Friday, March 29, 2024

Beware!! Dangerous Locky Ransomware Now Spreading through Microsoft Office Word Documents

Locky Ransomware has a piece of a history of going silent and growing back all of a sudden.It is evolving again and spreading via Microsoft Office Word documents.

Locky Ransomware

A new wave of locky spreading through Office word documents and well as Libra office documents and the attachment looks like below.

Security researchers from Avira detected this new variant, which tricks the user into clicking the malicious file which and thereby locky will execute and your files will be encrypted and it changes to extension .asasin.

Files are being encrypted using RSA-2048 and AES-128 ciphers, and the private key available only with their servers and they are providing a .onion website which is opened in TOR for further communications. according to the following image.

Locky Ransomware

Also Read: Important Security practices for users to Open Microsoft Office Documents Securely

How Locky Executes

The image in the document linked to run a PowerShell script, which tends to download another script from using Invoke-Expression which runs specific string as a command and return backs the expression.

Then the second script executes and downloads the executable dropper into %temp% folder compiled with Microsoft VC 2013 and multiple layers obfuscation to trick the victims and from security to make the reversing process tedious.

Also Read: Everything you Need to Know About The Evolution of LockyRansomware.

Avira researchers found multiple unwanted strings including the one for system32\calc.exe, by including multiple strings attacker tries to mislead the victims and make them think as the legitimate file.

Once it’s made a new process it copies to “svchost.exe” and delete the first executable by creating a new process and then it will gather information about operating systems.

Then later it passes information encrypted to the C&C servers along with the extent to retrieve the private key.

Prevention Tips for Locky Ransomware 

  • Most of the trusted antimalware solutions have found quipped with signatures to detect and stop the execution of Locky ransomware.
  • As maldoc is found to be the source of some of the Locky infection, it is advisable to disable the usage of macros in Microsoft Office applications (MS-Word).
  • A rule can be created for email gateway devices which can generate alerts upon receipt of attachment with MS-Office extensions (xls|xlsx, doc|docx, ppt|pps etc.) from unknown sources and/or found with binary contents.
  • Block the IP, URLs, file hashes that have identified in connection with the campaigns and spreading malware. Please refer the attachment IOCs – Locky Ransomware.xlsx for details.
  • Keep your operating system and other software updated. Software updates will frequently include patches for newly discovered security vulnerabilities that could be exploited by attackers.
  • Regularly back up any files stored on your computer. If your computer does become infected with ransomware, your files can be restored once the malware has been removed.
Website

Latest articles

Beware Of Weaponized Air Force invitation PDF Targeting Indian Defense And Energy Sectors

EclecticIQ cybersecurity researchers have uncovered a cyberespionage operation dubbed "Operation FlightNight" targeting Indian government...

WarzoneRAT Returns Post FBI Seizure: Utilizing LNK & HTA File

The notorious WarzoneRAT malware has made a comeback, despite the FBI's recent efforts to...

Google Revealed Kernel Address Sanitizer To Harden Android Firmware And Beyond

Android devices are popular among hackers due to the platform’s extensive acceptance and open-source...

Compromised SaaS Supply Chain Apps: 97% of Organizations at Risk of Cyber Attacks

Businesses increasingly rely on Software as a Service (SaaS) applications to drive efficiency, innovation,...

IT and security Leaders Feel Ill-Equipped to Handle Emerging Threats: New Survey

A comprehensive survey conducted by Keeper Security, in partnership with TrendCandy Research, has shed...

How to Analyse .NET Malware? – Reverse Engineering Snake Keylogger

Utilizing sandbox analysis for behavioral, network, and process examination provides a foundation for reverse...

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles