August 16, 2016 By Douglas Bonderud 3 min read

Locky ransomware is a big player in the encrypted file market. As noted by IT Pro Portal, two-thirds of all malicious emails in Q2 2016 contained Locky, and other malware-makers have been imitating this popular attack vector to intimidate users and convince them to pay up.

Not willing to rest on their laurels, however, it seems the creators of Locky have headed south and added a few new tricks to their arsenal. According to Trend Micro, the ransomware was recently spotted in the Brazilian underground market using Windows Script Files (WSF) to improve their delivery method. Here’s a look at what’s next on the hit list for Locky.

Locky Ransomware Keeps Moving

Like a boxer avoiding the knockout blow, Locky’s creators keep moving, constantly changing tactics to make sure security researchers can’t get a fix on their position. It’s such an effective strategy that other forms of ransomware, such as PowerWare, are trying to pass themselves off as Locky to spook users into paying the ransom.

As noted by Threatpost, PowerWare is “relatively lame compared to Locky,” since it only uses AES-128 encryption to lock down the first 2,048 bytes of target files. What’s more, researchers have already developed a Python script that can extract the static decryption key from PowerWare code and save user files.

Cashing in on Fear

With Locky, however, it’s a different story. Many users choose to pay up rather than risk the wrath of this ransomware. To cash in on the fear, PowerWare has started encrypting its files with a .locky extension to make it seem like victims are in serious trouble.

According to the Trend Micro piece, the Locky ransomware isn’t above borrowing from its competitors where warranted: New discoveries of the code in Brazil show it using the same kind of WSF delivery techniques leveraged by this year’s Cerber email campaign.

As discussed by SC Magazine, this relatively new technique is paying big dividends because WSFs let attackers use more than one scripting language in a single file. Since these files aren’t on the list of typically malicious payloads, they’re not present on most watchlists.

Blacklisting is also problematic because these files have different hashes for different types of malware; one recent variant looked like a legitimate Yahoo Widget. When it comes to infection, it seems the Brazilian brand of Locky is targeting companies with file attachments in spam emails using subject lines such as “bank account record,” “annual report” or “company database.”

Batten Down the Hatches

It’s no surprise that cybersecurity experts have been on high alert for scams surrounding Brazil’s global sporting event. Brazil has always been a hotbed for this kind of digital crime, with experts reporting $8 billion per year in losses from cybercrime.

Why the big market? In large measure, it’s because cybersecurity hasn’t caught up to attack volume, leading to a market where most malware lacks sophistication but gets the job done. With cyber law enforcement still in its infancy, the Brazilian digital underground is the perfect place for Locky ransomware creators to take a breather, examine their code and develop new ways to infiltrate corporate computers.

The Brazilian cybercrime market is effectively a staging ground — a great place for smash-and-grab coders to ply their wares and more powerful tools like Locky to hone their craft. It’s the second half of this scenario that should worry companies. With Locky adding new tricks to its arsenal, testing them on the Brazilian market and then bringing them to bear stateside, it’s worth battening down the digital hatches and making sure network defenses are prepared for the new WSF war.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today