Microsoft Threat Intelligence Center (MSTIC) found a new ransomware named “Prestige” ransomware targeting organizations in the transportation and associated logistics industries in Ukraine and Poland.
Researchers say this novel ransomware campaign was first deployed on October 11 in attacks occurring within an hour of each other across all victims.
In this case, attackers’ were seen deploying the ransomware payloads across their victims’ enterprise networks which is not common in Ukraine.
“The activity shares victimology with recent Russian state-aligned activity, specifically on affected geographies and countries, and overlaps with previous victims of the FoxBlade malware (also known as HermeticWiper)”, says Microsoft
MSTIC has not connected this campaign to any known threat group and the investigations are still going on. This activity included the use of the following two remote execution utilities:
Tools used for privilege escalation and credential extraction:
Based on the observation, researchers say the attacker had already gained access to highly privileged credentials, like Domain Admin, to assist the ransomware deployment.
In the first method, the ransomware payload is copied to the ADMIN$ share of a remote system and Impacket is used to remotely create a Windows Scheduled Task on target systems to execute the payload.
Subsequently, in this method the ransomware payload is copied to the ADMIN$ share of a remote system, and Impacket is used to remotely invoke an encoded PowerShell command on target systems to execute the payload
The ransomware payload is copied to an Active Directory Domain Controller and deployed to systems using the Default Domain Group Policy Object.
Researchers say “Prestige” ransomware works by encrypting a victims’ data and leaving a ransom note that says the data can only be unlocked with the purchase of a decryption tool.
Also Read: Download Secure Web Filtering – Free E-book
A recent security vulnerability in a widely used airline integration service has exposed millions of…
In a groundbreaking cybersecurity investigation, researchers identified several critical vulnerabilities in a target system, eventually…
A critical vulnerability in the Cacti performance monitoring framework tracked as CVE-2025-22604, has been disclosed,…
Cisco Talos researchers have identified an ongoing cyber campaign, active since mid-2024, deploying a previously…
A groundbreaking technique for exploiting Windows systems has emerged, combining the "Bring Your Own Vulnerable…
Microsoft has taken a significant step toward enhancing cybersecurity by introducing a new phishing attack…