Rewterz penetration testing services help organizations determine if a cyber attacker can gain access to their critical assets while giving them detailed insights of the overall business impact of a cyber attack.
Before Rewterz got its start, the market was in dire need of a specialized and dedicated information security company. It was nearly impossible for businesses to find a trustworthy provider that could truly cover all of their bases. We wanted to meet this need, giving companies across the globe a chance to get ahead while knowing that their data is in good hands.
Rewterz penetration testing services help organizations determine if a cyber attacker can gain access to their critical assets while giving them detailed insights of the overall business impact of a cyber attack.
Before Rewterz got its start, the market was in dire need of a specialized and dedicated information security company. It was nearly impossible for businesses to find a trustworthy provider that could truly cover all of their bases. We wanted to meet this need, giving companies across the globe a chance to get ahead while knowing that their data is in good hands.
High
The BlackCat ransomware group, also known as ALPHV, has been conducting malvertising campaigns to deceive users into visiting fake websites that mimic the official WinSCP file-transfer application’s website. WinSCP is a widely used SFTP, FTP, S3, SCP client, and file manager for Windows. BlackCat uses this legitimate software as a lure to target system administrators, web admins, and IT professionals, aiming to gain initial access to valuable corporate networks.
Analysts discovered this previously unknown infection vector employed by ALPHV. The malicious ads promoting the fake WinSCP pages were found on both Google and Bing search pages. The attack begins when victims search for “WinSCP Download” and click on the malicious ads that appear above the legitimate download sites. These ads redirect users to websites hosting tutorials about automated file transfers using WinSCP.
While these sites don’t contain anything malicious to evade detection by Google’s anti-abuse crawlers, they ultimately redirect users to a clone of the official WinSCP website, featuring a download button. The clone domains resemble the genuine winscp.net domain, such as winsccp[.]com.
When users click the download button, they receive an ISO file containing “setup.exe” and “msi.dll.” The setup.exe acts as a lure, while the msi.dll functions as a malware dropper triggered by the executable. When executed, setup.exe calls msi.dll, which extracts a Python folder from the DLL RCDATA section, creating an appearance of a genuine WinSCP installer. Additionally, the process installs a trojanized python310.dll and establishes persistence by creating a run key named “Python” with the value “C:\Users\Public\Music\python\pythonw.exe.”
The executable pythonw.exe loads an obfuscated python310.dll that contains a Cobalt Strike beacon, enabling communication with a command-and-control (C2) server. With Cobalt Strike active, ALPHV can execute additional scripts, fetch tools for lateral movement within the compromised network, and deepen the compromise. Some of the tools observed in the subsequent phases include AdFind, PowerShell commands, AccessChk64, Findstr, PowerView, Python scripts, PsExec, BitsAdmin, Curl, AnyDesk (abused for persistence), KillAV BAT script, PuTTY Secure Copy client (for exfiltration), and the SpyBoy “Terminator” EDR and antivirus disabler.
Researchers have linked these tactics, techniques, and procedures (TTPs) to confirmed ALPHV ransomware infections. They also discovered a Clop ransomware file on one of the investigated command-and-control domains, suggesting possible affiliation between ALPHV and multiple ransomware operations.
This detailed information outlines the BlackCat ransomware group’s strategy of using malvertising campaigns to lure users into fake WinSCP pages and their subsequent deployment of Cobalt Strike and various tools to compromise targeted networks and carry out ransomware attacks.
Attackers have become more skilled at exploiting vulnerabilities that victims are unaware of and using tactics that organizations don’t expect. It is important for organizations to continuously work on preventing unauthorized access, but early detection and response are also crucial. Immediate action is necessary to mitigate damage. By understanding attack scenarios, organizations can identify vulnerabilities and take preventive measures to protect against them.