Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Microsoft Links Prestige Ransomware Attacks to Russian State-Sponsored Hackers

Microsoft has attributed the recently observed Prestige ransomware attacks to a Russian state-sponsored hreat actor tracked as Iridium.

Microsoft has attributed the recently observed Prestige ransomware attacks to a Russian state-sponsored hreat actor tracked as Iridium.

Initially detailed in October, the Prestige ransomware has been used in attacks against transportation and related logistics organizations in Ukraine and Poland, with some of the victims previously infected with the destructive HermeticWiper malware (FoxBlade).

At the time, Microsoft said that the attacks did not appear to be related to known ransomware campaigns, despite the use of development techniques like those used in recent destructive attacks in Ukraine.

On November 10, however, the tech giant updated its initial blog on Prestige with attribution information, saying that the threat actor behind the attacks, initially tracked as DEV-0960, is, in fact, Iridium.

“Iridium is a Russia-based threat actor tracked by Microsoft, publicly overlapping with Sandworm, that has been consistently active in the war in Ukraine and has been linked to destructive attacks since the start of the war. This attribution assessment is based on forensic artifacts, as well as overlaps in victimology, tradecraft, capabilities, and infrastructure, with known Iridium activity,” Microsoft says.

The tech giant has evidence that, between March and October 2022, Iridium actively compromised multiple organizations that were then infected with Prestige.

“The Prestige campaign may highlight a measured shift in Iridium’s destructive attack calculus, signaling increased risk to organizations directly supplying or transporting humanitarian or military assistance to Ukraine,” Microsoft says.

The tech giant also warns that Iridium could become a major risk to Eastern European organizations that Russia might view as providing support relating to the war.

Advertisement. Scroll to continue reading.

Sandworm, which is also tracked as APT28, Fancy Bear, Sednit, Sofacy, and Voodoo Bear, is believed to be part of the Main Intelligence Directorate of the General Staff of the Armed Forces of the Russian Federation (GRU).

Previously, the threat actor was blamed for cyberattacks such as BlackEnergy and Industroyer (both targeting Ukraine), and the 2017 NotPetya operation.

Related: New ‘Cyclops Blink’ Malware Linked to Russian State Hackers Targets Firewalls

Related: New ‘Prestige’ Ransomware Targets Transportation Industry in Ukraine, Poland

Related: Russian Use of Cyberweapons in Ukraine and the Growing Threat to the West

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.