For the second time in recent months, a white hat hacker appears to have broken into a C&C server for a major malware threat.

In the few brief months of its existence, the Locky ransomware sample already has established itself as the most prolific malware of its kind. But a recent development suggests there are holes in its operation.

Researchers from German security firm Avira this week reported seeing at least one instance where one of the malware's command-and-control servers was broken into by what appears to have been a white-hat hacker.

According to Avira, someone was able to access and infiltrate a Locky C&C server and replace the ransomware payload with what it described as a dummy file which when downloaded on a victim's computer displays the message "Stupid Locky" rather than encrypting its contents.

“I don’t believe that cybercriminals themselves would have initiated this operation because of the potential damage to their reputation and income stream,” Sven Carlson, team leader of the virus lab disinfection service at Avira, said in a blog post. “I also wouldn’t say that “Locky is dead” after this operation.”

But the infiltration of a Locky C&C server does suggest that the operation is perhaps not as airtight as its operators might want to think, he said.

Carlson pointed to another incident recently where an apparent white hat hacker broke into servers that were being used to distribute and control the Dridex banking Trojan. In that case, several of the malicious links being served up from the servers were replaced with up-to-date Web installers for Avira’s antivirus software.

“[The] examples of Dridex and now Locky … shows that even cybercriminals, masters of camouflage, are also vulnerable,” Carlson wrote.

Carlson told Dark Reading that such white-hat interventions serve as a warning to criminals. “A serious white hat wants to show you in a legal [manner that] ‘you are vulnerable,’” he says. “It’s just a signal to the world that nothing is secure--even [for] cybercriminals that act very professionally.”

Carlson says it is not clear how many servers are being used to distribute and manage Locky. It is possible that only one of its servers was compromised. “But we can’t exclude that [probably] other servers have been affected as well from the network.”

News of the break-in comes even as another security vendor report this week showed that Locky continues to proliferate around the world at an alarming rate.

Cloudmark’s Threat Report for the last quarter--based on data gathered from the company’s threat intelligence database--shows Locky has emerged as one of the biggest security threats. Locky was first spotted in February of this year.

“Encrypting a long list of extensions including .docx, .pptx, .xlsx, .jpeg, etc. to hold as ransom, Locky attempted to spread via malicious email attachments,” Cloudmark said in its report. “During March, Cloudmark detected actors shifting tactics from malicious macros within Microsoft Word documents to heavily obfuscated script files inside of .zip and .rar archives.”

Cloudmark principal threat researcher Greg Leah says the company’s research shows that the US has been hardest hit by Locky in terms of raw volume, accounting for nearly 36% of Locky-related messages. The presence of more IP and email address space, economic factors contributing to better return on investment, and the fact that most technology vendors have a strong customer presence in the country, are all reasons the US gets hit the most in such situations, he says.

Leah says one reason Locky has been able to proliferate so dramatically is its use of Windows Script Files, which are not normally seen in malware distribution. The operators of the Locky campaign appear to have boosted their distribution rates by using innocuous-looking .wsf file attachments containing Jscript code. “This has also been a very aggressive distribution with daily massive email spam campaigns at a very high volume,” he says.

Related stories:

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights