Apple iTunes Bug Actively Exploited in BitPaymer/iEncrypt Campaign

Attackers exploit an “unquoted path” flaw in the Bonjour updater in iTunes for Windows to deliver ransomware attacks.

Bad actors are actively targeting a vulnerability in the Windows version of Apple iTunes to deliver BitPaymer/iEncrypt ransomware. It’s a new attack pattern that is difficult to detect, security researchers revealed Thursday.

Researchers from Morphisec Labs in August identified the abuse of the flaw, which exists in the Bonjour updater that comes packaged with iTunes for Windows, to deliver ransomware in an attack on an unidentified enterprise in the automotive industry.

Morphisec immediately disclosed the attack to Apple, which has recently patched the flaw in an iCloud for Windows update. While Apple will be sunsetting iTunes on Macs after the release of macOS Catalina earlier this week, Apple device users with Windows desktops will still need to rely on iTunes for the foreseeable future.

In July, Morphisec Labs researchers revealed that at least 15 organizations across the United States were the targets of an ongoing BitPaymer ransomware campaign. Organizations affected were both public and private and spread across multiple industries, including finance, agriculture and technology. Around the same time, researchers began observing attacks using a ransomware called iEncrypt, and eventually realized that the two campaigns were related.

Now, a combined BitPaymer/iEncrypt attack is exploiting the recently patched bug using a new method, according to Morphisec. The attack exploits an unquoted path vulnerability in Bonjour, which is a software that organizations may not even know is running on their systems, the firm said in a Thursday posting.

The critical unquoted path flaw occurs from a common mistake in object-oriented programming in which developers sometimes erroneously assume that using the String type of the variable alone is enough when assigning a variable with a path. However, it’s not; the path still needs to be surrounded by quotation marks, researchers said.

What further facilitates the current attack is that Bonjour has its own installation entry in the installed software section, as well as a scheduled task to execute the process. In many cases, even if a system uninstalled iTunes years ago, the Bonjour component remains silently un-updated and still working in the background, researchers said.

In this scenario, it’s easy for attackers to evade common detection solutions because most are based on behavior monitoring, and the Bonjour component appears like a legitimate process, researchers said.

Additionally, because the malicious program file doesn’t come with an extension such as “.exe,” antivirus (AV) products probably won’t even scan the file since–in the interest of not limiting machine performance–they scan only specific file extensions, researchers said.

In the scenario Morphisec researchers observed, Bonjour was trying to run from the “Program Files” folder. Because of the unquoted path, it instead ran the BitPaymer ransomware, since it was named as a program and had no extension, according to Morphisec.

“This is how the zero-day [exploit] was able to evade detection and bypass AV,” researchers said.

The attack also is a warning flag for security administrators because it shows the attackers exhibiting “an advanced innovative spirit” to continue to find ways to avoid detection and “consistently stay one step ahead of the defenders,” researchers wrote in the post.

What are the top cyber security issues associated with privileged account access and credential governance? Experts from Thycotic will discuss during our upcoming free Threatpost webinar, “Hackers and Security Pros: Where They Agree & Disagree When It Comes to Your Privileged Access Security.” Click here to register.

Suggested articles