October 24, 2017 By Shane Schick 2 min read

The cybercriminals behind the Locky ransomware attacks are upping their game by using an application linking feature in Windows to hit even more victims without being immediately noticed.

According to an advisory from the Internet Storm Center, the new variant of Locky ransomware exploits Microsoft’s Dynamic Data Exchange (DDE), a Windows feature that facilitates the electronic transfer of Office files using shared memory and data.

Locky Adopts DDE Hijacking Tactics

In keeping with similar approaches, the fraudsters created phony invoices laden with malicious links and distributed them via the Necurs spambot. Because they used DDE, the threat actors did not have to employ macros to download malware from a remote server.

The Locky malware self-destructs once the ransomware attacks are successful, at which point the cybercriminals demand payment in the form of bitcoin. Besides DDE, according to SecurityWeek, Locky is being disseminated via Visual Basic scripts and archived in formats such as RAR containing VBS, JSE and JS files. The variety of techniques makes the threat much more difficult for security experts to track.

DDE is hardly a new feature from Microsoft, dating back to the late 1980s. BankInfoSecurity pointed out that potential dangers associated with DDE include the ability for cybercriminals to instantly execute links in a document once a victim opens it.

Microsoft offered an alternative several years ago called Object Linking and Embedding (OLE) but continues to support DDE because it is a part of legacy versions of Office products. Though the company has been informed about the risks, it maintained that the issues with DDE do not technically represent a bug.

Predicting Locky Ransomware’s Next Move

Threatpost reported that the only way to avoid the issue entirely is to go into the settings of Office applications and ensure that they don’t automatically update links. Given that DDE is a legitimate feature, however, it is less likely to be stopped by traditional antivirus or security scanning systems.

Ransomware attacks from Locky will likely take many forms and target widely used applications such as Microsoft Word. Hijacking DDE may just be a taste of what’s yet to come.

More from

The cybersecurity skills gap contributed to a $1.76 million increase in average breach costs

4 min read - Understaffing in cybersecurity — the "skills gap" — is driving up the cost of data breaches in recent years, according to a decade of reports by IBM.The 2024 IBM Data Breach Report found that more than half of breached organizations experienced severe security staffing shortages, a 26.2% increase from the previous year. They found this through a statistical analysis of the data gathered from in-depth interviews of more than 600 organizations that suffered data breaches in the prior year.The 2024…

Hive0147 serving juicy Picanha with a side of Mekotio

17 min read - IBM X-Force tracks multiple threat actors operating within the flourishing Latin American (LATAM) threat landscape. X-Force has observed Hive0147 to be one of the most active threat groups operating in the region, targeting employee inboxes at scale, with a primary focus on phishing and malware distribution. After a 3-month break, Hive0147 returned in July with even larger campaign volumes, and the debut of a new malicious downloader X-Force named "Picanha”, likely under continued development., deploying the Mekotio banking trojan. Hive0147…

Navigating the ethics of AI in cybersecurity

4 min read - Even if we’re not always consciously aware of it, artificial intelligence is now all around us. We’re already used to personalized recommendation systems in e-commerce, customer service chatbots powered by conversational AI and a whole lot more. In the realm of information security, we’ve already been relying on AI-powered spam filters for years to protect us from malicious emails.Those are all well-established use cases. However, since the meteoric rise of generative AI in the last few years, machines have become…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today