Latest version goes by the .asasin extension and is collecting information on users' computer operating system and IP address.

Dawn Kawamoto, Former Associate Editor, Dark Reading

October 19, 2017

3 Min Read

Locky authors have again retooled the highly persistent ransomware campaign with a new strain that performs reconnaissance on victims' computers and goes by a new file extension name, PhishMe reports today.

The latest Locky strain, which began appearing on Oct. 11 and goes by the .asasin extension, is collecting information on users' computers such as the operating system used, IP address, and other such information, says Brendan Griffin, PhishMe threat intelligence manager.

"The information it's collecting is nothing too personally identifiable, but it gives the actors a rough idea of information about the computer, and attackers never do things without a purpose," Griffin observes.

Although the intent of Locky's reconnaissance isn't fully clear, its ability to collect information on infected Windows versions could help its authors determine which OS version is the most susceptible to its attacks, says Griffin.

Collected IP address information, which reveals the geographic location of a computer, is helping to set the stage for a new twist with Locky. Victims are hit with either a Locky ransomware attack or banking Trojan TrickBot, depending on their geographic location.

Locky's Muted Threat

The latest Locky strain uses a .asasin extension, a move that could be designed to intimidate victims into paying the ransom, Griffin surmises. "It could be a muted threat, or a form of new branding to get their name out there again," he notes.

Since Locky first emerged in February 2016, it has undergone nearly a dozen changes to its file extension name with each new strain, Griffin estimates. Some of its previous strains included extensions .ykcol, .lukitus, and .thor, Griffin says.

Despite this most recent name change, Griffin says it is still apparent that this ransomware strain is Locky. Tell-tale signs that Locky continues to lurk within this strain include the way it runs its encryption process to lock down victims' data, the structure of its ransom note, and the payment method it demands of its victims.

"Combine those attributes and behaviors and we're talking about the same animal," says Griffin.

Locky is considered one of the most persistent and destructive ransomware campaigns, due to the prolific ransomware samples its authors churn out. Locky's operators, believed to be a group called Dungeon Spider, work with other actors to distribute the malicious payloads via botnets and cleverly crafted phishing campaigns but over the course of last year law enforcement agencies have disrupted these different distribution mechanisms, says Adam Meyers, vice president of intelligence at CrowdStrike.

While some agencies characterize Locky as launching a wave of periodic forceful attacks and then going dormant, Meyers suspects Locky's authors are rolling out new ransomware variants and allowing Locky to fall into the background until the new experiments don't pan out. Then they bring back the old standby Locky.

In May, for example, the Jaff ransomware family emerged in force but it wasn't until researchers released a decryption tool for Jaff in June that the ransomware went away.

"All of sudden, when that happened, Locky popped up. Jaff may have been a replacement for Locky but when that did not work, Locky returned," Meyers says, noting other similar timing issues with other ransomware variants during Locky's existence that leads him to believe Locky has been ever-present since it emerged in 2016.

Related Content:

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

About the Author(s)

Dawn Kawamoto

Former Associate Editor, Dark Reading

Dawn Kawamoto was formerly a Associate Editor for Dark Reading, where she covered cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET's News.com, TheStreet.com, AOL's DailyFinance, and The Motley Fool. More recently, she served as associate editor for technology careers site Dice.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights