April 6, 2016 By Larry Loeb 2 min read

The Locky ransomware has historically spread via malicious macros attached to spam emails. That method seems poised to change drastically.

First observed in mid-February, Locky needed only two weeks to become, according to SecurityWeek, the second most popular ransomware, accounting for 16.47 percent of all ransomware attacks. CryptoWall was the top ransomware with 83.45 percent of the total 18.6 million hits collected between Feb. 17 and Mar. 2.

Changes Emerge for the Locky Variant

Trustwave’s Rodel Mendrez reported that a massive spam campaign with 4 million messages was noticed in early March. It was being mounted by a Dridex botnet, sending up to 200,000 messages an hour.

The initial malware changed from an Office macro to a JavaScript attachment in an attempt to evade detection. Not only that, but the payload the malware downloaded from a command-and-control (C&C) server changed: The JavaScript-based malware was downloading the Locky ransomware.

Check Point Software noticed that things recently changed yet again. A new Locky variant showed a change in the communication patterns it used. Content-Type and User-Agent were included right after the POST header in requests to the C&C server. This means that the host relative position is no longer directly after the POST header.

It Doesn’t Stop There

Trustwave also found that another Locky variant was included in the Nuclear exploit kit (EK) with additional communication changes. After the downloader dropped by the EK sent a request to the C&C server, it responded with the Locky variant. This included a new method of getting the encryption keys from the C&C server.

Spreading the malware via both spam campaigns and EKs increased the odds of successful infections. The changes in communication and methods of encoding the downloader are being done to avoid signature-based detection methods.

Check Point researchers showed 10 different Locky downloader variants. Each tried to avoid detection by hiding the Locky payload in different file types. Meanwhile, the spam that contained the poisoned links would usually claim to be an invoice attachment.

There have been attempts to create a malware vaccine, but not opening unknown links in messages may be the most effective prevention available.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today