Tuesday, March 19, 2024

BitPaymer Ransomware Attack Several Spanish MSSP Based Companies Via Hacked Websites

A new wave of BitPaymer Ransomware attack several MSSP based companies in Spain through compromised websites, and it’s using various other malware interaction before infecting the company network.

Before the original BitPaymer ransomware attack takes place, threat actors initially infect the victims with a different type of malware such as AzorultChthonicDridex.

Last 2 years, ransomware attacks are dramatically increased, and more ransomware threats are attacking the high-value targets in all kinds of sectors.

Researchers observed that the attackers using some of the old TTPs that observed a year back, and now use additional methods such as privilege escalation, lateral movement, and internal reconnaissance.

BitPaymer Ransomware
Infection flow visualization (click to enlarge the image)

BitPaymer Ransomware Infection Process

The initial stage of infection starts with a malicious URL that pointed to the fake or compromised websites, and in some cases, it pointed to the legitimate website by using a pay-per-install service.

Attackers trick the victims using social engineering techniques to download the desired application to drop the next stage of malware to start the first level of infection.

Malware includes Azorult, Chthonic, Dridex that allows an attacker to gain remote access and drop further exploits such as additional malware and post-exploitation tools.

According to Mcafee analysis, “For quite some time now, Dridex’s behavior has changed from its original form. Less Dridex installs are linked to stealing banking info and more Dridex infections are becoming a precursor to a targeted ransomware attack.”

Once the malware infects the multiple machines, it collects as many credentials and also threat actors using a post-exploitation tool called Mimikatz to credentials and re-use them internally to execute additional software in the Active Directory servers or other machines inside the network.

Mimikatz is wide used post-exploitation tool, and it observed that the use of at least 20 different threat actors for various attacks.

Attackers also using a PowerShell script to automate certain things and used to find specific folders inside the infected systems.

Ransomware Execution

After collecting enough high privileged accounts, and gained control over the Active Directory, then they start to distribute and execute the ransomware in the complete network.

“The actors behind BitPaymer invest time to know their victims and build a custom binary for each which includes the leet-speek name of the victim as the file extension for the encrypted files, i.e. “financials.<name_of_victim>”. Mark Rivero from Mcafee said.

BitPaymer Ransomware

Companies must not ignore indicators of activity from malware like Dridex, Azorult or NetSupport; they could be a first indicator of other malicious activity to follow.

Researchers unclear about how the fake link arrived to the victims, but most likely SPAM campaigns were most likely used to deliver the malware.

It worth mention that, last month BitPaymer Ransomware exploit Apple iTunes for Windows Zero-day to attacker public and private sectors across the U.S.

You can also read the complete Ransomware Attack Response and Mitigation Checklist.

Website

Latest articles

Researchers Hack AI Assistants Using ASCII Art

Large language models (LLMs) are vulnerable to attacks, leveraging their inability to recognize prompts...

Microsoft Deprecate 1024-bit RSA Encryption Keys in Windows

Microsoft has announced an important update for Windows users worldwide in a continuous effort...

Beware Of Free wedding Invite WhatsApp Scam That Steal Sensitive Data

The ongoing "free wedding invite" scam is one of several innovative campaigns aimed at...

Hackers Using Weaponized SVG Files in Cyber Attacks

Cybercriminals have repurposed Scalable Vector Graphics (SVG) files to deliver malware, a technique that...

New Acoustic Keyboard Side Channel Attack Let Attackers Steal Sensitive Data

In recent years, personal data security has surged in importance due to digital device...

Discontinued WordPress Plugin Flaw Exposes Websites to Cyber Attacks

A critical vulnerability was discovered in two plugins developed by miniOrange.The affected plugins,...

ShadowSyndicate Hackers Exploiting Aiohttp Vulnerability To Access Sensitive Data

A new Aiohttp vulnerability has been discovered, which the threat actor ShadowSyndicate exploits.Aiohttp...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles