2021-12-21

ALPHV/BlackCat ransomware - Technical Information from Symantec

Level: 
Tactical
  |  Source: 
Symantec
Cybersecurity
Information & Technology
Share:

ALPHV/BlackCat ransomware - Technical Information from Symantec

Emerging ALPHV/BlackCat ransomware, written in the Rust programming language, was examined by Symantec. An observed attack chain identified suspicious activity on a victim network on November 3rd, 2021 leading to the ransomwares deployment on November 18th. Initial activity on November 3rd started with suspicious SMB requests followed by a registry dump of the Local Security Authority (LSA). Shortly after, PsExec was executed it launched a command prompt disabling ‘RestrictedAdmin mode’ in the registry. The activity was silent until November 18th when PsExec disabled Windows Defender with PowerShell and added "*.exe" to an AV exclusion list. The ransomware was then deployed using PsExec. Symantec’s review of the samples identified the attack was specifically targeted at the victim organization as "victim’s administrative credentials are embedded as part of the configuration block".

     

Get trending threats published weekly by the Anvilogic team.

Sign Up Now