Threat Management, Malware, Ransomware

New PureLocker ransomware built for targeted attacks, linked to MaaS dealer

A newly discovered ransomware called PureLocker is targeting the production servers of enterprises, while exhibiting some behavior that's very unusual for most malicious encryptors.

Among its quirky features: it's written in the PureBasic programming language, which helps it avoid conventional anti-malware detection engines; it's very picky about who it infects, only executing if the victim machine passes a series of checks; and it appears to be used as a later stage of a larger multi-stage attack.

Researchers from Intezer and IBM X-Force IRIS analyzed the ransomware and detailed their findings in a joint blog post this week. "PureLocker is a rather unorthodox ransomware," said Interzer security researcher Michael Kajiloti. "Instead of trying to infect as many victims as possible, it was designed to conceal its intentions and functionalities unless executed in the intended manner. This approach has worked well for the attackers who have managed to successfully use it for targeted attacks, while remaining undetected for several months."

Much of PureLocker's code is unique, but a certain portion, including its dropper program and its built-in evasion and anti-analysis functionalities, is borrowed from a backdoor malware called more_eggs, which is sold on cybercrime forums by a prominent malware-as-a-service provider. "These findings strongly suggest that the MaaS provider of 'more_eggs' has added a new malware kit to its offerings, by modifying the 'more_eggs' loader's payload from a JScript backdoor to a ransomware," the blog post concluded.

The more_eggs backdoor has been used in the past by financially motivated cybercriminal groups including the Cobalt Gang and FIN6. However, it has not been determined if one of these groups or another threat actor is responsible for distributing PureLocker.

The researchers only looked at samples that target Windows, but there are also PureLocker variants that can infect Linux-based machines as well. One Windows sample was disguised as C++ cryptography library called Crypto++, Kajiloti reported. From Oct. 13-30, the sample went almost completely undetected in VirusTotal scan results -- a feat the researchers attributed to the use of PureBasic as a programming language.

"AV vendors have trouble generating reliable detection signatures for PureBasic binaries," the blog post said. "In addition, PureBasic code is portable between Windows, Linux, and OS-X, making targeting different platforms easier."

Shortly after installation, the malware goes through a thorough series of checks. It makes sure it's not being analyzed or debugged, that its being executed by the command-line utility “regsrv32.exe,” that its file extension is .dll or .ocx, that the current year on the machine is 2019, and that it has administrator rights. If it does not pass all these checks, the malware exits and does not perform its attack.

If it does pass the checks, PureLocker encrypts primarily data files with AES and RSA algorithms and adds a .CR1 extension to them. It then secure-deletes the original files to thwart recovery efforts. The ransomware note threatens the victim that the private key will be erased in seven days, and leaves an email address to contact regarding payment.

Bradley Barth

As director of multimedia content strategy at CyberRisk Alliance, Bradley Barth develops content for online conferences, webcasts, podcasts video/multimedia projects — often serving as moderator or host. For nearly six years, he wrote and reported for SC Media as deputy editor and, before that, senior reporter. He was previously a program executive with the tech-focused PR firm Voxus. Past journalistic experience includes stints as business editor at Executive Technology, a staff writer at New York Sportscene and a freelance journalist covering travel and entertainment. In his spare time, Bradley also writes screenplays.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.