New Prestige Ransomware Targets Ukraine and Poland

Description

FortiGuard Labs is aware of a report that a new ransomware strain called Prestige was being distributed in an attack campaign targeting Ukraine and Poland. The ransomware encrypts files on a compromised machine and adds a ".enc" file extension to the affected files.


Why is this Significant?

This is significant because Prestige ransomware is one of the few ransomware strains being distributed to Ukraine, as well as Poland, who is a known ally of Ukraine.


How Widespread is the Attack?

According to Microsoft, Prestige ransomware was distributed to organizations in Ukraine and Poland.


What is Prestige Ransomware?

Prestige ransomware encrypts files on a compromised machine and adds a ".enc" file extension to the affected files.



The ransomware leaves a ransom note in "README", which asks the victim to contact the attacker by sending an email to the address for file decryption. The ransom note also has an unique ID, which acts as a victim identifier.


It also deletes the shadow copies via vssadmin, which inhibits the victim's ability to recover files.


How was Prestige Ransomware Distributed?

While the infection vector has not been identified, Microsoft reported that the attacker used several legitimate Windows and open-source tools for remote code execution, privilege execution and credential exfiltration prior to the ransomware deployment.


What is the Status of Protection?

FortiGuard Labs detects an available Prestige ransomware sample with the following AV coverage:

• W32/Filecoder.OMM!tr.ransom