Red Security

Full Version: Fake Chrome & Firefox Font Update Drops RAT and Locky Ransomware
You're currently viewing a stripped down version of our content. View the full version with proper formatting.
In The Name Of Allah
Al-Salam Alekum
Fake Chrome & Firefox Font Update Drops RAT and Locky Ransomware


Google Chrome with 2 billion active users is the most used web browser in the world. At the same time, Firefox has over 1 billion active users making these two perfect and lucrative targets for hackers and cyber criminals.
Recently, Brad Duncan, an IT security researcher discovered a campaign called “EITest” targeting unsuspecting Chrome users that end up delivering RAT malware on a targeted Windows device.
EITest campaign was first discovered back in 2016 infecting users with ransomware like Mole and Spora by tricking users into downloading “fake Google Chrome missing font” through pop ups on compromised WordPress websites. But since August 2017, the campaign has made some changes as it aims at distributed NetSupport Manager remote access tool (RAT).

In the latest campaign, the distribution method for the malware remains that same; i.e., through compromised websites, the malicious code is disguised, and as the victims try to modify the text, the malware gets installed on the computer.
Once a user visited the compromised site, it comes up with a popup message stating that the website is only viewable in “Hoefler Text” font which can be installed by clicking the “update” tab. As shown in the screenshot below the pop-up states: “The HoeflerText font wasn’t found. The webpage you are trying to load is displayed incorrectly, as it uses the “Hoefler Text” font. To fix the error and display the text, you have to update the “Chome Font Pack.”
Fake Chrome & Firefox Font Update Drops RAT and Locky Ransomware


Wa Salam Alekum