Scroll Top
19th Ave New York, NY 95822, USA

Phishing emails for copyright infringement install LockBit ransomware

LockBit ransomware

LockBit ransomware affiliates are using an interesting trick to get people into infecting their devices by disguising their malware as copyright claims.

The recipients of these emails are warned about a copyright violation, allegedly having used media files without the creator’s license. These emails demand that the recipient remove the infringing content from their websites, or they will face legal action.

The emails, spotted by analysts at AhnLab, Korea, do not determine which files were unfairly used in the body and instead tell the recipient to download and open the attached file to see the infringement content.

The attachment is a password-protected ZIP archive containing a compressed file, which in turn has an executable disguised as a PDF document, but in reality, is an NSIS installer.

The reason for this wrapping and password protection is to evade detection from email security tools.

If the victim opens the supposed “PDF” to learn what images are being used illegally, the malware will load and encrypt the device with the LockBit 2.0 ransomware.

Copyright claims and malware

While the use of copyright violation claims is interesting, it’s neither novel nor exclusive to LockBit members, as many malware distribution campaigns use the same lure.

BleepingComputer has recently received numerous emails of this sort, which upon further analysis, we discovered were distributing BazarLoader or the Bumblebee malware loader.

copyright ransomware

Bumblebee is used for delivering second-stage payloads, including ransomware, so opening one of those files on your computer may lead to rapid and catastrophic attacks.

Copyright claims are a matter that publishers of content should take into serious consideration, but if the claim isn’t straightforward but instead requests you to open attached files to view the violation details, it’s improbable for it to be a genuine takedown notice.

LockBit at the top

According to NCC Group’s “Threat Pulse” report for May 2022, published today, LockBit 2.0 accounted for 40% of all (236) ransomware attacks reported in the month.

The notorious ransomware operation recorded a whopping 95 victims in May alone, whereas Conti, BlackBasta, Hive, and BlackCat collectively had 65.

This continues the trend seen by Intel 471, which put LockBit 2.0 at the top of the most prolific ransomware operations in Q4 2021, and further cement the group as one of the most widespread threats.

Source: www.bleepingcomputer.com

Related Posts