They’re Not Knocking, They’re BUSTING In!

They’re Not Knocking, They’re BUSTING In! Black Basta’s New Tool Makes Ransomware Attacks Even Easier

The ransomware threat continues to escalate, and the latest news reveals a significant leap in sophistication: the Black Basta gang has created ‘BRUTED,’ a framework that automates brute-force attacks on critical network access points like VPNs.

Think of your firewall and VPN as the heavily locked doors and security systems protecting your digital home. Brute-force attacks are like trying every possible key combination until they find the right one. Traditionally, this was a time-consuming process. But with BRUTED, Black Basta has created a master key generator, significantly speeding up their ability to break into vulnerable networks.

What is BRUTED and Why Should You Care?

Discovered by researchers at EclecticIQ, BRUTED is a framework designed to systematically try countless username and password combinations against popular VPN and remote access products like SonicWall NetExtender, Palo Alto GlobalProtect, Cisco AnyConnect, Fortinet SSL VPN, Citrix NetScaler, Microsoft RDWeb, and WatchGuard SSL VPN.

This automation allows Black Basta to:

  • Streamline initial network access: BRUTED can target multiple devices simultaneously instead of painstakingly trying individual logins.
  • Scale ransomware attacks: By quickly gaining access to more networks, Black Basta can launch more ransomware attacks, increasing their profit potential.

Echoes of BRUTED in Recent Attacks: The 2024 Landscape

The discovery of BRUTED aligns with numerous reports of large-scale brute-forcing and password spray attacks targeting these devices throughout 2024. While direct attribution can be tricky, security experts believe tools like BRUTED or similar automated frameworks were likely behind many of these incidents.

While specific dollar value losses directly linked to BRUTED are still emerging, the overall cost of ransomware attacks in 2024 was staggering. For instance, a report by Chainalysis estimated that ransomware payments reached over $1.1 billion in 2023. While 2024 data is still being finalized, early indicators suggest a continued high level of activity and significant financial impact.

One notable incident in October 2024 saw a major healthcare provider suffer a significant ransomware attack that disrupted services for weeks, costing an estimated tens of millions of dollars in recovery and lost revenue. While the exact entry point wasn’t publicly confirmed as a brute-force attack using a tool like BRUTED, the timing and focus on network access devices make it a concerning parallel. Similarly, in July 2024, a large manufacturing company experienced a crippling ransomware attack that halted production, with recovery costs projected to be in the millions of dollars. These examples highlight the severe financial consequences that can arise when threat actors successfully breach network defenses.

Insurance Companies Tightening the Screws

The escalating frequency and cost of ransomware attacks are forcing insurance companies to become increasingly strict with their cybersecurity requirements for policy renewals. Many are now mandating:

  • Multi-Factor Authentication (MFA): This is becoming a non-negotiable requirement for accessing sensitive systems, especially VPNs and remote access points.
  • Strong and Unique Passwords: Generic or easily guessable passwords are no longer acceptable. Insurers are often looking for evidence of robust password management policies.
  • Regular Security Audits and Penetration Testing: Companies must demonstrate that they proactively identify and address system vulnerabilities.
  • Endpoint Detection and Response (EDR) Solutions: These advanced security tools provide real-time monitoring and threat detection capabilities.
  • Incident Response Plans: A well-defined plan for handling security incidents is crucial for minimizing the impact of an attack.

Failure to meet these stricter requirements can lead to higher premiums, reduced coverage, or even the outright refusal of policy renewal. Insurance companies recognize prevention is far more cost-effective than paying out hefty ransomware demands and recovery costs.

What Can You Do to Protect Yourself?

The good news is that the defense strategies against brute-force attacks are well-established. Here’s what you need to do today:

  • Enforce Strong, Unique Passwords: This is your first line of defense. Use a password manager to create and store complex passwords for all your accounts, especially those accessing your network remotely.
  • Implement Multi-Factor Authentication (MFA): This adds an extra layer of security, requiring a second verification step (like a code from your phone) even if a password is compromised. Enable MFA on all VPN and remote access accounts.
  • Monitor for Suspicious Activity: Watch for login attempts from unusual locations or a high volume of failed login attempts. Implement rate-limiting and account lockout policies to block repeated failed attempts automatically.
  • Keep Your Systems Updated: Regularly apply security updates to your VPN devices, firewalls, and all other network infrastructure. These updates often patch vulnerabilities that attackers can exploit.
  • Consider Threat Intelligence: Utilize the list of IPs and domains associated with BRUTED (shared by EclecticIQ) to create firewall rules and block potentially malicious traffic.
  • Educate Your Employees: Human errors are a significant factor in many cyberattacks. Train your employees to recognize phishing attempts and other social engineering tactics.

Don’t Wait Until It’s Too Late!

The emergence of tools like BRUTED highlights the relentless nature of cyber threats. Taking proactive steps to strengthen your defenses is no longer optional – it’s necessary for survival in today’s digital world. Don’t let your organization become the next victim of a ransomware attack.

What Can YOU Do?

Review your organization’s VPN and remote access security protocols today. Implement multi-factor authentication, enforce strong passwords, and ensure your systems are up to date. Share this blog post with your network to raise awareness about this growing threat.

#Ransomware #Cybersecurity #BlackBasta #BRUTED #VPN #Security #InfoSec #DataSecurity #ThreatIntelligence #PasswordSecurity #MFA #BruteForceAttack #CyberThreats #StaySafeOnline #cmitsolutions

 

Back to Blog

Share:

Related Posts

From Fort Knox to Fragile Walls: Why SMB Data Security Needs an Upgrade

  From Fort Knox to Fragile Walls: Why SMB Data Security Needs…

Read More

Ransomware Attacks in New Jersey: A Six-Month Review

Ransomware Attacks in New Jersey: A Six-Month Review Introduction In the digital…

Read More

Why Cyber Insurance Companies Hesitate to Insure Small and Medium-Sized Businesses: A Risk-Averse Market

Why Cyber Insurance Companies Hesitate to Insure Small and Medium-Sized Businesses: A…

Read More