Improved BlackCat Ransomware Strikes with Lightning Speed and Stealthy Tactics

Cyber Security Threat Summary:
“The threat actors behind BlackCat ransomware have come up with an improved variant that prioritizes speed and stealth in an attempt to bypass security guardrails and achieve their goals. The new version, dubbed Sphynx and announced in February 2023, packs a ‘number of updated capabilities that strengthen the group's efforts to evade detection,’ IBM Security X-Force said in a new analysis. The ‘product’ update was first highlighted by vx-underground in April 2023. Trend Micro, last month, detailed a Linux version of Sphynx that's ‘focused primarily on its encryption routine’” (The Hacker News, 2023).

According to researchers at X-Force, previous versions of the strain utilized the access-token parameter to execute. The latest version, Sphynx, has removed this parameter altogether, incorporating a new set of more complex arguments to make it difficult for defenders to detect the strain. Furthermore, researchers stated that the Sphynx version now incorporates junk code and encrypted strings, which further hinder analysis.

“Sphynx also incorporates a loader to decrypt the ransomware payload that, upon execution, performs network discovery activities to hunt for additional systems, deletes volume shadow copies, encrypts files, and finally drops the ransom note” (The Hacker News, 2023).

Security Officer Comments:
BlackCat is a notorious Ransomware-as-a-service (RaaS) operation that has been active seen November 2021. Like any other ransomware gang, the group engages in double extortion schemes, where it will exfiltrate victims’ data prior to encryption. If the victim fails to pay the ransom demanded, the group will threaten to publish the data online on its data leak site, available to the public. The latest Sphynx variant indicates that BlackCat is actively working towards improving its toolkit, enabling the group to successfully carry out its operations against targeted individuals and organizations.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly:
This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan:
There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://thehackernews.com/2023/06/improved-blackcat-ransomware-strikes.html