Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Locky Ransomware Reverts to Malicious Macros

The Locky ransomware has switched back to the distribution method it used when it first emerged in the wild, namely Office documents with malicious macros, FireEye researchers warn.

The Locky ransomware has switched back to the distribution method it used when it first emerged in the wild, namely Office documents with malicious macros, FireEye researchers warn.

Spotted for the first time in February, Locky stood up because it could encrypt unmapped network shares and because it was immediately associated with the actor behind the Dridex botnet. Both threats were using macros for distribution and both were receiving the same improvements to the code-hiding mechanism.

Spreading via the Dridex and Necurs botnets, Locky has become a major threat fast, and also started employing new distribution techniques such as JavaScript attachments. At the end of July, Locky shed downloaders and was being distributed embedded in JavaScript attachments. Most recently, it switched to Windows script (WSF) files for infection.

According to FireEye Labs researchers, however, the ransomware is using malicious macros once again to target individuals and organizations in a broad range of industries around the world. The same as before, spam emails are used in massive runs that hit the healthcare industry the hardest, the security researchers reveal. The telecoms and transportation sectors were also among the most affected.

The campaigns hit targets worldwide, yet the United States, Japan, and Republic of Korea are the top affected countries, FireEye Labs says. Thailand, Singapore, Germany, Hong Kong, Malaysia, Taiwan, and Saudi Arabia round up the top ten most targeted countries.

The malicious documents are DOCM files that contain macros which, once enabled, install the ransomware onto the victim’s computer. As Cisco researchers explained a couple of weeks back, cybercriminals often pack malware inside DOCM documents and then rename them to DOCX, a format that doesn’t support macros. However, Office knows that the documents are DOCM and open them as such, thus allowing macros to run, if the user chooses to enable them.

FireEye researchers noticed that Locky’s operators switched back to macros in DOCM files in the beginning of August. They also say that the distribution of Dridex via this channel has essentially come to a stop, which has resulted in an increase in Locky infections. However, what caught researchers’ attention were three massive campaigns spotted on Aug. 9, Aug. 11 and Aug. 15.

While Locky continued to use other distribution methods during the past couple of weeks, these campaigns relied heavily on DOCM files, showing that the ransomware’s operators “are investing more to infect systems and maximize their profits,” FireEye researchers say.

Advertisement. Scroll to continue reading.

These campaigns showed similarities in the used macro code, researchers say: each of them used a specific “one-off” campaign code for downloading Locky from the server; the malicious URL embedded within macro code is encoded using the same encoding function, but with a different key for each campaign; and the downloaded payload is encoded using 32 bytes rolling XOR key (the key is different for each campaign).

“The volume of Locky ransomware downloaders is increasing and the tools and techniques being used in campaigns are constantly changing. In this instance, we are seeing a shift from using a JavaScript based downloader to infect victims to using the DOCM format. On top of that, cybercrime trends have shown that attackers are distributing more ransomware these days than banking trojans, as the former appears to be more lucrative,” FireEye researchers say.

 

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.