How PureLocker Ransomware Bypasses AV Checks

Intezer and IBM X-Force have found a new ransomware targeted at production servers. And it's sneaky...

Larry Loeb, Blogger, Informationweek

November 13, 2019

3 Min Read

Intezer and IBM X-Force have found a new ransomware targeted at production servers. They found evidence of its originsthat pointed to a malware-as-a-service (MaaS) provider that has been utilized in the past by the Cobalt Gang and FIN6 attack groups.

Intezer said that, "Using code reuse analysis, we discovered this threat is closely related to the "more_eggs" backdoor malware, which is sold on the dark web by a veteran MaaS provider."

Also, the malware file contains reused code from several malware families, mainly from Cobalt Gang binaries. This reuse of code alone means the file is malicious and that it may have associations with the Cobalt Gang.

They named this ransomware PureLocker because it's written in the PureBasic programming language. It shows up (so far) as a Windows 32-bit DLL, masquerading as a C++ cryptography library called Crypto++.

VirusTotal hasn't detected it over the last few weeks, which may be due to its use of PureBasic. PB is known to be able to confuse virus trackers. PureBasic code is portable between Windows, Linux and OS X, which can make targeting different platforms easier for the attacker.

The malware's code begins by trying to check if it is being executed as intended by the attackers, and that it's not being analyzed or debugged. If any of these checks fail, the malware will exit immediately, without deleting itself.

The malware itself shows structural signs of being only part of a broader picture. It's a DLL file designed to be executed in a very specific manner. That implies it is a later-stage component of a multi-stage attack.

Once it finds the coast clear, it encrypts the files on the victim's machine with the standard AES+RSA combination, using a hard-coded RSA key. The ransomware then secure-deletes the original files in order to prevent most recovery efforts.

The ransom note it then generates is not usual by any means. It doesn't ask for payment directly, it instructs the victim to contact the attacker via email. The attackers use the anonymous and encrypted Proton email service.

IBM's X-Force IRIS team told Intezer that it had uncovered several campaigns by FIN6 (also known as ITG08) where they also observed heavy usage of the "more_eggs" backdoor kit. It seems other threat groups are using the author's MaaS, but PureLocker is a rewrite of malware that had been done in Javascript. It's a new code approach. It has its own properties, like the AV evasion it has shown.

PureLocker "was designed to conceal its intentions and functionalities unless executed in the intended manner" as Intezer put it. So, the malware author seems to have given much thought to the overall functionality of the malware, a rethinking of the ransomware concepts that use MaaS tools to do their dirtywork. PL doesn't need to be loud and brash, attempting to infect anything that comes in its path. It just sits back and waits for its shot.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights