Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Bart Ransomware Doesn’t Require C&C Server to Encrypt Files

There’s a new player in the ransomware segment that appears to have been created by the actor behind the Dridex Trojan and the Locky ransomware, researchers warn.

There’s a new player in the ransomware segment that appears to have been created by the actor behind the Dridex Trojan and the Locky ransomware, researchers warn.

Dubbed Bart, the new ransomware threat includes code similarities to Locky, as well as a similar distribution mechanism, which allowed researchers to make the connection between the two. It has encryption features similar to the typical crypto ransomware, yet it comes with its particular features too, such as the lack of a command and control (C&C) server to connect to before starting the encryption.

According to PhishMe researchers, although Bart is a mainstream encryption ransomware, it comes with particular means of denying victims access to their files. Bart also shares interface elements used in the Locky ransom payment page, but its main feature is the ability to encrypt users’ files without having to report to a C&C server first.

Instead, the malware might rely on the distinct victim identifier to tell the threat actor what decryption key should be used when providing the victim with a decryption tool. To encrypt files, Bart doesn’t rely on sophisticated encryption techniques, but simply places files in individual password protected zip archives. The ransomware appends the .bart.zip extension to the affected files, Proofpoint researchers noticed.

The ransomware drops ransom notes in all directories where files have been encrypted, and researchers explain that “these ransom note files contain a unique identifier passed as a parameter to the Tor-hosted payment sites when the victim visits any of the links within the note.” Moreover, they reveal that the only difference between Bart’s ransom note and Locky’s is the significantly larger 3 Bitcoin demand, compared to the 0.5 Bitcoin demand made by Locky.

Bart is delivered in the form of malicious JavaScript attachments in phishing emails, which would download and execute the RockLoader dropper (which was previously seen downloading Dridex, Locky and Pony/Kegotip info-stealers). The downloader was observed leveraging XOR to hide the malicious executable while downloading it, researchers say.

Dridex and Locky have been mostly inactive since early June, when the Necurs botnet, which is responsible for virtually all of the distribution of these two threats, suffered an outage. The infection operations resumed last week, when Locky displayed new anti-analysis techniques that made payloads more difficult to detect. RockLoader’s use of XOR to hide the malicious executable it downloads appears related to this Locky improvement.

For the time being, Bart appears targeted mainly at users in the United States, but Proofpoint researchers say that it might become an international threat soon, following on the footsteps of Dridex and Locky. The ransomware has translations available in Italian, French, German, and Spanish, but it also checks the system language on the infected machine, to avoid infecting Russian, Ukrainian, and Belorussian users.

Advertisement. Scroll to continue reading.

Proofpoint too reveals that Bart and Locky appear related: they have the same email distribution mechanism, a similar ransom message, the same payment portal style, and both use the same RockLoader server to host malicious payloads (Dridex 220 is hosted there too). Moreover, researchers explain that some amount of code appears shared between Locky and Bart, such as the code that sets the user’s Desktop background.

What Proofpoint researchers stress upon is the fact that, because it does not require communication with C&C infrastructure prior to encrypting files, Bart may be targeted at corporate networks, because it would be able to encrypt PCs behind corporate firewalls that would normally block its traffic. “Thus, organizations need to ensure that Bart is blocked at the email gateway using rules that block zipped executables,” researchers say.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.