April 18, 2019 By David Bisson 2 min read

Threat actors compromised an account with administrator privileges to infect a manufacturing company with BitPaymer ransomware.

A Trend Micro investigation found that digital attackers sent some commands via PsExec — a command-line tool for executing processes on remote computers — to copy and execute a variant of BitPaymer between 9:40 p.m. and 11:03 p.m. on Feb. 18, 2019. Only accounts with administrator privileges can run commands via PsExec. Acknowledging this fact, researchers reasoned that the manufacturing company suffered a security breach prior to the ransomware’s execution.

Between Jan. 29 and Feb. 18, Trend Micro helped detect several instances in which threat actors attempted to infect machines with an Empire PowerShell backdoor. These attack attempts occurred remotely and filelessly, though Trend Micro did detect binaries associated with Dridex, a banking Trojan that ESET linked to BitPaymer’s creators last year.

Not a New BitPaymer Variant

Ransom.Win32.BITPAYMER.TGACAJ, the BitPaymer variant involved in this attack, was unique in that it used the victim organization’s name in its ransom note and as an extension name for encrypted files. But it’s not the first time that security researchers have observed such behavior of the ransomware. Back in November 2018, a malware researcher revealed on Twitter how they had spotted a similar version of the threat targeting several companies.

This attack also comes at a time of sustained activity for BitPaymer. For instance, the ransomware infected several hospitals belonging to NHS Lanarkshire back in August 2017, as reported by Bleeping Computer. About a year later, officials from the Alaskan borough Matanuska-Susitna revealed in a statement how a variant of the crypto-malware had infected the town government’s networks.

How to Defend Against a Ransomware Infection

Security professionals can help defend against ransomware by using an endpoint detection and response (EDR) tool to monitor IT devices for suspicious activity. Teams should also use a patch management tool to keep their software up to date, thereby preventing attacks from using known vulnerabilities to infect their workstations with ransomware.

Furthermore, organizations should create or update their incident response plan and keep this framework effective by testing it consistently and making it inclusive of stakeholders.

More from

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion…

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today