Security

CSO

ShrinkLocker ransomware scrambled your files? Free decryption tool to the rescue

Plus: CISA's ScubaGear dives deep to fix M365 misconfigs


Bitdefender has released a free decryption tool that can unlock data encrypted by the ShrinkLocker ransomware.

Bitdefender made the decryptor publicly available following an extensive analysis of the malware strain, which was uncovered in May and found to use VBScript and Microsoft Windows' built-in BitLocker encryption feature to scramble victims' files.

That’s a crude approach compared to those used by more modern ransomware strains. But Bitdefender reckons using these "relics from the past" makes ShrinkLocker "a surprisingly simple yet effective ransomware."

"By using a combination of Group Policy Objects (GPOs) and scheduled tasks, it can encrypt multiple systems within a network in as little as 10 minutes per device," explained Martin Zugec, technical solutions director at Bitdefender.

"This simplicity makes the attack particularly attractive to individual threat actors who may not be part of a larger ransomware-as-a-service (RaaS) ecosystem," he added in a Wednesday write-up.

Bitdefender's analysis includes a link to download its free decryption tool, which has been added to the security shop's collection of 32 previously released ransomware decryptors. The antivirus maker also details the full nine-step process to install the decryption software.

However, as Zugec warns, "decryptor tools are inherently reactive – often limited to specific timeframes or software versions."

Another thing to remember is that while decryptors can restore your data, they don't prevent future attacks or stop digital thieves from selling or leaking info they've already stolen.

"We strongly recommend reviewing our recommendations section for additional guidance, including specific tips on configuring BitLocker to minimize the risk of successful attacks," Zugec noted.

In May, Russian antivirus slinger Kaspersky spotted criminals using ShrinkLocker to target steel and vaccine manufacturers, plus government entities in Mexico, Indonesia, and Jordan.

Microsoft has also warned that Iranian miscreants had abused Windows' built-in BitLocker to encrypt compromised devices. ®

Another freebie to peruse: CISA's M365 infosec improver

In other free-infosec-help news, the US Cybersecurity and Infrastructure Security Agency (CISA) has seen a surge in downloads of its ScubaGear software, which automates assessment of Microsoft 365 configurations and searches for security gaps that could leave organizations vulnerable to exploitation.

After analyzing configurations, the software suggests changes that improve M365 security.

Since it debuted in October 2022, CISA has recorded over 30,000 downloads of the tool.

In a Wednesday post, SCuBA product manager Chad Poland and capacity building senior advisor Rachel Kelly noted "downloads significantly increased with the recent release of ScubaGear version 1.3.0 in June 2024."

Considering that misconfigs were the initial access point [PDF] for 30 percent of all cloud environment attacks during the first half of the year, according to Google, taking the plunge to check out ScubaGear seems entirely sensible.

Send us news
3 Comments

Ghost ransomware crew continues to haunt IT depts with scarily bad infosec

FBI and CISA issue reminder - deep sigh - about the importance of patching and backups

US Cyber Command reportedly pauses cyberattacks on Russia

PLUS: Phishing suspects used fishing gear as alibi; Apple's 'Find My' can track PCs and Androids; and more

Ransomware isn't always about the money: Government spies have objectives, too

Analysts tell El Reg why Russia's operators aren't that careful, and why North Korea wants money AND data

Medusa ransomware gang demands $2M from UK private health services provider

2.3 TB held to ransom as biz formerly known as Virgin Care tells us it's probing IT 'security incident'

Ransomware criminals love CISA's KEV list – and that's a bug, not a feature

1 in 3 entries are used to extort civilians, says new paper

Chinese spies suspected of 'moonlighting' as tawdry ransomware crooks

Some employees steal sticky notes, others 'borrow' malicious code

Triplestrength hits victims with triple trouble: Ransomware, cloud hijacks, crypto-mining

These crooks have no chill

How nice that state-of-the-art LLMs reveal their reasoning ... for miscreants to exploit

Blueprints shared for jail-breaking models that expose their chain-of-thought process

Qualcomm pledges 8 years of security updates for Android kit using its chips (YMMV)

Starting with Snapdragon 8 Elite and 'droid 15

Drug-screening biz DISA took a year to disclose security breach affecting millions

If there's something nasty on your employment record, extortion scum could come calling

Malware variants that target operational tech systems are very rare – but 2 were found last year

Fuxnet and FrostyGoop were both used in the Russia-Ukraine war

Experts race to extract intel from Black Basta internal chat leaks

Researchers say there's dissent in the ranks. Plus: An AI tool lets you have a go yourself at analysing the data