Thursday, March 28, 2024

Everything you Need to Know About The Evolution of Locky Ransomware

The onset of Locky Ransomware campaign was thought to be evolutionary, but around the clock the campaign has grown to be revolutionary.

We had been monitoring and sharing Locky campaign updates since last month till date. It was observed that almost 23 million messages were sent in last 24-hour period, making it one of the largest malware campaigns seen in the latter half of 2017.

Locky Ransomware

Ransom Notes From Locky Ransomware

The other day 711 million addresses were found to be leaked onto the internet by Online Spambot. The profound dump had found coherencies with recent Locky malspam activities.

The analysis of the thousands of emails sent in the campaign revealed this attack data: 11,625 different IP addresses in 133 different countries are being used to perform this campaign and also Spreading via spoofing Dropbox.

The countries housing the most attack servers are Vietnam, India, Mexico, Turkey, and Indonesia.

The evolution focused on changing tactics mid-game and experimenting with new extensions or new baits to get unsuspecting users to click.

Key Attributes of Locky Ransomware

The late August campaign uses the IKARUS dilapidated version of Locky, which had the .lukitus extension. It spreads using a botnet of zombie computers responsible for coordinating a phishing attack.

While some of the campaigns were also seen spreading with a ZIP attachment that contains a Visual Basic Script (VBS) file that is nested inside a secondary ZIP file.
Once clicked, VBS file initiates a downloader that reaches out to the malicious domain to pull down the latest Locky ransomware.

Additional capricious characteristics included the malicious documents exhibiting harmless behavior in many sandboxes while still infecting end users.

In the latest spam run, the ransomware infection has been resorted to spoofing Dropbox. And accessing the malicious dropbox websites drops Locky payload.

Locky Ransomware

C&C Server Communication for Download Locky Ransomware

Recently we had seen in HoeflerText camapaign, website generates a bogus popup message informing the user the webpage they are trying to view cannot display correctly because the browser is missing the correct “HoeflerText” font.

The message then prompts the user to fix the error. When clicked, receives a JavaScript file which is designed to download and install Locky ransomware

Detection Tips

  • Locky ransomware uses registry keys (shared in IOCs – Locky Ransomware) for persistence. Therefore, it is important to monitor registry keys for infection detection.
  • A domain check rule for Dropbox access can be created incorporating to enhance visibility.

Prevention Tips

  • Most of the trusted antimalware solutions have found quipped with signatures to detect and stop execution of Locky ransomware.
  • As maldoc is found to be the source in some of the Locky infection, it is advisable to disable the usage of macros in Microsoft Office applications (MS-Word).
  • A rule can be created for email gateway devices which can generate alerts upon receipt of attachment with MS-Office extensions (xls|xlsx, doc|docx, ppt|pps etc.) from unknown sources and/or found with binary contents.
  • Block the IP, URLs, file hashes that have identified in connection with the campaigns and spreading malware. Please refer the attachment IOCs – Locky Ransomware.xlsx for details.
Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles