Locky Ransomware Developers One-Up Security Researchers Yet Again

It has been quiet around once-popular Bitcoin ransomware Locky for quite some time now. That doesn’t mean, however, that its developers have given up on the project. A new version of this malware contains new tricks to avoid detection and deletion. By targeting new types of malicious email attachments in spam campaigns, it has become easier to distribute the payload (that is until a solution is created).

Locky’s Reign of Terror Is Far From Over

A new report by Microsoft Malware Protection Center goes to show that Locky ransomware is anything but dead right now.  Even though security researchers managed to slow down the distribution of this malware in recent weeks, its developers have taken on the challenge to one-up the good guys. Instead of using the default .wsf file extension, they now distribute malware as LNK files, which act as shortcuts.

Although these files are still embedded within zip files, automatic spam filters will not pick up any malicious files right now. Moreover, the Locky distributors use clever names for these shortcut files, including terms such as “bill” and “invoice”. In most cases, users will open these files without giving it a second thought.

Once the user executes this LNK file, a PowerShell will be opened on the host computer. In the background a Trojan downloader is started, which will download and execute Locky in a temporary folder. At this stage all hell will break loose for the computer user or owner, as they will be locked out of their files in quick succession.




While it remains to be seen what this means for the future of Locky, it is a worrisome trend, to say the least. The malware has been a fan favorite among online criminals and has been used to attack hospitals. Moreover, the recent “technical update” presented by its developers has brought more attention to this malware than ever before. Despite being around for nearly eight months now, Locky remains one of the most potent ransomware threats in the history of malware.

To make matters even worse, there are nearly a dozen different variants of Locky ransomware in circulation right now. All of these “strains” attempt to avoid detection in their own way, making it nearly impossible for security researchers to come up with solutions. For now, standard advice remains not to open any suspicious email attachments, particularly not when embedded as a zip file.

If you liked this article, follow us on Twitter @themerklenews and make sure to subscribe to our newsletter to receive the latest bitcoin, cryptocurrency, and technology news.