No Comments

Black Basta Ransomware May Have Exploited a Zero-Day Flaw in Microsoft Windows

 

Threat actors linked to the Black Basta ransomware may have exploited a recently disclosed privilege escalation flaw in the Microsoft Windows Error Reporting Service as a zero-day, according to new findings from Symantec.

The security flaw, identified as CVE-2024-26169 (CVSS score: 7.8), is an elevation of privilege bug in the Windows Error Reporting Service that could be exploited to achieve SYSTEM privileges. Microsoft patched the flaw in March 2024.

“Analysis of an exploit tool deployed in recent attacks revealed evidence that it could have been compiled prior to patching, indicating that at least one group may have been exploiting the vulnerability as a zero-day,” the Symantec Threat Hunter Team, part of Broadcom, said in a report shared with The Hacker News.

The financially motivated threat cluster is tracked by the company under the name Cardinal, also known as Storm-1811 and UNC4393.

It is known to monetize access by deploying the Black Basta ransomware, usually leveraging initial access obtained by other attackers – initially QakBot and later DarkGate – to breach target environments.

In recent months, the threat actor has been observed using legitimate Microsoft products like Quick Assist and Microsoft Teams as attack vectors to infect users.

“The threat actor uses Teams to send messages and initiate calls in an attempt to impersonate IT or help desk personnel,” Microsoft stated. “This activity leads to Quick Assist misuse, followed by credential theft using EvilProxy, execution of batch scripts, and use of SystemBC for persistence and command and control.”

Symantec reported observing the exploit tool used as part of an attempted but unsuccessful ransomware attack.

The tool “takes advantage of the fact that the Windows file werkernel.sys uses a null security descriptor when creating registry keys,” it explained.

“The exploit leverages this to create a ‘HKLM\Software\Microsoft\Windows NT\CurrentVersion\Image File Execution Options\WerFault.exe’ registry key, setting the ‘Debugger’ value to its own executable pathname. This allows the exploit to start a shell with administrative privileges.”

Metadata analysis of the artifact shows it was compiled on February 27, 2024, several weeks before Microsoft addressed the vulnerability. Another sample found on VirusTotal had a compilation timestamp of December 18, 2023.

While threat actors often alter timestamps of files and directories on a compromised system to conceal their actions or impede investigations – a technique known as timestomping – Symantec suggested that there are likely very few reasons for doing so in this case.

The development comes amid the emergence of a new ransomware family called DORRA, a variant of the Makop malware family, as ransomware attacks continue to experience a resurgence following a dip in 2022.

According to Google-owned Mandiant, the ransomware epidemic saw a 75% increase in posts on data leak sites, with more than $1.1 billion paid to attackers in 2023, up from $567 million in 2022 and $983 million in 2021.

“This illustrates that the slight dip in extortion activity observed in 2022 was an anomaly, potentially due to factors such as the invasion of Ukraine and the leaked Conti chats,” the company stated.

“The current resurgence in extortion activity is likely driven by various factors, including the resettling of the cybercriminal ecosystem following a tumultuous year in 2022, new entrants, and new partnerships and ransomware service offerings by actors previously associated with prolific groups that had been disrupted.”

 


Source: TheHackerNews

You might also like

More Similar Posts

Leave a Reply

Your email address will not be published. Required fields are marked *

Fill out this field
Fill out this field
Please enter a valid email address.