A ransomware family used in attacks in July and August was posing as the infamous Locky ransomware that was highly active in 2016, Trend Micro researchers have discovered.
Written in Python and dubbed PyLocky, the new malware is packaged with PyInstaller, a tool that turns Python applications into standalone executables.
What makes PyLocky stand out from the crowd compared to other Python malware is anti-machine learning capability. It also uses the open-source script-based Inno Setup Installer and can pose a real challenge to static analysis methods, the security researchers say.
Furthermore, PyLocky has seen a highly concentrated distribution, with several spam emails targeting European countries, particularly France. Initially low, the spam volume increased in time.
A spam run observed in early August targeted French businesses, leveraging social engineering in an attempt to lure potential victims into clicking a link that redirects them to a malicious URL to download a ZIP file containing PyLocky.
Once installed on a victim’s machine, the malware attempts to encrypt image, video, document, sound, program, game, database, and archive files, among others. Overall, it targets a list of over 150 file types for encryption.
The ransomware abuses Windows Management Instrumentation (WMI) to check the properties of the affected system. It also features anti-sandbox capabilities, sleeping for 999,999 seconds (around 11.5 days) if the affected system has a total visible memory size of less than 4GB.
The ransomware’s encryption routines are implemented using the PyCrypto library and leverage the 3DES (Triple DES) cipher. PyLocky iterates through each logical drive, generates a list of files, and then overwrites targeted files with an encrypted version.
After completing the encryption process, PyLocky drops a ransom note and also establishes communication with its command and control (C&C) server. The malware’s ransom notes are in English, French, Korean, and Italian, suggesting that its operators are aiming at broader campaigns.
“PyLocky’s evasion techniques and abuse of legitimate tools typically reserved to administrators further exemplify the significance of defence in depth. For instance, machine learning is a valuable cybersecurity tool in detecting unique malware, but it is not a silver bullet. With today’s threats, there are different vectors at the attackers’ disposal, which makes a multi-layered approach to security important,” Trend Micro concludes.

More from Ionut Arghire
- Millions Stolen in Hack at Cryptocurrency ATM Manufacturer General Bytes
- NBA Notifying Individuals of Data Breach at Mailing Services Provider
- Adobe Acrobat Sign Abused to Distribute Malware
- Latitude Financial Services Data Breach Impacts 300,000 Customers
- US Government Warns Organizations of LockBit 3.0 Ransomware Attacks
- New ‘Trigona’ Ransomware Targets US, Europe, Australia
- New Espionage Group ‘YoroTrooper’ Targeting Entities in European, CIS Countries
- CISA Seeks Public Opinion on Cloud Application Security Guidance
Latest News
- Millions Stolen in Hack at Cryptocurrency ATM Manufacturer General Bytes
- Waterfall Security, TXOne Networks Launch New OT Security Appliances
- Hitachi Energy Blames Data Breach on Zero-Day as Ransomware Gang Threatens Firm
- NBA Notifying Individuals of Data Breach at Mailing Services Provider
- Adobe Acrobat Sign Abused to Distribute Malware
- New York Man Arrested for Running BreachForums Cybercrime Website
- Huawei Has Replaced Thousands of US-Banned Parts With Chinese Versions: Founder
- Latitude Financial Services Data Breach Impacts 300,000 Customers
