Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Forked Version of BitPaymer Ransomware Emerges

Members of the cybercriminal group behind the infamous Dridex Trojan have split from the gang and released a forked version of the BitPaymer ransomware, CrowdStrike reports. 

Members of the cybercriminal group behind the infamous Dridex Trojan have split from the gang and released a forked version of the BitPaymer ransomware, CrowdStrike reports. 

Referred to as TA505 and best known for the Dridex Trojan and the Locky ransomware, the threat actor has been releasing various new malware families lately, including the tRat backdoor and the AndroMut downloader

After the release of ransomware variants Bart in 2016 and Jaff in May 2017, the cybercriminals released BitPaymer (also known as FriedEx) in mid-2017. This piece of ransomware focused on high profile targets and companies rather than end users and was being distributed through Remote Desktop Protocol (RDP) brute force attacks.

Now, a new variant of this ransomware has emerged, suggesting that some members of TA505 left the group and forked the source code of both Dridex and BitPaymer to start their own operation. Dubbed DoppelPaymer, the new ransomware variant is strikingly similar to the original.

First identified in August 2017, BitPaymer initially delivered a ransom note with the ransom demand and a URL for a TOR-based payment portal. Both the ransom amount and the payment portal URL were removed from the note over time. Since July 2018, the note has only included two emails to negotiate the ransom.

In November 2018, the ransom note was updated to include the victim’s name. The file extension appended to encrypted files was customized to use a representation of the victim’s name. The malware also adopted 256-bit AES in cipher block chaining (CBC) mode for encryption.

The threat actor has used this updated version of BitPaymer in at least 15 confirmed ransomware attacks that continued throughout 2019 and involved incidents occurring in June and July 2019 as well.

DoppelPaymer was first used in a targeted attack in June 2019, but the security researchers were able to recover earlier builds dating back to April 2019, which might have been built for testing. A total of eight distinct malware builds have been identified, and three victims confirmed. 

Advertisement. Scroll to continue reading.

The victims were asked different ransom amounts, namely 2, 40, and 100 BTC, respectively. At current exchange rates, the actors demanded from approximately $25,000 to over $1,200,000 from their victims. 

The ransom note in DoppelPaymer is similar to those used of BitPaymer in 2018. No ransom amount is included, but users are provided a URL for a TOR-based payment portal that looks almost identical to the original BitPaymer portal. 

DoppelPaymer’s authors made a series of changes to the BitPaymer source code to improve the ransomware’s functionality. File encryption is now threaded to increase speed, the network enumeration code was updated, and the malware was designed to only run after a specific command line argument has been provided. 

The threat also terminates processes and services that may interfere with the file encryption. For this, the ransomware uses ProcessHacker, a legitimate open-source administrative utility.

Another interesting discovery that CrowdStrike made was that DoppelPaymer’s code suggests a connection with a new variant of Dridex that has emerged in attacks over the past couple of months. 

“Both BitPaymer and DoppelPaymer continue to be operated in parallel and new victims of both ransomware families have been identified in June and July 2019. The parallel operations, coupled with the significant code overlap between BitPaymer and DoppelPaymer, indicate not only a fork of the BitPaymer code base, but an entirely separate operation,” CrowdStrike concluded.

Related: Dridex Operators Use New Trojan Downloader

Related: Dridex/Locky Operator Uses New RAT in Recent Campaigns

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.