article thumbnail

New “Locky” Ransomware Spreading At Alarming Rate

YoungUpstarts

Similar to wildfire in a Jungle, a new Ransomware by the name of “Locky” is spreading at an alarming rate. Embedded in those emails was an infected Word document which contained Macro scripts which are basically used to download the Malware from its original location. locky” extension. How it works.