Virlock, the first self-reproducing polymorphic Ransomware

Pierluigi Paganini December 24, 2014

Sophos and ESET detected the first self-reproducing polymorphic Ransomware dubbed Virlock that encrypts files and creates unique instances of itself.

Security researchers from Sophos and ESET security firms have discovered a new interesting trend in the evolution of ransomware. The new strain of ransomware, dubbed VirRansom or VirLock, discovered by the experts is able to encrypt the file on victim’s host and creates unique instances of itself due to its polymorphic feature.

VirLock target most popular type of files and is able to infect various kind of documents (DOC, XLS, PDF, PPT), images (PNG, GIF, BMP, PSD, JPG), audio (MP3), video (MPG), and archives (RAR, ZIP).

At the moment, the experts have detected at least six variants of the malware circulating in the wild. The experts explained that ransomware in the majority of cases is either of the ‘LockScreen’ type or the ‘Filecoder’ type. When a Filecoder ransomware encrypts files on the victim’s computer, it usually doesn’t lock the screen to allow victims to use the computer. The notification can be displayed inside a regular window, as displaying on the desktop wallpaper or by opening a text file. In other cases, ransomware encrypts files and lock the screen by displaying a full screen message and blocking simple methods of closing it.

The malware VirRansom (aka VirLock), unlike the usual crypto-malware, allows decryption of the files, but it will not stop locking the screen as an extortion mechanism to force the victim to pay.

When in lock state, the VirLock malware kills explorer.exe and prevents opening Task Manager and other processes that could be used by victims to neutralize its action.

“Win32/VirLock is ransomware that locks victims’ screens but also acts as parasitic virus, infecting existing files on their computers. The virus is also polymorphic, which makes it an interesting piece of malware to analyze. This is the first time such combination of malware features has been observed.” states a blog post published by ESET.

The operation of the malware is very simple, once executed on the victim’s machine it attaches itself to a file, which is then embedded in a Portable Executable (PE) and added the EXE extension, even if it isn’t an executable file.

VirLock malware

“In October we discovered a new, previously unseen approach – Win32/VirLock is ransomware that locks the screen and then not only encrypts existing files, but also infects them by prepending its body to executable files – thus acting as a parasitic virus.” states sophos on their blog.

VirLock appears as a high sophisticated malware, when the user launches an infected file, the malware is automatically deployed on the system, according to the experts at ESET two instances are dropped in the “%userprofile%” and “%allusersprofile%” folders. Because of its polymorphic nature, these are unique files.

It is important to note that these instances are unique due to the polymorphic nature of VirLock.

“VirLock then installs itself by dropping two randomly named instances of itself (not copies – the virus is polymorphic, so every instance is unique) into the %userprofile% and %allusersprofile%directories and adds entries in the Run registry keys under HKCU and HKLM so that they are launched when Windows boots up. These instances, which only contain the virus body without a host file to decrypt, are then launched. More recent variants of VirLock also drop a third instance that is registered as a service. This approach serves as a simple self-defense mechanism for the malware – processes and files get restored when they’re terminated or deleted” 

VirLock not only lock the victim’s PC, it also scrambles his files.

“The file scrambling is a secondary annoyance – a rather serious annoyance, we admit – that keeps you out of your files unless you open them directly, which then guarantees that you will become, and remain, infected,” states Sophos.

The ransom menaces victims with legal consequences as a result of copyright infringement allegations, unless 0.652 BTC is paid ($216 / €177).

VirLock

If you have been infected use the ESET standalone cleaner or the Sophos free removal tool.

Pierluigi Paganini

(Security Affairs –  VirLock ransomware, malware)



you might also like

leave a comment