Fake Zoom Ends in BlackSuit Ransomware
NetmanageIT OpenCTI - opencti.netmanageit.com

SUMMARY :
A malicious website mimicking Zoom led to the installation of a trojanized installer, initiating a multi-stage attack. The initial payload, d3f@ckloader, downloaded additional components, including SectopRAT. After nine days, the threat actor deployed Brute Ratel and Cobalt Strike beacons for lateral movement. They used various techniques for discovery and credential access, including LSASS memory dumping. The attacker employed QDoor for proxying RDP connections, facilitating data collection and exfiltration via the cloud service Bublup. The intrusion culminated in the deployment of BlackSuit ransomware across multiple systems using PsExec, with a total time to ransomware of 194 hours over nine days.
OPENCTI LABELS :
cobalt strike,ransomware,lateral movement,exfiltration,proxy,brute ratel,sectoprat,blacksuit,d3f@ckloader,qdoor
Open in NetmanageIT OpenCTI Public Instance with below link!
Use public read only username and password on login page.
NOTE : Use Public READ only user credentials on login page banner.
Fake Zoom Ends in BlackSuit Ransomware