Beapy is a new malware variant that's storming across China, leaving cryptominers in its wake.

A new variant of the EternalBlue exploit is hitting hundreds of businesses in China. The cyptojacking campaign, dubbed "Beapy" for one of the principal files used in the attack, uses email for its initial infection vector and then spreads laterally through a network, leaving a cryptominer wherever it goes.

In a blog post by the Security Response Attack Investigation Team at Symantec, researchers note that Beapy is continuing a tactic previously seen in the Bluwimps worm: focusing cyptominer activity at enterprise networks.

The infection chain begins with a weaponized Excel file attached to a phishing email. Once opened by the recipient, the file downloads a DoublePulsar backdoor to the computer. DoublePulsar was one of the exploits leaked in the Shadow Brokers file dump, just like EternalBlue. And this isn't the first time criminals have turned to this state-developed exploit: It was also used in 2017's WannaCry ransomware campaign.

Alan Neville, threat intelligence analyst at Symantec, says that once the bogus spreadsheet is launched, "it would then download Beapy onto their machines, and then it would try to spread across the networks, either using EternalBlue or dumping network credentials." The credential dump is especially dangerous because "... essentially, once you have network credentials, you become a legitimate user," he says. "That makes it very easy for the likes of Beapy to spread across networks very, very quickly, then download and install this coin-mining software."

While the Beapy campaign is not currently focused on data exfiltration, Jonathan Bensen, CISO and senior director of product management at Balbix, says it's still a serious problem. "Cryptojacking should not be viewed as a victimless crime," he says. "Besides drastically slowing down computers and causing device degradation, Beapy, in particular, leverages open source credential stealing capabilities to aid in its spread throughout an enterprise's network."

And even though Beapy isn't currently exfiltrating data, once the data is captured there's nothing to prevent the current Beapy controllers from eventually adding stolen credentials to the cryptocurrency they're taking from the victim's network.

And there is evidence that Beapy will not be limited to cryptocurrency mining. According to the Symantec report, Beapy has targeted Web servers as one of its hosts, and early versions of the software contained Mimikatz modules for credential theft. These versions targeted Apache Tomcat and Oracle WebLogic servers beginning in early February, with activity continuing to the present time.

Neville says the Beapy attack is very profitable because "the file basically allows cybercriminals to be able to mine cryptocurrencies a lot faster than some of the traditional methods that we've seen in the past. It's just a coin hive, where it was embedded within browsers to be able to generate some revenue by mining cryptocurrencies within a browser just by visiting websites."

This, Neville says, lets the malware leverage the CPU itself and allows cybercriminals to mine coins much faster. The fast mining is aided by the lack of any "throttle" that the team has seen — Beapy and its miner will take every CPU cycle the system can make available, bringing legitimate enterprise software to a halt.

Protection from Beapy begins behind the keyboard, says Stuart Reed, vice president at Nominet. "The best defense against these attacks combines education — empowering and even rewarding employees for spotting problem emails, then alerting others — with technologies to monitor the network and identify malicious activity before the damage can be done."

In addition to training, there's another critical step that organizations should take, Neville says. "It's very important to have your systems patched. Any systems that aren't patched against EternalBlue are vulnerable to this attack," he says.

Organizations beyond China should keep this in mind, as well. "There's nothing specific that we came across as part of our analysis that would suggest that [Beapy is] targeting specific software or systems within China, and it could definitely be utilized to spread farther," Neville says.

Related Content:

 

 

 

Join Dark Reading LIVE for two cybersecurity summits at Interop 2019. Learn from the industry's most knowledgeable IT security experts. Check out the Interop agenda here.

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights