REvil ransomware gang scans healthcare victim’s network for PoS systems

Pierluigi Paganini June 24, 2020

Symantec researchers observed REvil ransomware operators scanning one of their victim’s network for Point of Sale (PoS) servers.

Researchers from Symantec’s Threat Intelligence team reported that the REvil ransomware operators have been observed while scanning one of their victim’s network for Point of Sale (PoS) servers.

Sodinokibi ransomware operators are very active in this period, a few days after the gang has leaked the files allegedly stolen from the UK power grid middleman Elexon it has announced to launch an auction site to sell data stolen from victims that have chosen to not pay the ransom.

REvil ransomware operators focus on corporate networks that breach using exploits, launching brute-force attacks on Remote Desktop Protocol (RDP) servers, or compromising Managed Service Providers.

The group mainly targets large enterprise which is believed they would be willing to pay a large ransom to decrypt their systems. 

In the attacks observed by Symantec, the REvil ransomware operators used the Cobalt Strike penetration testing toolkit to deploy their malware.

Symantec found Cobalt Strike on the networks of eight companies that have been targeted as part of this campaign. The attack was successful in three cases against companies from the services, food, and healthcare industry sectors.

Each of the victims was asked to pay a $50,000 ransom worth of Monero or $100,000 if a three hours deadline expired.

“The attackers are using code-hosting service Pastebin to host their payload (the Cobalt Strike malware and Sodinokibi) and are using Amazon’s CloudFront service for their C&C infrastructure, to communicate with victim machines.” reads the analysis published by Symantec. “The advantage for malicious actors of using legitimate services to host payloads and for their C&C infrastructure is that traffic to and from a legitimate service is more likely to blend in with an organization’s legitimate traffic, and so is less likely to be flagged as suspicious and blocked.”

The REvil ransomware operators leverage on legitimate services such as Pastebin (payload storage) and Amazon CloudFront (command and control server) to evade detection.

Threat actors also attempt to disable any security solution installed on the machine to hide their activity. 

Experts pointed out that while the services and food companies represented an ideal target as they were large organizations that could have paid a large ransom, smaller healthcare organizations were not enough big to pay the ransom.

Then REvil operators also started scanning the healthcare organization’s network for PoS systems in the attempt to monetize with the theft of credit card data.

“While many of the elements of this attack are ‘typical’ tactics seen in previous attacks using Sodinokibi, the scanning of victim systems for PoS software is interesting, as this is not typically something you see happening alongside targeted ransomware attacks.” Symantec concludes. “It will be interesting to see if this was just opportunistic activity in this campaign, or if it is set to be a new tactic adopted by targeted ransomware gangs..”

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Revil ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment