More

    Kaspersky Lab: New SynAck Ransomware Uses Doppelgänging Technique

    TechnologyAppsKaspersky Lab: New SynAck Ransomware Uses Doppelgänging Technique

    Kaspersky Lab announced its discovery of a SynAck ransomware Trojan which uses Doppelgänging technique to bypass anti-virus security by hiding in legitimate processes–the first time the technique has been seen in ransomware in the wild.

    The developers behind SynAck also implement other tricks to evade detection and analysis: complicate all malware code prior to sample compilation and exiting if signs suggest it is being launched in a sandbox.

    The SynAck ransomware has been known since 2017, and was observed targeting mainly English-speaking users with remote desktop protocol (RDP) brute-force attacks followed by the manual download and installation of malware. The new variant uncovered by Kaspersky Lab researchers implements a far more sophisticated approach, using the Process Doppelgänging technique to evade detection.

    Reported in December 2017, Process Doppelgänging involves a fileless code injection that takes advantage of a built-in Windows function and an undocumented implementation of the Windows process loader. By manipulating how Windows handles file transactions, attackers can pass off malicious actions as harmless, legitimate processes, even if they are using known malicious code. Doppelgänging leaves no traceable evidence behind, making this type of intrusion extremely difficult to detect.

    Upon installation, the Trojan reviews the directory its executable is started from, and if it spots an attempt to launch it from an ‘incorrect’ directory–such as a potential automated sandbox – it exits. The malware also exits without execution if the victim PC has a keyboard set to Cyrillic script.

    Before encrypting files on a victim device, SynAck checks the hashes of all running processes and services against its own hard coded list. If it finds a match, it tries to kill the process. Processes blocked in this way include virtual machines, office applications, script interpreters, database applications, backup systems, gaming applications and more–possibly to make it easier to seize valuable files which might otherwise be tied up into the running processes.

    Researchers believe attacks using this new variant of SynAck are highly targeted. To date, they have observed a limited number of attacks in the U.S., Kuwait, Germany, and Iran, with ransom demands of USD 3,000.

    “The race between attackers and defenders in cyberspace is a never-ending one. The ability of the Process Doppelgänging technique to sneak malware past the latest security measures represents a significant threat; one that has, not surprisingly, quickly been seized upon by attackers. Our research shows how the relatively low profile targeted ransomware SynAck used the technique to upgrade its stealth and infection capability. Fortunately, the detection logic for this ransomware was implemented before it appeared in the wild,” said Anton Ivanov, lead malware analyst, Kaspersky Lab

    Kaspersky Lab detects this variant of the SynAck ransomware as:

    • Trojan-Ransom.Win32.Agent.abwa
    • Trojan-Ransom.Win32.Agent.abwb
    • PDM:Trojan.Win32.Generic

    Kaspersky Lab recommends the following actions to keep users and devices safe from ransomware:

    • Back up data regularly.
    • Use a reliable security solution that is powered with behaviour detection and able to roll back malicious actions.
    • Always keep software updated on all the devices you use.
    • If you’re a business, you should also educate your employees and IT teams; and keep sensitive data separate with access restricted. Use dedicated security solution, such as Kaspersky Endpoint Security for Business.
    • If you are unlucky enough to fall victim to an encryptor, don’t panic. Use a clean system to check our No More Ransom site; you may well find a decryption tool that can help you get your files back.

    Related Posts