Thursday, March 28, 2024

The Recent Widely Spreading Lockergoga Ransomware Infection Can Be Stopped by creating a Shortcut (LNKfile)

Lockergoga infection was first spotted in January 2019, the ransomware particularly targets on critical infrastructure.

The Lockergoga ransomware encrypts all the files in the system and appends .locked extension and leaves a ransom note in the desktop folder. It was written in C++ with the helper libraries such as Boost and Crypto++.

Now an Alert Logic researchers discovered a bug in the ransomware that halts the infection process in the initial reconnaissance stage itself.

Once the ransomware enters into the system it scans to gather file lists before it starts the encryption process.

At the time of scanning, it will come across the shortcut file(.lnk), if the shortcut file created with error, then the malware fails to handle it and get crash.

When it encounters a ‘.lnk’ file it will utilize the built-in shell32 / linkinfo DLLs to resolve the ‘.lnk’ path. However, if this ‘.lnk’ path has one of a series of errors then malware encounters an unhandled exception it is terminated by the operating system, reads Alert Logic blog post.

In this scenario, the ransomware halts its process in the reconnaissance phase itself and no encryption will happen.

Alert Logic identified two conditions for the ‘.lnk’ file which could halt the ransomware progress.

The ‘.lnk’ file has been crafted to contain an invalid network path
The ‘.lnk’ file has no associated RPC endpoint.

Crafting a malformed ‘.lnk’ file is the best preventive method to stop the Lockergoga Ransomware infection.

LockerGoga looks for following file types to encrypt,

.doc, .dot, .docx, .docb, .dotx, .wkb, .xlm, .xml, .xls, .xlsx, .xlt, .xltx, .xlsb, .xlw, .ppt, .pps, .pot, .ppsx, .pptx, .posx, .potx, .sldx, .pdf, .db, .sql, .cs, .ts, .js, .py.

On March 19, LockerGoga shutdowns the operations at, the world’s largest aluminum producers Norsk Hydro. The infection hits most of the IT system and the company switches to manual operations.

Related Read:Ransomware Attack Response and Mitigation Checklist

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles