The authors of Epsilon Red have offloaded many tasks that are usually integrated into the ransomware -- such as Volume Shadow Copy deletion -- to PowerShell scripts.

3 Min Read

Researchers at Sophos Labs have spotted a new ransomware strain that they say is notable for its pared-down functionality and heavy use instead of PowerShell scripts to carry out a variety of its malicious functions.

In a new report, Sophos describes recently observing the ransomware — called Epsilon Red — being delivered as a final executable in a hands-on attack against a US-based organization in the hospitality sector. Available data suggests that at least one Epsilon Red victim paid a ransom of around $210,000 in Bitcoin in mid-May.

According to Sophos, Epsilon Red is notable for the fact that most of its early-stage components are PowerShell scripts. The ransomware component itself is a bare-bones 64-bit executable written in the Go programming language. Its only function is to encrypt files on the target system. The ransomware component makes no network connections and neither does it execute functions that are often integrated into other ransomware strains. For example, functions such as deleting Volume Shadow Copies and killing processes have been offloaded to PowerShell scripts.

Andrew Brandt, principal researcher at Sophos, says the attacker's goal is to make Epsilon Red and its activities harder to detect. "If you break the ransomware activity down into a bunch of regular benign tasks, it becomes harder for defenders to identify them as being connected to each other and to malicious activity," he says. "When they offload the context of things like 'delete Volume Shadow Copies' into bits and pieces, it becomes less suspicious to behavior-based endpoint security tools." For example, a malware detection tool might simply treat the Volume Shadow Copy activity as benign because it isn't specifically tied to other malicious behaviors.

The attack on the US-based organization that Sophos observed appears to have begun with a vulnerable Microsoft Exchange Server. It's unclear whether the attackers exploited the recently disclosed ProxyLogon vulnerabilities in Exchange Server to gain unauthenticated access or if they took advantage of other flaws, Sophos says.

From their initial entry point, the attackers used Windows Management Instrumentation (WMI) to install additional software for downloading the ransomware on all other systems they could access from the Exchange Server. During the attack, the threat actors used over a dozen PowerShell scripts — including those for deleting Volume Shadow Copies and for copying the Windows Security Account Management (SAM) so they could retrieve passwords stored on the computer.

Sophos' analysis of Epsilon Red showed the ransomware binary itself doesn't include a list of targeted files and extensions. Instead, it appears designed to encrypt everything on a target system, including crucial dynamic link libraries (DLLs) and extensions required to keep the system functional. That's very different from most mature ransomware families where the ransomware binary explicitly contains logic for excluding DLLs and executable files from encryption.

"Ransomware threat actors know they aren’t likely to get paid if nobody can see their ransom note — because the computer is unbootable," he says. "There’s been a general consensus that encrypting executables and DLLs is bad for business." Since Epsilon Red doesn't appear to make that distinction, there's a possibility the malware could render an infected system unbootable. In these situations, even if the attacker were to deliver a decryption tool, it's likely the victim would not be able to run it on that computer, Brandt says.

An Evolving Trend
The Epsilon Red ransomware campaign is typical of many others recently in which attackers have heavily relied on script and command interpreters such as Windows Command Shell and PowerShell to execute scripts, commands, and binaries. A recent analysis of threat data from customer networks that Red Canary conducted showed that 48.7% of customers experienced an attack where PowerShell was used and 38.4% an attack that involved Windows Command Shell. Red Canary found that attackers typically used PowerShell for tasks such as malware obfuscation, malicious command execution, and downloading additional payloads.

"We've certainly seen PowerShell being used with WMIC [WMI command-line] and potentially unwanted apps, like penetration testing tools," Brandt says, "or remote access software to stitch together an attack and pivot strategy with multiple attackers over the past year."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights