Categories: Malware

Virlock, the first self-reproducing polymorphic Ransomware

Sophos and ESET detected the first self-reproducing polymorphic Ransomware dubbed Virlock that encrypts files and creates unique instances of itself.

Security researchers from Sophos and ESET security firms have discovered a new interesting trend in the evolution of ransomware. The new strain of ransomware, dubbed VirRansom or VirLock, discovered by the experts is able to encrypt the file on victim’s host and creates unique instances of itself due to its polymorphic feature.

VirLock target most popular type of files and is able to infect various kind of documents (DOC, XLS, PDF, PPT), images (PNG, GIF, BMP, PSD, JPG), audio (MP3), video (MPG), and archives (RAR, ZIP).

At the moment, the experts have detected at least six variants of the malware circulating in the wild. The experts explained that ransomware in the majority of cases is either of the ‘LockScreen’ type or the ‘Filecoder’ type. When a Filecoder ransomware encrypts files on the victim’s computer, it usually doesn’t lock the screen to allow victims to use the computer. The notification can be displayed inside a regular window, as displaying on the desktop wallpaper or by opening a text file. In other cases, ransomware encrypts files and lock the screen by displaying a full screen message and blocking simple methods of closing it.

The malware VirRansom (aka VirLock), unlike the usual crypto-malware, allows decryption of the files, but it will not stop locking the screen as an extortion mechanism to force the victim to pay.

When in lock state, the VirLock malware kills explorer.exe and prevents opening Task Manager and other processes that could be used by victims to neutralize its action.

“Win32/VirLock is ransomware that locks victims’ screens but also acts as parasitic virus, infecting existing files on their computers. The virus is also polymorphic, which makes it an interesting piece of malware to analyze. This is the first time such combination of malware features has been observed.” states a blog post published by ESET.

The operation of the malware is very simple, once executed on the victim’s machine it attaches itself to a file, which is then embedded in a Portable Executable (PE) and added the EXE extension, even if it isn’t an executable file.

“In October we discovered a new, previously unseen approach – Win32/VirLock is ransomware that locks the screen and then not only encrypts existing files, but also infects them by prepending its body to executable files – thus acting as a parasitic virus.” states sophos on their blog.

VirLock appears as a high sophisticated malware, when the user launches an infected file, the malware is automatically deployed on the system, according to the experts at ESET two instances are dropped in the “%userprofile%” and “%allusersprofile%” folders. Because of its polymorphic nature, these are unique files.

It is important to note that these instances are unique due to the polymorphic nature of VirLock.

“VirLock then installs itself by dropping two randomly named instances of itself (not copies – the virus is polymorphic, so every instance is unique) into the %userprofile% and %allusersprofile%directories and adds entries in the Run registry keys under HKCU and HKLM so that they are launched when Windows boots up. These instances, which only contain the virus body without a host file to decrypt, are then launched. More recent variants of VirLock also drop a third instance that is registered as a service. This approach serves as a simple self-defense mechanism for the malware – processes and files get restored when they’re terminated or deleted” 

VirLock not only lock the victim’s PC, it also scrambles his files.

“The file scrambling is a secondary annoyance – a rather serious annoyance, we admit – that keeps you out of your files unless you open them directly, which then guarantees that you will become, and remain, infected,” states Sophos.

The ransom menaces victims with legal consequences as a result of copyright infringement allegations, unless 0.652 BTC is paid ($216 / €177).

If you have been infected use the ESET standalone cleaner or the Sophos free removal tool.

Pierluigi Paganini

(Security Affairs –  VirLock ransomware, malware)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

11 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

13 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

13 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

15 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

18 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.