access to a network, the BlackByte ransomware group escalated privileges by compromising two Domain Admin accounts. One of these accounts accessed the VMware vCenter server and added VMware ESXi hosts to the Active Directory domain, then created an “ESX Admins” group to exploit the flaw CVE-2024-37085 to gain elevated privileges on ESXi hosts. Then attackers take control of the virtual machines and access to critical system functions.
The threat actors moved laterally within the network using NT LAN Manager (NTLM) for authentication, a method often associated with pass-the-hash attacks. They also executed a suspicious version of “atieclxx.exe” from a non-standard directory, suggesting an attempt to disguise their custom data exfiltration tool, ExByte, as a legitimate file.
The attackers tampered with security tools, uninstalled Endpoint Detection and Response (EDR) systems, and changed root passwords on ESXi hosts. Just before file encryption began, increased NTLM authentication and Server Message Block (SMB) activity were noted, indicative of the ransomware’s self-propagating capabilities. The researchers were not able to determine whether data exfiltration occurred or how it was conducted, although experts speculate the use of BlackByte’s custom data exfiltration tool ExByte.
“Talos observed some differences in the recent BlackByte attacks. Most notably, encrypted files across all victims were rewritten with the file extension “blackbytent_h”, which has not yet appeared in public reporting.” reads the report published by Talos. “This newer version of the encryptor also drops four vulnerable drivers as part of BlackByte’s usual Bring Your Own Vulnerable Driver (BYOVD) technique, which is an increase from the two or three drivers described in previous reports. The four drivers were dropped by the encryptor binary in all BlackByte attacks investigated by Talos IR, each with a similar naming convention – eight random alphanumeric characters followed by an underscore and an iterating number value.”
The BlackByte’s victimology shows that over 32 percent of known victims are in the manufacturing industry vertical.
“BlackByte’s progression in programming languages from C# to Go and subsequently to C/C++ in the latest version of its encryptor – BlackByteNT – represents a deliberate effort to increase the malware’s resilience against detection and analysis. Complex languages like C/C++ allow for the incorporation of advanced anti-analysis and anti-debugging techniques, which have been observed across the BlackByte tooling during detailed analysis by other security researchers.” concludes the report. “The self-propagating nature of the BlackByte encryptor creates additional challenges for defenders”
Follow me on Twitter: @securityaffairs and Facebook and Mastodon
(SecurityAffairs – hacking, ransomware)