AVCrypt tries to disable anti-malware software before it can be detected and removed.

A newly discovered ransomware variant attempts to remove any anti-malware protection in place on a victim's computer before it begins its nefarious work.

A group of researchers that includes Lawrence Abrams (of bleepingcomputer.com), MalwareHunterTeam, and Michael Gillespie discovered the malware and reported it in a post on BleepingComputer. The malware, which the group of analysts and researchers is calling AVCrypt, first tries to identify and remove a number of Windows services that are required for two specific anti-virus packages, Windows Defender and Malwarebytes, to operate successfully.

Abrams said in his post that AVCrypt seems at best incomplete because of major missing pieces. While it does contact a command and control server and encrypt files, it doesn't actually include any ransom instructions or provisions for decryption.

In a Twitter conversation about the ransomware, several participants point out that other types of malware have been able to disable particular antivirus packages, but that this is new behavior for ransomware. It's also noted that AVCrypt specifically targets Malwarebytes and Windows Defender. Defender is the default antivirus package from Microsoft that's typically activated if the user decides not to install other AV software.

MalwareHunterTeam also pointed out in the Twitter exchange that AVCrypt will abort a shutdown sequence command in an attempt to prevent the user from staying safe by "pulling the plug" on a machine. The combination of behaviors could make a number of the standard processes for an emergency recovery unworkable.

While the specific ransomware variant discussed in the article is new, there are significant similarities to other malware code seen previously. In a Twitter discussion with Michael Gillespie, Microsoft's Windows Defender Security Intelligence tweeted, "#WindowsDefenderAV blocked this #ransomware at the onset using proactive cloud-based protection. We're seeing very limited instances of this ransomware, it does look like it's in development. We detect this new threat as Ransom:Win32/Pactelung.A."

It seems that the curtain has been pulled back on a very new, very immature ransomware variant before it could be released into the wild in its finished form. The delivery mechanisms for AVCrypt appear to be the standard methods seen in other ransomware, including malicious spam, drive-by URLs, and pirated software. For now, it appears that stringent applications of existing protection should protect organizations against AVCrypt.

Related Content:

Interop ITX 2018

Join Dark Reading LIVE for two cybersecurity summits at Interop ITX. Learn from the industry’s most knowledgeable IT security experts. Check out the security track here. Register with Promo Code DR200 and save $200.

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights