Attackers Compromise Admin Account to Infect Manufacturing Company With BitPaymer Ransomware

by chebbi abir

Threat actors compromised an account with administrator privileges to infect a manufacturing company with BitPaymer ransomware.

Trend Micro investigation found that digital attackers sent some commands via PsExec — a command-line tool for executing processes on remote computers — to copy and execute a variant of BitPaymer between 9:40 p.m. and 11:03 p.m. on Feb. 18, 2019. Only accounts with administrator privileges can run commands via PsExec. Acknowledging this fact, researchers reasoned that the manufacturing company suffered a security breach prior to the ransomware’s execution.

Between Jan. 29 and Feb. 18, Trend Micro helped detect several instances in which threat actors attempted to infect machines with an Empire PowerShell backdoor. These attack attempts occurred remotely and filelessly, though Trend Micro did detect binaries associated with Dridex, a banking Trojan that ESET linked to BitPaymer’s creators last year.

Not a New BitPaymer Variant

Ransom.Win32.BITPAYMER.TGACAJ, the BitPaymer variant involved in this attack, was unique in that it used the victim organization’s name in its ransom note and as an extension name for encrypted files. But it’s not the first time that security researchers have observed such behavior of the ransomware. Back in November 2018, a malware researcher revealed on Twitter how they had spotted a similar version of the threat targeting several companies.

This attack also comes at a time of sustained activity for BitPaymer. For instance, the ransomware infected several hospitals belonging to NHS Lanarkshire back in August 2017, as reported by Bleeping Computer. About a year later, officials from the Alaskan borough Matanuska-Susitna revealed in a statement how a variant of the crypto-malware had infected the town government’s networks.

How to Defend Against a Ransomware Infection

Security professionals can help defend against ransomware by using an endpoint detection and response (EDR) tool to monitor IT devices for suspicious activity. Teams should also use a patch management tool to keep their software up to date, thereby preventing attacks from using known vulnerabilities to infect their workstations with ransomware.

To read the original article:

https://securityintelligence.com/news/attackers-compromise-admin-account-to-infect-manufacturing-company-with-bitpaymer-ransomware/

Top

Interdit de copier  ce contenu