deep web links

Copyright Infringement Scam Launched by Hackers

Dangerous Malware Disguised in Emails

Consumers are being warned to be on the lookout for fake copyright infringement emails that landed in their spam or inbox folders. Research analysts have revealed that this is the latest trick launched by dark web hackers targeting unsuspecting victims. The cyber security team tracking the latest malware found on May 22, revealed that the LockBit ransomware hackers are responsible for the latest virus attack.

However, this type of malware attack has a very interesting twist; it was designed to get individuals to click on dangerous links associated with correspondence to claims of copyright infringement. 

According to the security analysts, once these links were clicked unsuspecting victims would be tricked into unleashing a dangerous malware on their tech devices. The main theory behind these fake copyright claim emails is to get victims to infect their tech gadgets, thus enabling the hackers unleash their devastating attacks. 

So far, email recipients should be on the lookout for any copyright violation notice sent to them. The team of analysts stated that the email receivers are accused to have used media files without consulting with the creators of such contents. Thus, without permission from the licensed owner, the perpetrator in these emails has demanded the removal of the infringed items from the targeted victim’s website.

Threats of Legal Action

The criminal hackers in their demand even threatened that legal action would be taken against the email recipient if the infringing copyright content is not removed immediately.

The cyber security analysts at AhnLab were the first to reveal the fake copyright infringement emails launched by the LockBit ransomware hacking group. However, while the investigation continues into the recent phishing scam, the team warned that they are unable to determine the media files, which the criminal hackers stated were unfairly used without the owner’s permission.

In addition, they warned that the email content directed the recipients to download the attached email file, which they must click to open to view the copyright content that they used illegally.

Scam Email Campaign Details

The password-protected ZIP file comprises a compressed file created as a PDF document but instead, it is disguised as an executable NSIS installer.

AhnLab researchers documented that the files were wrapped with password protection, which is enabled to prevent email security detection.

The supposed image “PDF” file with the dangerous malware was coded to encrypt the victim’s device and install the hackers’ LockBit 2.0 ransomware.

Copyright Claims Disguised Malware

Copyright violations used by criminals in their hacking scams are not new; they have been used over the years by dark web criminals. However, the LockBit hackers have interestingly been just one of many others that have used this type of hack to find new victims. According to a BleepingComputer analysis, there are other ransomware malware being distributed such as the BazarLoader or the Bumblebee malware loader.

Phishing emails using copyright violation is just a lure that threat actors use to push their malicious malware hacks. Therefore, owners of email accounts are being warned to be very vigilant when online, as criminal hackers are engaging in new and deceptive ways to trick them. 

Copyright infringement ransomware attacks that utilize the Bumblebee malware loader have been discovered to deliver second-stage payloads such as ransomware. Victims that click on any files containing that malware could cause a catastrophic attack on their computer network. 

The infringement of a Copyrighted product is a serious claim that content providers should take seriously. However, the recipient should also be aware that it is very dangerous to open attached files; it could unlikely be not a genuine take down notice, but a malicious malware that will wreak havoc on your computer, giving criminal hackers access to your most important information.

Leave a Reply

dark web links Previous post Ransomware Attack Crippled Chicago Public Schools
dark web links Next post Google’s Vytal Extension Takes on DuckDuckGo