New Ransomware Strain Exploits Windows BitLocker

New Ransomware Strain Exploits Windows BitLocker
Images are for illustrative purposes only and may not accurately represent reality

Cybersecurity experts have identified a new ransomware threat called ShrinkLocker, which exploits the Windows BitLocker feature to encrypt victim's devices and demand ransom. ShrinkLocker has been seen targeting government agencies, and companies in the manufacturing and pharmaceutical industries.

How ShrinkLocker Operates

The ransomware works by shrinking non-boot partitions by 100 MB and creating new primary boot volumes of the same size. It then encrypts the files on the target endpoint using BitLocker. This method of attack is not new, as similar ransomware strains have previously targeted hospitals and meat producers, with devastating effects.

Unique Features of ShrinkLocker

However, ShrinkLocker comes with new features to enhance the damage of the attack. Unlike standard ransomware, ShrinkLocker does not leave a ransom note. Instead, it labels new boot partitions as email addresses, possibly to prompt victims into reaching out for communication. Additionally, the ransomware deletes all BitLocker protectors, making it impossible for victims to recover the BitLocker encryption key. The attackers, who obtain the key through TryCloudflare, a legitimate tool, are the only ones who can provide the decryption key.

Organizations in Mexico, Indonesia, and Jordan have already fallen victim to this new ransomware strain. Experts suggest proactive measures for cybersecurity and encourage the use of robust encryption and endpoint protection tools to safeguard against such threats.

Stay Protected Against Ransomware

With the increasing sophistication of ransomware attacks, it is crucial for individuals and organizations to prioritize cybersecurity. Implementing strong firewalls and endpoint protection software is essential in defending against such malicious threats.