Several hours before the Superbowl and two days immediately after the FBI warned about the ransomware gang, BlackByte leaked what are purportedly the NFL team’s files.
The San Francisco 49ers were lately kneecapped by a BlackByte ransomware attack that temporarily discombobulated the NFL team’s company IT network on the Major Buffalo Wing-Snarfing Day by itself: Superbowl Sunday.
BlackByte – a ransomware-as-a-services (RaaS) gang that leases its ransomware to affiliates who cut it in on a share of ransom earnings – claimed responsibility for the attack by leaking data files purportedly stolen in the cyber assault.

Protect your privacy by Mullvad VPN. Mullvad VPN is one of the famous brands in the security and privacy world. With Mullvad VPN you will not even be asked for your email address. No log policy, no data from you will be saved. Get your license key now from the official distributor of Mullvad with discount: SerialCart® (Limited Offer).
➤ Get Mullvad VPN with 12% Discount
The 49ers confirmed the attack to Threatpost on Monday. The team’s assertion:
“We lately grew to become conscious of a network security incident that resulted in short-term disruption to sure methods on our corporate IT network. On studying of the incident, we right away initiated an investigation and took techniques to contain the incident.”
The 49ers brought in third-party cybersecurity firms to assist and notified legislation enforcement. The group was nonetheless investigating as of Monday, but so much, it appears to be like like the intrusion was limited to its corporate IT network and didn’t affect ticket units or units at the team’s residence base, Levi’s Stadium..
“To day, we have no sign that this incident requires devices outdoors of our company network, these as individuals connected to Levi’s Stadium functions or ticket holders,” its statement reported. “As the investigation carries on, we are doing work diligently to restore concerned methods as speedily and as properly as probable.”
Joseph Carson, chief security scientist and advisory CISO at company of privileged obtain management (PAM) options provider Delinea, recommended to Threatpost that it’s possible that an affiliate hacked the 49ers, as opposed to the authors guiding the ransomware, offered that BlackByte is an RaaS.
BlackByte lately posted some information purportedly stolen from the team on a dark web website in a file marked “2020 Invoices.” The gang hasn’t produced its ransom demands public. Nor has the team specified how substantially info it stole or encrypted.
Supply: Ars Technica.
Carson claimed that the Superbowl timing makes this one particular a classic scenario of cyber pests milking a major function: the variety of circumstance wherever they can get unsuspecting victims “to click on backlinks, obtain and execute malicious computer software or give about their qualifications, considering they are accessing a authentic internet companies, ensuing in cybercriminals getting initial entry to networks and providers. At the time obtain is compromised, it is only a make any difference of time right before ransomware is deployed.”
Attack Follows Speedy on Heels of Feds’ Warning
The attack on the 49ers came two times soon after the FBI and Magic formula Provider jointly announced (PDF) that BlackByte ransomware has breached the networks of at least a few corporations from U.S. critical infrastructure sectors in the final 3 months.
“As of November 2021, BlackByte ransomware experienced compromised many US and international companies, together with entities in at least a few US critical infrastructure sectors (authorities facilities, economical, and foods & agriculture),” the Feds mentioned in a TLP:WHITE joint cybersecurity advisory unveiled on Friday.
BlackByte’s Back again
The gang emerged in July 2021, when it started out preying on corporations by exploiting recognized Microsoft Trade vulnerabilities – these as ProxyShell – to claw its way into environments.
It worked for a although: BlackByte scored wins towards production, health care and construction industries in the United States, Europe and Australia. But the gang strike a wall when, months later on, Trustwave released a no cost decryption resource that permitted BlackByte victims to unsnarl their documents.
As Trustwave said in Oct, the security firm found BlackByte to be a ransomware weirdo, for these explanations:
As far as BlackByte’s auction site for selling victims’ knowledge goes, it’s apparently a house of mirrors. Though the web-site promises to include exfiltrated knowledge from victims, the ransomware by itself does not have the potential to exfiltrate knowledge, Trustwave’s Rodel Mendrez and Lloyd Macrohon wrote. “This declare is probably designed to scare their victims into complying,” they said.
BlackByte’s Onion site. Resource: Trustwave.
As the Trustwave analysts pointed out in October, the team takes advantage of simplistic encryption techniques, applying just one symmetric crucial to encrypt files in AES, as opposed to making use of one of a kind keys for each individual session.
But irrespective of the setback of Trustwave’s decryptor and what industry experts imagine of as its simplistic encryption, BlackByte is plainly undertaking just fantastic, provided the FBI/Magic formula Assistance alert on Friday.
Matthew Warner, CTO and co-founder at Blumira, a company of automatic danger detection and response technology, termed BlackByte a “growing ransomware operator” which is benefited from subsequent effective patterns carried out by prior groups.
“Similar to Conti ransomware, BlackByte has been determined working with Trade vulnerabilities this sort of as ProxyShell to achieve a foothold in environments,” Warner noticed to Threatpost on Monday. “Additionally, BlackByte makes use of well-confirmed strategies these as Powershell exploitation of obfuscated base64 articles to accomplish all encryption on hosts as soon as exploited.
“In the finish, BlackByte is by no indicates additional complex than other actors in the ransomware universe but relatively are the next up-and-coming participant to exploit corporations and their information,” Warner extra via email.
Critical Infrastructure
Erich Kron, security consciousness advocate at KnowBe4, focused on the FBI warning about BlackByte’s good results in penetrating the critical infrastructure sector: a sector that’s been “plagued” by ransomware attacks, he mentioned.
“The criticality of the techniques would make brief restoration important, which raises the chance that the victims will pay back the ransom,” Kron stated in a Monday email. “This exact criticality also helps make law enforcement consideration much extra likely. However, provided the very low success rate of law enforcement busts, this is often a possibility the groups are prepared to get.”
Kron blamed limited budgets, getting old gear and shortages in cybersecurity staff for earning critical infrastructure and lots of govt entities primarily susceptible to ransomware attacks.
“These teams ought to target on the major attack vectors made use of in ransomware attacks, generally email phishing and attacks on remote entry portals,” he suggested. “Training the users to place and report phishing e-mails and bettering the organizational security society, along with ensuring remote access portals are monitored for brute drive attacks and that credentials staying used have Multi-Factor Authentication (MFA) enabled are some top methods to counter these threats.”
Be a part of Threatpost on Wed. Feb 23 at 2 PM ET for a Dwell roundtable discussion “The Secret to Holding Secrets,” sponsored by Keeper Security, concentrated on how to locate and lock down your organization’s most sensitive knowledge. Zane Bond with Keeper Security will be part of Threatpost’s Becky Bracken to offer concrete ways to safeguard your organization’s critical info in the cloud, in transit and in storage. Sign-up NOW and please Tweet us your issues ahead of time @Threatpost so they can be integrated in the discussion.
Some components of this write-up are sourced from:
threatpost.com