February 18, 2016 By Douglas Bonderud 2 min read

As if banking malware Dridex weren’t enough, a new ransomware tool called Locky — and likely supplied by the same cybercriminals behind Dridex — has started making the rounds. Employing the same kind of macro-based infection vector as Dridex, this new threat has already been detected in more than 400,000 sessions, indicating that despite the cutesy name, its makers are determined to get the most from their malicious code.

Here’s a rundown of Locky’s ugly side.

Ransomware’s Macro Malady

According to Naked Security, this new strain of ransomware typically arrives as a Word document. If opened, the text looks like random garbage, but it comes with a helpful message: Enable macro if the data encoding is correct. Of course, turning on macros doesn’t fix the data (since it’s all nonsense anyway) but instead saves a file to the hard drive. The file is a downloader that fetches Locky from its command-and-control (C&C) server.

Once on board, the ransomware scrambles and then encrypts all files, tagging them all with a *.locky extension. What’s more, any external media drives attached to a desktop are also compromised. The malware also deletes any Volume Snapshot Service (VSS) files or shadow copies made by Windows in site backups.

Finally, a new wallpaper pops up that directs users on exactly how to reclaim their lost files — either through specific Web addresses or by using the Tor browser. Right now, decryption keys run between 0.5 and 1 bitcoin, or $200 to $400. So far, the ransomware has focused its efforts in the U.S., but it has also targeted firms in Canada and Australia.

Open Sesame!

So how can organizations stay safe from Locky? Regular off-site backups always help, along with the use of Microsoft Office viewers that let users see attached documents without actually opening them first. It’s also a good idea to limit login power and restrict the number of admin users on a system since the malware can only reach as far as user privileges allow. By enabling user account control (UAC) and keeping permissions to a minimum, it’s possible to limit the damage of a ransomware attack.

As noted by CSO Online, however, there may be another way to solve the problem of already-infected users: disrupting its key exchange. Unlike similar malware, which generates a random encryption key on the compromised computer and then sends this data back to base, Locky does it the other way by generating a key with its C&C infrastructure that is then sent to victim PCs. If infection is caught early enough, it may be possible to interrupt this process and prevent the encryption of critical files.

Bottom line? Locky is riding the macro-driven malware trend and can mean big disruptions for unsuspecting companies. Don’t let the name fool you — this one is out for blood.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today