Cisco Talos observed the BlackByte ransomware<\/a> group exploiting the recently patched security flaw CVE-2024-37085<\/a> in VMware ESXi hypervisors in recent attacks. The flaw CVE-2024-37085<\/a>\u00a0(CVSS score of 6.8) is an authentication bypass vulnerability in VMware ESXi.<\/p>\n\n\n\n
At the end of July, Microsoft warned<\/a> that multiple ransomware gangs were exploiting the flaw.<\/p>\n\n\n\n
\u201cMicrosoft researchers have uncovered a vulnerability in ESXi hypervisors being exploited by several ransomware operators to obtain full administrative permissions on domain-joined ESXi hypervisors.\u201d\u00a0warned<\/a>\u00a0Microsoft.<\/em><\/p>\n\n\n\n
BlackByte group operates a ransomware-as-a-service (RaaS) and experts linked it to the notorious Conti ransomware<\/a> gang. The group has been active since at least 2021, BlackByte is known for using vulnerable drivers to bypass security, deploying self-propagating ransomware with worm-like abilities, and leveraging legitimate system binaries and commercial tools in its attacks. The group has continuously refined its ransomware, with versions written in Go, .NET, C++, or combinations of these languages.<\/p>\n\n\n\n
“Talos observed some differences in the recent BlackByte attacks. Most notably, encrypted files across all victims were rewritten with the file extension \u201cblackbytent_h\u201d, which has not yet appeared in public reporting.” reads the report<\/strong><\/a> published by Talos. “This newer version of the encryptor also drops four vulnerable drivers as part of BlackByte\u2019s usual Bring Your Own Vulnerable Driver (BYOVD) technique, which is an increase from the two or three drivers described in previous reports. The four drivers were dropped by the encryptor binary in all BlackByte attacks investigated by Talos IR, each with a similar naming convention \u2013 eight random alphanumeric characters followed by an underscore and an iterating number value.”<\/em><\/p>\n\n\n\n