August 22, 2018 By Douglas Bonderud 2 min read

KeyPass, a new variant of the STOP ransomware, has been detected across 20 countries in the last two weeks — and researchers still aren’t sure exactly how it spreads.

According to Kaspersky Lab, the most likely infection vector is fake installers masquerading as benign software that downloads the ransomware module. Written in C++ and compiled in Microsoft Visual Studio, this Trojan first makes a copy of its executable in LocalAppData, launches it and then deletes the file.

Next, the malware spawns multiple instances of itself and begins passing both assigned victim ID numbers and encryption keys as command line arguments. Each file receives the .KEYPASS extension and up to 5 MBs of data is encrypted. All directories receive the “!!!KEYPASS_DECRYPTION_INFO!!!.txt” ransom note, which directs victims to pay $300 within 72 hours to have their files restored.

Since Aug. 8, the ransomware has spread across 20 countries, including Brazil, Mongolia and Algeria.

Key Concerns for Corporations

As the Kaspersky researchers noted in a blog post on Securelist, “The developers of this Trojan implemented a very simplistic scheme,” using the advanced encryption standard’s symmetric AES-256 algorithm in ciphertext feedback (CFB) mode with Zero IV and identical 32-byte keys for each file. In addition, if the ransomware can’t contact its command-and-control (C&C) server, it uses a hardcoded encryption key and ID, making the decryption of any files “trivial,” according to the researchers.

Despite its obvious simplicity, however, KeyPass comes with several key concerns. First is the lack of certainty about the mechanism of infection. While the leading candidate is fake installers, possibly used for software cracks or other gray market programs, some victims claimed they were infected without downloading anything. And since the ransomware infects both local drives and network shares while avoiding specific directories, such as those for Internet Explorer or Google, users may not notice the problem until the 72-hour window for “cheap” decryption has already expired.

Also worth noting is the existence of a graphical user interface (GUI) “manual control” mode, which lets attackers alter the encryption process by changing the encryption key, editing victim IDs, modifying file extensions and managing the list of excluded paths.

How to Keep KeyPass at an Arm’s Length

Christopher Scott, chief technology officer (CTO) and global remediation lead for IBM X-Force Incident Response and Intelligence Services (IRIS), advises companies to focus on security hygiene to prevent ransomware attacks such as KeyPass. With 69 percent of organizations worried that traditional antivirus solutions won’t stop threats, according to the Ponemon Institute, security teams should “embrace endpoint detection and response (EDR) technology to detect these attacks earlier to reduce overall impact,” Scott wrote.

Sources: Securelist, Ponemon Institute

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today