September 26, 2017 By Mark Samuels 2 min read

Locky ransomware is on the rise again, and this time cybercriminals are doubling up with another malware threat through a phishing campaign targeting millions of users.

The ransomware was originally identified at the start of last year and was distributed through a range of techniques, including spam email. Researchers at various companies noted new activity relating to Locky during the spring, and then a significant increase in August.

Cybercriminals are now using a novel technique to switch between Locky and another piece of malware known as FakeGlobe, reported Trend Micro. Security professionals must take steps to reduce the risk to both internal users and business data.

How Is the Locky Ransomware Spread?

Researchers at Trend Micro explained how phishing emails were sent to users across more than 70 countries. Most of the errant messages have been masked as fake invoices for companies such as Amazon Marketplace and Herbalife, but counterfeit printer orders have also been seen, reported SecurityWeek.

This spam email includes a link to a zip file, which, once opened, runs a script to download malware. Locky was pushed to unsuspecting users at the same time as FakeGlobe.

The criminals running the campaign switch between Locky and FakeGlobe on an hourly basis. Clicking on the link in a spam email might lead to infection from Locky in one hour, and then FakeGlobe during the next. Researchers suggested that this approach means that reinfection is a distinct possibility, since victims can be vulnerable to each rotation.

What Is the Risk to Users?

This is far from the first time researchers have seen cybercriminals using alternative malware in rotation. The usual approach, however, is for attackers to draw on two different techniques, such as information stealers and banking Trojans.

This doubling up on ransomware represents a new strategy that could have serious consequences for targeted users. Trend Micro raised the specter of files being re-encrypted, as well as panic-stricken individuals either paying the criminals’ ransom twice or permanently losing access to their information.

Other researchers have also noted a spike in malware activity. After first noticing the threat posed by Locky, Barracuda Networks said in a blog post that it had seen about 20 million attacks in the first 24 hours. That number increased rapidly, and Barracuda announced last week that it had already blocked 27 million spam emails.

How Does the Threat Evolve?

No one can say for sure who is behind the Locky ransomware. Trend Micro tracked IP addresses of spam senders and traced most to India, Vietnam and Iran. However, the firm also noted that as many as 185 different countries were involved in spreading the infected emails.

The form of Locky is evolving, reported ZDNet. The publication said that researchers at Stormshield have noted a new version of the malware, known as Ykcol. Other variants include Diablo and Lukitus.

Recent evidence, such as the high-profile WannaCry attacks, suggested that the ransomware risk continues to grow and change. IT managers should install antivirus software, run regular updates, educate employees and back up files at least once a week to avoid becoming a victim.

It’s also essential to focus on principles within identity and access management (IAM). This includes embracing the principle of least privilege, concentrating security efforts on key accounts and isolating production environments. Implementing these policies can make it much harder for cybercriminals to succeed.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today