Microsoft and Partners Disrupt Prolific ZLoader Botnet
Microsoft has revealed a recent operation that helped to take down a notorious Trojan used by prolific hacking groups around the world. The groups leveraged a Trojan called ZLoader to conduct ransomware ant other cyberattacks. Similar to other botnets such as TrickBot and Emotet, ZLoader was developed from the Zeus
Sandworm rolls out Industroyer2 malware against Ukraine
A new variant of the Industroyer malware, used to great effect against the Ukrainian energy sector by Russia’s Sandworm or Voodoo Bear advanced persistent threat (APT) group in 2016, has been identified by researchers from ESET, working in tandem with Ukraine’s national Computer Emergency Response Team, CERT-UA. Predictably dubbed Industroyer2, it
EU Officials Targeted with Pegasus Spyware
Security researchers have released a report detailing how Senior European Union officials were targeted with the Pegasus spyware. The individuals listed include current European Justice Commissioner Didier Reynders and at least four of his staffers. Reuters published details pertaining to the case and stated that it was notified of the
Google Play Bitten by Sharkbot Info-stealer ‘AV Solution’
Google has effectively removed six different malicious Android applications that mainly targeted users in the UK and Italy. The apps were downloaded roughly 15,000 times, according to researchers at Check Point. Researchers stated that the apps were infected with the information stealing Android malware Sharkbot, which was first detected in
Spring4Shell flaw is now being used to spread this botnet malware
Security researchers at Trend Micro and Qihoo 360 have discovered attackers exploiting the Spring4Shell flaw to target systems via malware installation. The attacks emerged as soon as the bug became public, according to the researchers. Although Spring4Shell, a Java-related flaw, is not as dangerous as Log4Shell, security firms are urging
Thousands of Android users downloaded this password-stealing malware disguised as anti-virus from Google Play
Cybersecurity researchers at Check Point have identified six different fraudulent anti-virus applications that have since been removed from the Google Play store. The applications are parading as tools that help to protect users from cybercrime, however, they actually deliver malware to steal passwords, bank details, and other personal information. The
Estonian Tied to 13 Ransomware Attacks Gets 66 Months in Prison
An Estonian man named Maksim Berezan was sentenced to more than five years in US prison for his participation in at least 13 serious ransomware attacks that resulted in approximately $53 million in losses. US prosecutors stated that Berezan enjoyed a lengthy career of being able to access hacked bank
DOJ Indicts Russian Gov’t Employees Over Targeting Power Sector
The US Department of Justice (DoJ) has indicted at least four Russian government employees over their connection to plans to launch cyberattacks against critical infrastructure in the US and beyond. The plans reportedly included attacking at least one nuclear power plant. The supply-chain attack design would have targeted the US
Ukraine warns of InvisiMole attacks tied to state-sponsored Russian hackers
InvisiMole is allegedly conducting a series of attacks agains Ukrainian targets, spreading the LoadEdge backdoor. Ukrainian security officials warned of the campaign, which features a threat actor group with ties to Russia. The Computer Emergency Response Team for Ukraine (CERT-UA) stated last week that the department had been advised of
Russian Cyclops Blink botnet launches assault against Asus routers
Cybersecurity professionals have detected a campaign involving Cyclops Blink, a modular botnet. The botnet is suspected of being created by the Russian advanced persistent threat actor Voodoo Bear/Sandword. The UK National Cyber Security Centre (NCSC0 released a warning alongside the Federal Bureau of Investigation and the National Security Agency regarding