A new framework is allowing the threat group to compile variants of the malware for each victim, Morphisec says.

4 Min Read

The BitPaymer ransomware operators now are creating new variants of the malware hours before deploying it on a target network - making detection much more difficult.

Researchers from Morphisec say they have observed the tactic being used against numerous public and private sector organizations across the US over the last three months.

In a report Thursday, the security vendor said it is aware of at least 15 organizations including those in the finance, agriculture, and technology sectors that have been targeted in this way. Most had between 200 and 1,000 employees, while two of the victims employed more than 2,000 people. Numerous servers belonging to at least two of the targeted organizations were infected.

In each of the attacks, the threat group gained initial access to the target network via phishing emails that distributed Dridex, a well-known data and credential-stealing malware. Once on the network, the attacker stole Active Directory credentials and conducted reconnaissance for sensitive servers and systems to infect. They then waited for the weekend to actually deploy the ransomware.  

"This carefully planned timing allows them to propagate the ransomware to 24/7 running servers and then spread as the first employees returning to work from the weekend login to the compromised network," Morphisec said.

Michael Gorelik, CTO at Morphisec, says what makes the latest BitPaymer campaign interesting is a new attack framework that enables the threat group to obfuscate and compile a custom loader for the malware literally hours before it is deployed.

The ransomware payload version itself that is being used in the attacks was complied about four months ago, and has been used in previous campaigns including one that disrupted operations in a major way at Arizona Beverages last May. But by wrapping the payload in new loaders for each target just hours before attacking them, the BitPaymer attackers are making it much harder for signature-based detection tools to spot the malware, Gorelik says.

Also complicating matters for targeted organizations are the sophisticated tactics that threat group has begun using to evade detection by static and behavior-based detection tools. Upon loading, BitPaymer like many other malware tools looks for certain clues about where it is running and terminates automatically under certain conditions.

But one new tactic the malware uses—first described by a security researcher at Black Hat 2018—is to look for a specific dummy file (“C:\\aaa_TouchMeNot.txt”) that is found only in a Windows Defender AV Emulator environment and to terminate execution if it spots the file. "If the malware sees the file it stops working, so the emulator thinks it's harmless," Gorelik says. "But when the malware runs in the real environment it suddenly starts working."

There are multiple other features in the malware that make it dangerous as well, he says. One is a function that allows the malware to bypass User Account Control (UAC) settings to elevate its privileges on an infected system. When running with elevated privileges, the malware erases shadow copy files from the infected host - making recovery harder. BitPaymer also includes several obfuscation capabilities, including the use of a lot of junk code, to make it tough to spot.

Growing & Targeted Threat

For organizations, ransomware like BitPaymer once again highlight the importance of preventive controls, Gorelik says. None of the sophisticated features the malware incorporates would matter if enterprises can prevent it from getting an initial foothold in the first place, he says.

This latest BitPaymer campaign is consistent with other reports about a sharp spike in targeted ransomware attacks over the past year. Increasingly, attackers have begun eschewing mass low-payoff attacks for highly targeted ones against medium and large companies where the potential returns are several magnitudes higher.

Hackers hit the city of Riviera Beach, Florida, this June, for example, and collected $600,000 after officials there decided to pay the demanded ransom rather than risk lengthy downtime in recovering encrypted systems. Lake City, in Florida paid $460,000 a few weeks later for the same reason.

A new report from Coveware shows that average ransom payments increased 184% between the first and second quarter this year - from $12,762 to $36,295. Much of the increase stemmed from the growing prevalence of Ryuk and Sodinokibi, two ransomware variants associated with high ransom demands.

Significantly, the average downtime following a ransomware attack also jumped substantially from 7.3 days in Q1 to 9.6 days in the second quarter. The Coveware study found that organizations that paid off their attackers received a decryption key 96% of the time and were able on average to recover about 92% of their encrypted data.

Related Content:

Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights