March 14, 2016 By Security Intelligence Staff 3 min read

Authored by George Boulos.

What You Need to Know

Recently, a new ransomware has been discovered. Called Locky, the malware encrypts data using AES encryption and then demands 0.5 to 1 bitcoin ($210–$420) to decrypt files.

To better understand why these kinds of attacks are on the rise, you should take a closer look at the financial return for cybercriminals. It was estimated that around 250,000 to 300,000 infections happened in the first three days of this campaign. With a 10 percent payout rate, ROI for an attacker can be conservatively estimated at $500,000. Even if you stress-test the ROI model, it seems to be a good investment for the criminal side.

How to Get Infected

Like recent ransomware attacks, Locky’s reach goes beyond the infected user desktop. It contains code to spread across network drives, allowing the potential impact to extend into an enterprise’s shared files outside of individual desktops.

Let’s take a closer look at how to defend against these attacks. A good starting place is the attack chain.

Locky is currently being distributed via a phishing email that contains Word document attachments with malicious macros. According to BleepingComputer, the email message will contain a subject similar to “ATTN: Invoice X-XXX” and a message with verbiage like, “Please see the attached invoice (Microsoft Word Document) and remit payment according to the terms listed at the bottom.”

Follow these steps and you might end up with a payment demand from a cybercriminal!

Is Locky an Exploit Attack?

The attacker is not exploiting a vulnerability in the system but rather exploiting human curiosity. Macros are disabled by default, so when the document is opened, the text will be scrambled and Word will provide a security warning message with the option to enable the macros. Once the victim enables the macros, it will download Locky from a remote server.

Locky comes with a hard-coded command-and-control (C&C) IP address that it uses for its encryption key exchange and reporting infection. It also uses a domain generation algorithm as part of its C&C infrastructure.


Source :
X-Force Exchange

Locky will then scan all local drives and unmapped network shares for data files to encrypt. To ensure success, Locky will also delete all the shadow volume copies on the computer so they cannot be used to restore files.

The last step here will be the ransom notes called _Locky_recover_instructions.txt. This ransom note contains information about what happened to the victim’s files and links to the decrypter page as well as a personal identification number for the victim.

The team behind Locky ensured that victims received all required details to make the payment, including how to purchase bitcoins and where to send payment. Once a victim sends payment, the attacker will provide information on how to decrypt the files.

What Can Be Done to Disrupt This Attack?

An educated user would think twice before allowing the macro to run. However, curiosity may have gotten the best of some to join the victims’ club, though in some cases, the shell script run by the macro to download the malware can be interpreted by security software as a malicious action, thus preventing the infection.

Furthermore, we can look at the communication aspect of the malware behavior in the attack chain to prevent said communication, block encryption key exchanges and prevent the malware from obtaining victim-specific keys to start the encryption process. While other options to eliminate or minimize the impact of such attacks may be viable, as well, we cannot stress enough the value of having a strong backup strategy to ensure damage is limited when all other options fail.

Locky and many other ransomware attacks have been on the rise. The immediate financial return is too good for cybercriminals to ignore. There is no reason not to expect an increase in numbers and sophistication — all emphasizing the value of including prevention strategies in your endpoint security.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today