Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New Locky Variants Change Communication Patterns

Locky, a popular ransomware family that emerged earlier this year, has been displaying changes in its communication patterns in recent weeks, Check Point researchers say.

Locky, a popular ransomware family that emerged earlier this year, has been displaying changes in its communication patterns in recent weeks, Check Point researchers say.

First spotted in mid-February, Locky made it to the top of the ransomware charts only two weeks later, fueled by well-established distribution channels. The malware relies on malicious macros in Office documents to infect victim’s computer, and these documents are distributed attached to spam emails.

In early March, Trustwave observed a massive spam campaign of more than 4 million malicious spam emails generated by the Dridex botnet, and discovered that Locky was the malicious payload in that campaign. Furthermore, researchers found that the botnet changed the distribution mechanism to use JavaScript (.js) attachments for malware distribution.

Now, Check Point researchers reveal that Locky’s communication patterns, which were well-known across the community, changed dramatically roughly two weeks ago. The security firm noticed that a new Locky variant displayed change in communication on March 22, when Content-Type and User-Agent were included right after the POST header in requests to the command and control (C&C) server.

The researchers also noticed that another Locky variant was included as the malicious payload in the Nuclear exploit kit (EK), and that it included additional communication changes. After the downloader dropped by the EK sends a request to the C&C server, the latter responds with the Locky executable, which includes a new method of fetching the encryption keys from the C&C server.

Previously, Locky’s operators switched from scripts to Form objects in macros to hide code when distributing the ransomware via poisoned Office documents, and it appears that they are constantly improving their techniques. Having the malware spread via both spam campaigns and exploit kits increases their chances of successful infections.

In fact, FireEye Labs detected a spike in Locky downloaders two weeks ago, due to concurrent email spam campaigns targeted at users on 50 countries, including the US, Japan, Korea, Taiwan, Brazil, UK, and Mexico. They also noticed that Locky campaigns are not only catching up with Dridex’s spam activities, but surpassing them.

The ransomware’s operators also appear to continue favoring JavaScript-based downloaders over the Microsoft Word and Excel macro-based downloaders initially used to distribute Locky. This allows them to use automation to transform or obfuscate the script to generate new variants, thus countering traditional signature-based detection solutions.

Advertisement. Scroll to continue reading.

Last week, researchers at Bitdefender released a “vaccine” for CTB-Locker, Locky, and TeslaCrypt, which should keep users safe for a while. However, these constant changes in the ransomware’s behavior might turn the proactive protection solution useless soon.

The latest changes in Locky, paired with the significant increase in its downloaders might also suggest that the threat’s spam campaigns are about to intensify, which could push the malware to the very top of ransomware charts. Locky has already managed to infiltrate hospitals and, the same as recent threats such as Petya and PowerWare, it might focus on more organizations moving forward.

Related: How Mid-market Enterprises Can Protect Against Ransomware Attacks

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.