April 18, 2019 By David Bisson 2 min read

Threat actors compromised an account with administrator privileges to infect a manufacturing company with BitPaymer ransomware.

A Trend Micro investigation found that digital attackers sent some commands via PsExec — a command-line tool for executing processes on remote computers — to copy and execute a variant of BitPaymer between 9:40 p.m. and 11:03 p.m. on Feb. 18, 2019. Only accounts with administrator privileges can run commands via PsExec. Acknowledging this fact, researchers reasoned that the manufacturing company suffered a security breach prior to the ransomware’s execution.

Between Jan. 29 and Feb. 18, Trend Micro helped detect several instances in which threat actors attempted to infect machines with an Empire PowerShell backdoor. These attack attempts occurred remotely and filelessly, though Trend Micro did detect binaries associated with Dridex, a banking Trojan that ESET linked to BitPaymer’s creators last year.

Not a New BitPaymer Variant

Ransom.Win32.BITPAYMER.TGACAJ, the BitPaymer variant involved in this attack, was unique in that it used the victim organization’s name in its ransom note and as an extension name for encrypted files. But it’s not the first time that security researchers have observed such behavior of the ransomware. Back in November 2018, a malware researcher revealed on Twitter how they had spotted a similar version of the threat targeting several companies.

This attack also comes at a time of sustained activity for BitPaymer. For instance, the ransomware infected several hospitals belonging to NHS Lanarkshire back in August 2017, as reported by Bleeping Computer. About a year later, officials from the Alaskan borough Matanuska-Susitna revealed in a statement how a variant of the crypto-malware had infected the town government’s networks.

How to Defend Against a Ransomware Infection

Security professionals can help defend against ransomware by using an endpoint detection and response (EDR) tool to monitor IT devices for suspicious activity. Teams should also use a patch management tool to keep their software up to date, thereby preventing attacks from using known vulnerabilities to infect their workstations with ransomware.

Furthermore, organizations should create or update their incident response plan and keep this framework effective by testing it consistently and making it inclusive of stakeholders.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today