Skip to content
Detecteam
  • CompanyExpand
    • Founders Story
    • The Team
  • ProductExpand
    • About Us
  • SolutionsExpand
    • Use Cases
  • ResourcesExpand
    • Detecteam Blogs
    • Contact Us
Twitter Linkedin
Detecteam
Blog · Scenario

BlackByte 2.0 Ransomware

Avatar photoByDetecteam 2023-08-032023-08-03

TLP

TLP CLEAR

Authors

Jordi M. Lobo

Summary

BlackByte 2.0 Ransomware Abuses Vulnerable Windows Driver to Disable Security Solutions, believed to be an offshoot of the now-discontinued Conti group, is part of the big game cybercrime crews, which zeroes in on large, high-profile targets as part of its ransomware-as-a-service (RaaS) scheme.

The forensic analysis revealed that the threat actor gained initial access through exploiting ProxyShell vulnerabilities on unpatched Microsoft Exchange Servers. They achieved system-level privileges and created web shells for remote control. A backdoor was installed to collect system information and communicate with a command-and-control (C2) channel. Cobalt Strike Beacon was utilized for persistence, and AnyDesk was used for remote access. Reconnaissance involved network enumeration and Active Directory reconnaissance. Credential theft using Mimikatz was observed. Lateral movement occurred through RDP and PowerShell remoting. Data staging and exfiltration involved a custom tool called ExByte. Data encryption and destruction were carried out using BlackByte ransomware. Recommendations include patch management, endpoint detection and response, and implementing security measures to prevent unauthorized system changes.

DATA

windows_sysmon.xml_Download

TIMELINE

CATEGORY

Ransomware

references

  • https://www.microsoft.com/en-us/security/blog/2023/07/06/the-five-day-job-a-blackbyte-ransomware-intrusion-case-study/

MITRE ATT&CK

Post Tags: #T1041 - Exfiltration Over C2 Channel#T1059.003 - Windows Command Shell#T1210 - Exploitation of Remote Services
Avatar photo
Detecteam
X

Detecteam is transforming cybersecurity detection from static rule-writing to autonomous, continuous validation. Our REFLEX platform automates the detection lifecycle—building, testing, validating and deploying detections in minutes, not months. We help enterprises maximize ROI on existing tools, close high-risk detection gaps faster, and scale security outcomes without scaling headcount. This is the future of detection-as-code, and we’re leading it.

CONTACT US

Detecteam Inc.
300 Lenora Street PMB 659
Seattle, WA 98121 USA
+1 (650) 542-0831
sales@detecteam.com

  • Privacy Policy

SOCIAL MEDIA

Twitter Linkedin
OUR NEWSLETTER

Check your inbox or spam to confirm your subscription.

© 2025 Detecteam Inc. All Rights Reserved.

  • Company
    • Founders Story
    • The Team
  • Product
    • About Us
  • Solutions
    • Use Cases
  • Resources
    • Detecteam Blogs
    • Contact Us
Search