CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

Necurs Unleashed “Locky diablo” from Hell

Over two days in early August (the 8th and 9th), amidst of the active distribution of Trickbot malware, a new Locky ransomware variant called "diablo" has emerged from hell. The Trustwave SpiderLabs Spam Research Database has picked up a large amount Necurs spam emails and given a 36-hour period, we have gathered a total of 4,814,159 email samples and with an average influx of 133,727 pieces of spam per hour. Most of the spam we gathered came from India, Vietnam, and Iran.

11331_b3923df5-8e34-4bd5-8d98-b28aa20ea409

Figure 1: Hourly volume of Locky related spam

Locky ransomware began its rise to fame last 2016, and has a track record of using email templates about invoice payments with a JS file or a malicious Word document as an attachment. The latest email uses a simple template wherein an office document or an image has been attached.

The subject could vary from the following:

E 2017-08-09 ({random number}).[doc|docx|xls|xlsx|pdf|jpg|tiff]

Each email has a zip attachment and uses the same subject details as its filename. Inside the zip file is a VBscript file.

8452_29b8008f-741c-4806-a2ea-d05f420dfd23

Figure 2: Locky email sample - E 2017-08-09 (00).jpg


9912_72075013-e4f9-458a-b4e1-fccefb6ecd7a

Figure 3: Locky email sample - E 2017-08-09 (00).doc

The attached VBS file is not totally obfuscated, it uses confusing variable names and adds some garbage codes. It also uses some string obfuscation techniques to avoid detection, for example it requires the construction of the "User-Agent" from different variables.

The script also initializes a lot of objects and retrieves the user's temp folder from the environment variables for later use.

9767_6b32a47e-ac47-4191-a5c4-49c1a89d11f7

Figure 4: VBS File – Initialization

From the URL array list, the script will try to connect to each site and check if the site it is still active.

11624_c2a086d0-1e70-4c1a-b379-ac4c20d06408

Figure 5: VBS File – Connect to download sites

The script gets the HTTP response and saves it as a file in the temp folder.

MD5: 544BC1C6ECD95D89D96B5E75C3121FEA
SHA1: B4DC5F5D47B87BAA0BE87AFDA5CCEE1F00497984

12332_e5d3a96e-8462-4451-972f-24ce80ceece7

Figure 6: TCP Stream – Shows a binary has been downloaded

12748_f6f8dd7d-1119-4d74-a279-542260025a19

Figure 7: VBS File – Save to File

Lastly, the script will execute the downloaded binary file.

10323_83519c94-aaab-4f6d-8dc6-f7212bbd25d3

Figure 8: VBS File – Execute binary file

Payload

Since the conception of the first Locky variant it has been recorded that it has used different extension names for the encrypted files from:

.locky
.zepto
.odin
.shit
.thor
.aesir
.zzzzz
.osiris

The current variant uses a different filename format and uses an extension name: ".diablo6"

9337_548afd73-4869-41c1-898f-2ab2629f246e

Figure 8: Locky – Encrypted Files

The typical Locky ransomware still has the html based ransom note placed on each folder and changes the wallpaper with a BMP based ransom note.

8083_17107a76-398c-4479-9ee7-2f69f1bfcf1b

Figure 9: Locky – Ransom Note

This variant also still uses the same payment method where the decryption tool can be only accessible thru the TOR browser.

7808_09943540-be02-45a3-8bed-896ca046b4e9

Figure 10: Locky – Onion Site – Payment for Decryption Tool

Conclusion

It has been a little while since Locky has hit the doors of email gateways. Even though this 'diablo' variant is just the same old Locky, the threat actors know how to make sure it is properly delivered. With the use of simple email contents and a very reliable methodology of downloading the binaries using an obfuscated VBS, this is just enough for an unsuspecting user to, indeed, experience hell.

Locky has done a lot of damage in the past and now appears to be reclaiming the limelight. This could be a start of a new sequence of Necurs/Locky mal-spam campaigns. In the future it is likely to utilize other means of delivery like macro embedded documents, PDFs, and JS files – all of which we will be on the look out for so stay tuned.

Latest SpiderLabs Blogs

EDR – The Multi-Tool of Security Defenses

This is Part 8 in my ongoing project to cover 30 cybersecurity topics in 30 weekly blog posts. The full series can be found here.

Read More

The Invisible Battleground: Essentials of EASM

Know your enemy – inside and out. External Attack Surface Management tools are an effective way to understand externally facing threats and help plan cyber defenses accordingly. Let’s discuss what...

Read More

Fake Dialog Boxes to Make Malware More Convincing

Let’s explore how SpiderLabs created and incorporated user prompts, specifically Windows dialog boxes into its malware loader to make it more convincing to phishing targets during a Red Team...

Read More