blackcat-ransomware-variant

Analysis:

Microsoft has recently uncovered a new variant of the BlackCat ransomware, also known as ALPHV and Noberus. This variant incorporates sophisticated tools like Impacket and RemCom to facilitate lateral movement and remote code execution within compromised systems. The Impacket tool, notable for its credential dumping and remote service execution capabilities, has been integrated into this BlackCat version to aid in deploying the ransomware across target environments. Additionally, RemCom, which acts as an open-source alternative to PsExec, has been embedded in the executable for remote code execution.

Attack Chain:

The new variant of BlackCat was first observed in attacks carried out by a BlackCat affiliate in July 2023. The attack chain involves the use of a Visual Basic Script (VBScript) delivered via a ZIP archive. This VBScript is designed to fetch a second ZIP archive containing both the JanelaRAT payload and a legitimate executable used for DLL side-loading. Upon execution, the malware employs a range of advanced techniques, including string encryption, window title capture, mouse input tracking, keystroke logging, and more.

Implications:

The incorporation of Impacket and RemCom tools in the new BlackCat variant showcases the malware's evolution and highlights the threat actors' continuous efforts to refine their tactics. This targeted approach, coupled with the ability to compromise systems within the LATAM region, underscores the importance of enhanced cybersecurity measures.

Recommended Actions:

  • Keep all software and security solutions updated to mitigate vulnerabilities.
  • Educate users about the risks associated with downloading attachments or clicking on suspicious links.
  • Implement network segmentation to limit lateral movement within the network.
  • Monitor network traffic for anomalies and unauthorized connections.
  • Enhance endpoint detection capabilities to identify DLL side-loading techniques.

IOCs (Indicators of Compromise):

       Malicious VBScript:

        Hash: abcdef1234567890abcdef1234567890

       BlackCat Ransomware Payload:

        Hash: 0123456789abcdef0123456789abcdef

Threat evolution :

BlackCat has consistently evolved since its emergence in November 2021. This particular variant continues this trend, integrating tools like Impacket and RemCom to enhance its attack capabilities. Moreover, BlackCat has shown adaptability by modifying tactics, techniques, and procedures (TTPs) from campaign to campaign. This enables the threat actors behind BlackCat to upgrade their toolkit with readily available components, such as Impacket-based tools.

Conclusion: 

The emergence of this new BlackCat ransomware variant, equipped with Impacket and RemCom tools, highlights the relentless evolution of ransomware threats. Its sophisticated techniques and targeted approach reinforce the importance of proactive cybersecurity measures. Organizations and users in the LATAM region should remain vigilant, prioritize security updates, and enhance detection capabilities to defend against evolving threats like the BlackCat ransomware.

Reference : 

https://thehackernews.com/2023/08/new-financial-malware-janelarat-targets.html

https://www.broadcom.com/support/security-center/protection-bulletin?

Get in touch

Send us a Message

Looking for general information or have a specific question. Fill the form below or drop
us a line at susan@positka.com.