Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

LockerGoga Ransomware Neutralized by Shortcut Files

At least some variants of the LockerGoga ransomware, a piece of malware involved in several recent high profile attacks, do not encrypt files on a compromised device if a certain type of shortcut file is found in a specific Windows folder, researchers discovered.

At least some variants of the LockerGoga ransomware, a piece of malware involved in several recent high profile attacks, do not encrypt files on a compromised device if a certain type of shortcut file is found in a specific Windows folder, researchers discovered.

Experts at Alert Logic noticed that before LockerGoga starts encrypting files on a system, it performs an initial scan to create a list of files it should encrypt. If it comes across a .lnk file — a shortcut or link used by Windows as a reference to an original file — it will stop without attempting to encrypt anything.

Specifically, Alert Logic’s analysis shows that LockerGoga may be neutralized if the Recent Items folder contains a shortcut file that has an invalid network path or one that has no associated RPC endpoint.

“When [LockerGoga] encounters a ‘.lnk’ file it will utilize the built-in shell32 / linkinfo DLLs to resolve the ‘.lnk’ path. However, if this ‘.lnk’ path has one of a series of errors in it, then it will raise an exception—an exception which the malware does not handle,” Alert Logic researchers explained. “Once the malware encounters an unhandled exception it is terminated by the operating system (as is standard procedure).”

Researchers at Cisco’s Talos group have also made some interesting observations about LockerGoga. They noticed that some of the later versions forcibly log victims off on the infected device. This prevents them from logging back into the system, but in some cases this may result in the victim not being able to see the ransom note containing instructions on how to recover files.

“These later versions of LockerGoga could then be described as destructive,” Talos researchers said.

LockerGoga ransom note

LockerGoga is said to be the piece of malware that disrupted operations at Norwegian aluminum giant Norsk Hydro last week. It was also reportedly used earlier this month in an attack aimed at Hexion and Momentive, two major US-based chemical companies owned by the same investor group.

Norsk Hydro on Monday said it had made a lot of progress in restoring systems. The firm never intended to pay any ransom as it has claimed to have good backups in place to restore compromised files.

Advertisement. Scroll to continue reading.

The chemical firms have been less transparent, but according to some reports they have been forced to replace hundreds of computers as a result of the attack.

Many researchers have pointed out that LockerGoga does not have a built-in mechanism for spreading. In the case of the Hydro attack, for instance, it’s believed that the malware leveraged the organization’s Active Directory deployment to spread.

Related: WannaCry Ransomware Creators Make Rookie Mistake

Related: “Patched” WannaCry Ransomware Has No Kill-Switch

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.