Ransomware Research

Bitshifter

Bitshifter was first discovered in July 2017 in enterprise cloud environments. Bitshifter is found in environments with a number of different names, including Gollum, etc. For a full list of all names, please see below.

Name

Bitshifter

 

First Seen

July 2017

Targeting

Behavior of Bitshifter

Bitshifter is known to target specific file types. Below are all known file types that Bitshifter is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. Bitshifter unknown the last modified date of the file it targets.

Details

Characteristics of Bitshifter

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that Bitshifter ransomware is known to change.

Suffixes

.gollum

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from Bitshifter.

Type

File Name

Location

file

ARE_YOU_WANNA_GET_YOUR_FILES_BACK.txt

Executables

These are the names of the executables that contain the undetonated ransomware payload for Bitshifter.

Executables

launcher.exe, network.exe

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with Bitshifter.

External Pages

    elastio-icon
    Elastio Can Help You

    Don’t let ransomware
    take over your data.