Threat Database Ransomware PowerLocky Ransomware

PowerLocky Ransomware

By GoldSparrow in Ransomware

Threat Scorecard

Ranking: 10,819
Threat Level: 20 % (Normal)
Infected Computers: 3,187
First Seen: July 25, 2016
Last Seen: August 22, 2023
OS(es) Affected: Windows

PC security analysts have detected a new threat from the Locky family of encryption ransomware Trojans. The PowerLocky Ransomware combines the powers of PowerWare and Locky, two well-known ransomware threats that have been responsible for numerous attacks around the world. The PowerLocky Ransomware uses the extension '.locky' to recognize the files that have been encrypted with its encryption algorithm. The PowerLocky Ransomware also uses A ransom note message that had been associated with the Locky ransomware threat previously.

A Poor Written Ransom Note Asking for a Costly Payment

The PowerLocky Ransomware is distributed as a .NET executable file that uses a ScriptRunner.dll to unload a PowerSheel script. The PowerLocky Ransomware drops this content into the following path:

'%USERPROFILE%\AppData\Local\Temp\Quest Software\PowerGUI\
51daca6d-6a9a-44c8-9717-f8cc5c68d10e\fixed.ps1'

Using the AES-128 encryption, the PowerLocky Ransomware takes over the victim's computer and takes the victim's files hostage. The PowerLocky Ransomware will target files with a long list of file extensions, which include commonly used file types such as .jpg, .jpeg, .txt, .doc, .rar, .zip, .gif, .png, .mp3, .docx, .pdf and others. The PowerLocky Ransomware moves the encrypted files to a different directory and drops a ransom note file named '_HELP_instructions.html.' The ransom note displayed by the PowerLocky Ransomware threat reads:

'We present the special software Locky Decrypter
which Allows to decrypt the return statement and control to all your encrypted files is.
How the buy to Locky decrypter?
1. Download and install Multibit application. This will give you your own Bitcoin- wallet address. You can find it under the 'Request ' tab. Paste this in the 'Your BTC- address' field below.
2. Buy Bitcoins, the price is 500 $ / 0.74290893 BTC and send it to your own Bitcoin-wallet address, they will show up in the Multibit app that you installed eartier. From there, hit the 'Send' tab. Send the remaining BTC (bitcoin) to the this Bitcoin-wallet address: 1EBfQtzia9JbKzAAwBcnXB6n447jECumg2
Now submit the form below, only if you’ve actually sent the Bitcoins. Upon manual verification of the transaction you will receive the decrypter through email within 12 hours. ALL of your files/data will then be unlocked and decrypted automatically, HTML ransom files will also be removed.
Do NOT remove HTML ransom files or try to temper files in any way, because decrypter will of not work anymore.
Please remember this is the only way to ever regain access to your files again!'

Note the numerous spelling and syntax errors, making it obvious that the creators of the PowerLocky Ransomware are not English speakers. It may not be possible to recuperate the files that have been encrypted by the PowerLocky Ransomware currently. Because of this, the best measures when dealing with threats like the PowerLocky Ransomware are preventive ones. Some crucial steps that all computer users should take to ensure that the PowerLocky Ransomware and similar threats do not find their way onto their computer include:

  1. Always backup all of your files. Backup regularly and ensure that your backup device is off-site, not connected to your computer. This is because the PowerLocky Ransomware and similar threats may encrypt files on all drives detected on the targeted computer, which may include network drives and external hard drives that may be used for backup purposes. Backing up files is extremely important in this case: if computer users can recover their content by simply restoring from a backup, then the con artists responsible for the PowerLocky Ransomware no longer have any leverage enabling them to extract the payment of the ransom from their victims.
  2. Make sure that you are using a reliable security program that is fully updated at all times. It should be used to intercept the PowerLocky Ransomware and similar threats before they manage to make their way onto the victim's computer.
  3. Most threats of this type, including the PowerLocky Ransomware, may be delivered using phishing email messages with corrupted file attachments or embedded links. Learn to recognize this type of content and be cautious when browsing the Web to avoid a the PowerLocky Ransomware infection.

Trending

Most Viewed

Loading...