Categories: Ransomware

Beware!! Dangerous Locky Ransomware Now Spreading through Microsoft Office Word Documents

Locky Ransomware has a piece of a history of going silent and growing back all of a sudden.It is evolving again and spreading via Microsoft Office Word documents.

A new wave of locky spreading through Office word documents and well as Libra office documents and the attachment looks like below.

Security researchers from Avira detected this new variant, which tricks the user into clicking the malicious file which and thereby locky will execute and your files will be encrypted and it changes to extension .asasin.

Files are being encrypted using RSA-2048 and AES-128 ciphers, and the private key available only with their servers and they are providing a .onion website which is opened in TOR for further communications. according to the following image.

Also Read: Important Security practices for users to Open Microsoft Office Documents Securely

How Locky Executes

The image in the document linked to run a PowerShell script, which tends to download another script from using Invoke-Expression which runs specific string as a command and return backs the expression.

Then the second script executes and downloads the executable dropper into %temp% folder compiled with Microsoft VC 2013 and multiple layers obfuscation to trick the victims and from security to make the reversing process tedious.

Also Read: Everything you Need to Know About The Evolution of LockyRansomware.

Avira researchers found multiple unwanted strings including the one for system32\calc.exe, by including multiple strings attacker tries to mislead the victims and make them think as the legitimate file.

Once it’s made a new process it copies to “svchost.exe” and delete the first executable by creating a new process and then it will gather information about operating systems.

Then later it passes information encrypted to the C&C servers along with the extent to retrieve the private key.

Prevention Tips for Locky Ransomware 

  • Most of the trusted antimalware solutions have found quipped with signatures to detect and stop the execution of Locky ransomware.
  • As maldoc is found to be the source of some of the Locky infection, it is advisable to disable the usage of macros in Microsoft Office applications (MS-Word).
  • A rule can be created for email gateway devices which can generate alerts upon receipt of attachment with MS-Office extensions (xls|xlsx, doc|docx, ppt|pps etc.) from unknown sources and/or found with binary contents.
  • Block the IP, URLs, file hashes that have identified in connection with the campaigns and spreading malware. Please refer the attachment IOCs – Locky Ransomware.xlsx for details.
  • Keep your operating system and other software updated. Software updates will frequently include patches for newly discovered security vulnerabilities that could be exploited by attackers.
  • Regularly back up any files stored on your computer. If your computer does become infected with ransomware, your files can be restored once the malware has been removed.
Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including two zero-day exploits showcased at the…

2 hours ago

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and turning them into bots for the…

2 hours ago

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across various sectors, including education, cryptocurrency, and…

21 hours ago

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two Chinese Advanced Persistent Threat (APT) groups…

22 hours ago

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft SharePoint Server, CVE-2023-24955. This vulnerability poses…

23 hours ago

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included in the Edge Bounty Program. The…

23 hours ago