Need cloud computing? Get started now

What Is BlackByte Ransomware?

BlackByte ransomware is a type of malicious software, or malware, that enables attackers to encrypt files on victims’ computers and hold them “hostage” until a ransom is paid. BlackByte is a type of double extortion ransomware in which hackers exfiltrate sensitive files and threaten to publish or sell them on a leak site on the Tor browser if ransomware demands are not met.

BlackByte ransomware operators make their malware available to others as ransomware as a service (RaaS). In this cyberattack model, developers of the BlackByte malware allow affiliates to use their software to execute ransomware attacks in exchange for a percentage of the ransom.

An example of a BlackByte ransomware notice that appears on victims’ computer screens. An example of a BlackByte ransomware notice that appears on victims’ computer screens

A history of BlackByte ransomware

BlackByte ransomware emerged in 2021 and has been involved in multiple attacks on U.S. and international businesses, including critical infrastructure such as government facilities, financial organizations, and food and agriculture companies. Like LockBit and many other strains of ransomware, BlackByte avoids attacking organizations in Russia. Some researchers suggest that BlackByte operators may have been part of the Conti ransomware group that closed down in 2022.

BlackByte has evolved to include several variants. The initial code was written in C# and a second version was written in Go. BlackByte 3.0, or BlackByteNT, is written in C/C++. The evolving variants and the changes in programming languages make it more challenging for cybersecurity analysts and technologies to identify and block the malware.

Because early variants used a symmetric key algorithm to encrypt files, researchers were able to create a decryptor that allowed organizations to restore their files without paying ransom. After the BlackByte ransomware group became aware of the decryptor, it developed more sophisticated encryption technologies that make it harder to restore files without a decryption key.

How BlackByte ransomware is distributed

BlackByte ransomware often gains initial access through phishing emails that dupe unsuspecting users into downloading malware to their devices. BlackByte has also spread by making Trojans of legitimate tools like AnyDesk, embedding ransomware within them. BlackByte may also spread by exploiting vulnerabilities like the ProxyShell vulnerability in Microsoft Exchange Servers, or by using files with extensions like .HTA and .PNG that masquerade as benign files but actually harbor ransomware payloads.

How BlackByte ransomware works

Once threat actors have gained access to an IT environment, they move laterally throughout the network, using privilege escalation to gain administrative control. They may disable built-in antivirus programs like Windows Defender to avoid detection and removal. To gain persistent access, they may establish backdoors or modify system settings, ensuring they can maintain control even after the system reboots or after security measures are deployed.

After performing reconnaissance to identify high-value targets and spread the ransomware to as many devices as possible, operators exfiltrate data and then initiate the encryption process. BlackByte typically encrypts files on compromised Windows host systems, which may include physical and virtual servers.

A BlackByte ransomware attack uses PowerShell and cmd.exe for scripting and execution, and it employs .dll files for malicious operations. Encryption techniques include both AES and SHA-256 algorithms, and a unique file extension is appended to encrypted files. Ransom notes direct victims to a .onion site that contains instructions for paying the ransom in exchange for a decryption key.

How to prevent BlackByte ransomware

Preventing BlackByte and other types of ransomware requires a multilayered approach to security that includes:

  • Antivirus and anti-malware solutions: These technologies detect and block viruses and malware from entering an IT environment.
  • Cybersecurity products: Security measures like microsegmentation, Zero Trust Network Access, firewalls, DNS and email filters, application allowlisting, endpoint detection and response (EDR) solutions, and intrusion prevention systems (IPS) can help to prevent ransomware attacks.
  • Strong passwords and identity access control: Strong passwords, multi-factor authentication, and a policy of minimal privileges can prevent unauthorized access by attackers.
  • Updates and patches: IT teams should regularly update and patch software and systems to address known CVE vulnerabilities.
  • Incident response plan: To minimize downtime and damages, IT teams must have a solid plan in place for isolating ransomware, eradicating the infection, contacting law enforcement authorities like the FBI, getting help from cybersecurity professionals, and recovering data.
  • Regular backups: Frequent backups are essential to timely recovery of files after a ransomware attack. Keeping an offline backup of systems enables organizations to recover quickly without paying a ransom to decrypt files.
  • Security awareness training: Many successful ransomware attacks begin when an employee unwittingly clicks on a malicious link or opens a malicious attachment. Security awareness training can help employees to spot signs of phishing and other attack vectors used by ransomware operators, thus avoiding attacks that originate through human error.
  • Threat intelligence: Up-to-date threat intelligence enables security solutions to better identify known types of ransomware and to spot emerging variants by analyzing suspicious activity.

FAQs

BlackByte ransomware is a type of malicious software that allows threat actors to encrypt files on a victim’s IT environment and to demand a ransom in exchange for decryption keys. BlackByte operators often perform a double extortion by exfiltrating high-value files and threatening to publish them unless the ransom is paid. BlackByte is also offered as RaaS, where operators allow other cybercriminals to use the software to carry out attacks for a percentage of the profit.

Indicators of compromise, or IOCs, for BlackByte include the presence of unusual filename extensions, changes in the registry, unexpected PowerShell activity, and the use of sys and appdata folders to store malicious payloads. Tools like Vssadmin may be used to delete shadow copies of data to prevent organizations from recovering files easily.

One of the most publicized incidents of BlackByte ransomware involved an attack on the network of the San Francisco 49ers football team.

Why customers choose Akamai

Akamai powers and protects life online. Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences — helping billions of people live, work, and play every day. Akamai Connected Cloud, a massively distributed edge and cloud platform, puts apps and experiences closer to users and keeps threats farther away.

Explore all Akamai security solutions