The ransomware operators targeted an "unquoted path" vulnerability in iTunes for Windows to evade detection and install BitPaymer.

Kelly Sheridan, Former Senior Editor, Dark Reading

October 10, 2019

3 Min Read

Ransomware operators have been seen exploiting a zero-day vulnerability in iTunes for Windows to slip past security tools and infect victims with BitPaymer, researchers report.

Back in August, the Morphisec team noticed attackers targeting the network of an enterprise in the automotive industry. The researchers shared their discovery with Apple, and a patch is now available. Businesses and consumers should take note: Apple will sunset iTunes for Mac with the release of macOS Catalina this week, but Windows users will continue to rely on iTunes.

BitPaymer operators are sophisticated and savvy in launching attacks. A month before they discovered the iTunes zero-day, Morphisec researchers saw the group creating new variants of the ransomware before planting it on a target network, making detection much more difficult. This group carefully chooses its victims and sits on the network for a while before it strikes.

Now the same attackers are taking advantage of an "unquoted path" vulnerability in the Apple Software Update utility that comes packaged with iTunes for Windows. This is a well-known type of flaw that has been identified by vendors for more than 15 years but is rarely seen in active attacks.

"I had never seen this used in the wild," says Morphisec CTO Michael Gorelik of the bug, which is usually mentioned in the context of privilege escalation because it exists in a service or other process with administrative execution rights. It's so well-documented that programmers should be aware of it; however, as researchers say in a blog post on their findings, this is not the case.

The "unquoted path" vulnerability is a mistake in object-oriented programming. Software developers mistakenly assume using the String variable alone is enough when assigning a variable with a path. It's not, researchers report, and the path must be surrounded by quotes. 

The Apple Software Update utility in iTunes for Windows includes one of these unquoted paths. It has its own installation entry in the installed software section and a scheduled task to execute the process. Most people who uninstall iTunes are unaware they also need to uninstall the update utility. As a result, they continue to run the updater task. 

These factors combine to create an opportunity for attackers to break in and bypass security tools, many of which are based on behavior monitoring. Because Apple Software Update is signed and known, its execution of a new malicious process will generate an alert with a lower confidence score. Further, as the malicious "Program" file didn't have an extension, security tools may not scan it.

In the attack Morphisec observed, Apple Software Update was attempting to run from the "Program Files" folder. Because of the unquoted path vulnerability, it instead ran the BitPaymer ransomware, which was hidden under the name "Program," effectively sneaking past security products.

"This is a very smart way to bypass security products without creating a fuss," Gorelik says. Most antivirus products only scan specific file extensions so as to not limit device performance. The group must have done serious reconnaissance in order to stay ahead of the defenders, according to the blog post.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Works of Art: Cybersecurity Inspires 6 Winning Ideas"

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights