Ransomware

Beware!! Dangerous Locky Ransomware Now Spreading through Microsoft Office Word Documents

Locky Ransomware has a piece of a history of going silent and growing back all of a sudden.It is evolving again and spreading via Microsoft Office Word documents.

A new wave of locky spreading through Office word documents and well as Libra office documents and the attachment looks like below.

Security researchers from Avira detected this new variant, which tricks the user into clicking the malicious file which and thereby locky will execute and your files will be encrypted and it changes to extension .asasin.

Files are being encrypted using RSA-2048 and AES-128 ciphers, and the private key available only with their servers and they are providing a .onion website which is opened in TOR for further communications. according to the following image.

Also Read: Important Security practices for users to Open Microsoft Office Documents Securely

How Locky Executes

The image in the document linked to run a PowerShell script, which tends to download another script from using Invoke-Expression which runs specific string as a command and return backs the expression.

Then the second script executes and downloads the executable dropper into %temp% folder compiled with Microsoft VC 2013 and multiple layers obfuscation to trick the victims and from security to make the reversing process tedious.

Also Read: Everything you Need to Know About The Evolution of LockyRansomware.

Avira researchers found multiple unwanted strings including the one for system32calc.exe, by including multiple strings attacker tries to mislead the victims and make them think as the legitimate file.

Prevention Tips for Locky Ransomware 

  • Most of the trusted antimalware solutions have found quipped with signatures to detect and stop the execution of Locky ransomware.
  • As maldoc is found to be the source of some of the Locky infection, it is advisable to disable the usage of macros in Microsoft Office applications (MS-Word).
  • A rule can be created for email gateway devices which can generate alerts upon receipt of attachment with MS-Office extensions (xls|xlsx, doc|docx, ppt|pps etc.) from unknown sources and/or found with binary contents.
  • Block the IP, URLs, file hashes that have identified in connection with the campaigns and spreading malware. Please refer the attachment IOCs – Locky Ransomware.xlsx for details.
  • Keep your operating system and other software updated. Software updates will frequently include patches for newly discovered security vulnerabilities that could be exploited by attackers.
  • Regularly back up any files stored on your computer. If your computer does become infected with ransomware, your files can be restored once the malware has been removed.
To Top

Pin It on Pinterest

Share This