Beware!! Dangerous Locky Ransomware Spreading Via Dropbox Link and Compromise Your PC

Nowadays Trending Dangerous Ransomware “Locky” Discovered that used to spreading via Malicious Email Spam campaign with attached malicious JavaScript (.js) that links to fake Dropbox pages.

The Locky Ransomware re-emerging continuously day by day with new email distribution campaign and its has reported by many Security Research Firm and identified as one of the Fastly Spreading Malware Campaign.

Earlier August 2017, Cyber Security Firm Comodo Threat Research Labs Initially Discover the Variant of Locky Ransomware that was spreading via Phishing Email Campaign.

Few days Before  Massive Locky Ransomware Campaign Over 23 Million Messages sent in 24 hours.which makes it one of the biggest malware campaigns in the latter half of 2017.

Currently, Locky Ransomware spreading very fast and causing big Damage in WorldWide.

This Locky Ransomware variant Targeting Google Chrome and Firefox browser users by forcing to update the  HoeflerText  Plugin.

Also Read:  Massive Locky Ransomware Campaign Over 23 Million Messages sent in 24 hours

How Does Locky Ransomware spreading via Fake Dropbox Link

Initially, Users receive a Spam Email Campaign along with a Dropbox link that says to verify the Email Address, that has arrived from Spoofed Email address and emails were botnet-based, and they came from various IP addresses around the world.

When User Click Email Address it Leads to an another Fake Dropbox Site that hosted WITH fake Dropbox pages and it contains the information with a link and “Please click here to download a new verification message.”

According to Brad Duncan who has Discovered this Email Campaign, this Link Doesn’t work when he tried to access via Internet Explorer 11 or Microsoft Edge.

Later it has tested in Chrome and Discovered that they displayed a fake notification “HoeflerText” font was not found and it contains an update button in chrome.

If user Click the Update button, a JavaScript file named Win.JSFontlib09.js will be received.

JavaScript file Designed to Download and install Locky Ransomware into victims computer.

“Users should be aware of this ongoing threat. Be suspicious of popup messages in Google Chrome that state: The ‘HoeflerText’ font wasn’t found. Since this is a RAT, infected users will probably not notice any change in their day-to-day computer use.”

“If the NetSupport Manager RAT is found on your Windows host, it is probably related to a malware infection,” Duncan said.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

NETGEAR buffer Overflow Vulnerability Let Attackers Bypass Authentication

Some router models have identified a security vulnerability that allows attackers to bypass authentication. To exploit this vulnerability, an attacker…

2 days ago

5000+ CrushFTP Servers Hacked Using Zero-Day Exploit

Hackers often target CrushFTP servers as they contain sensitive data and are used for file sharing and storage. This makes…

2 days ago

13,142,840 DDoS Attacks Targeted Organization Around The Globe

DDoS attacks are a significant and growing risk that can overpower websites, crash servers, and block out authorized users with…

2 days ago

Hackers Exploit Old Microsoft Office 0-day to Deliver Cobalt Strike

Hackers have leveraged an old Microsoft Office vulnerability, CVE-2017-8570, to deploy the notorious Cobalt Strike Beacon, targeting systems in Ukraine.…

2 days ago

Microsoft Publicly Releases MS-DOS 4.0 Source Code

In a historic move, Microsoft has made the source code for MS-DOS 4.0, one of the most influential operating systems…

2 days ago

New SSLoad Malware Combined With Tools Hijacking Entire Network Domain

A new attack campaign has been discovered to be employed by the FROZEN#SHADOW, which utilized SSLoad malware for its operations…

2 days ago