August 16, 2016 By Douglas Bonderud 3 min read

Locky ransomware is a big player in the encrypted file market. As noted by IT Pro Portal, two-thirds of all malicious emails in Q2 2016 contained Locky, and other malware-makers have been imitating this popular attack vector to intimidate users and convince them to pay up.

Not willing to rest on their laurels, however, it seems the creators of Locky have headed south and added a few new tricks to their arsenal. According to Trend Micro, the ransomware was recently spotted in the Brazilian underground market using Windows Script Files (WSF) to improve their delivery method. Here’s a look at what’s next on the hit list for Locky.

Locky Ransomware Keeps Moving

Like a boxer avoiding the knockout blow, Locky’s creators keep moving, constantly changing tactics to make sure security researchers can’t get a fix on their position. It’s such an effective strategy that other forms of ransomware, such as PowerWare, are trying to pass themselves off as Locky to spook users into paying the ransom.

As noted by Threatpost, PowerWare is “relatively lame compared to Locky,” since it only uses AES-128 encryption to lock down the first 2,048 bytes of target files. What’s more, researchers have already developed a Python script that can extract the static decryption key from PowerWare code and save user files.

Cashing in on Fear

With Locky, however, it’s a different story. Many users choose to pay up rather than risk the wrath of this ransomware. To cash in on the fear, PowerWare has started encrypting its files with a .locky extension to make it seem like victims are in serious trouble.

According to the Trend Micro piece, the Locky ransomware isn’t above borrowing from its competitors where warranted: New discoveries of the code in Brazil show it using the same kind of WSF delivery techniques leveraged by this year’s Cerber email campaign.

As discussed by SC Magazine, this relatively new technique is paying big dividends because WSFs let attackers use more than one scripting language in a single file. Since these files aren’t on the list of typically malicious payloads, they’re not present on most watchlists.

Blacklisting is also problematic because these files have different hashes for different types of malware; one recent variant looked like a legitimate Yahoo Widget. When it comes to infection, it seems the Brazilian brand of Locky is targeting companies with file attachments in spam emails using subject lines such as “bank account record,” “annual report” or “company database.”

Batten Down the Hatches

It’s no surprise that cybersecurity experts have been on high alert for scams surrounding Brazil’s global sporting event. Brazil has always been a hotbed for this kind of digital crime, with experts reporting $8 billion per year in losses from cybercrime.

Why the big market? In large measure, it’s because cybersecurity hasn’t caught up to attack volume, leading to a market where most malware lacks sophistication but gets the job done. With cyber law enforcement still in its infancy, the Brazilian digital underground is the perfect place for Locky ransomware creators to take a breather, examine their code and develop new ways to infiltrate corporate computers.

The Brazilian cybercrime market is effectively a staging ground — a great place for smash-and-grab coders to ply their wares and more powerful tools like Locky to hone their craft. It’s the second half of this scenario that should worry companies. With Locky adding new tricks to its arsenal, testing them on the Brazilian market and then bringing them to bear stateside, it’s worth battening down the digital hatches and making sure network defenses are prepared for the new WSF war.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today