article thumbnail

Microsoft has taken legal and technical action to dismantle the Zloader botnet

Security Affairs

Microsoft dismantled the C2 infrastructure used by the ZLoader trojan with the help of telecommunications providers around the world and cybersecurity firms. Microsoft’s Digital Crimes Unit (DCU) announced to have shut down dozens C2 servers used by the infamous ZLoader botnet. ” reads the report published by Microsoft.

Banking 114
article thumbnail

Data Loss Prevention for Small and Medium-Sized Businesses

IT Security Guru

On the other hand, small-sized companies are also vulnerable to increasing cybercrime and the rapidly evolving threat landscape since they need more resources to hire security professionals and need more expertise. Christos is also a writer for Bora.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Are Bad Bots Unleashing Havoc in the Digital Realm?

SecureWorld News

Gaming (58.7%) and telecommunications (47.7%) had the highest bad bot traffic on their websites and applications. Utilize a firewall and antivirus software: Employ a reputable firewall and antivirus software to fortify your defenses against bots and other malicious threats. Countries with High Bot Traffic 4.

article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

Here’s a look at some of the more notable cybercrime stories from the past year, as covered by KrebsOnSecurity and elsewhere. This bold about-face dumbfounded many longtime Norton users because antivirus firms had spent years broadly classifying all cryptomining programs as malware. Uber blames LAPSUS$ for the intrusion.

article thumbnail

WinDealer dealing on the side

SecureList

It primarily goes after targets located in China, such as foreign diplomatic organizations established in the country, members of the academic community, or companies from the defense, logistics and telecommunications sectors. Indicators of Compromise. WinDealer samples. MD5 : ce65092fe9959cc0ee5a8408987e3cd4.

Malware 125
article thumbnail

Ten Years Later, New Clues in the Target Breach

Krebs on Security

That reporting was based on clues from an early Russian cybercrime forum in which a hacker named Rescator — using the same profile image that Rescator was known to use on other forums — claimed to have originally been known as “Helkern,” the nickname chosen by the administrator of a cybercrime forum called Darklife.

article thumbnail

New ransomware trends in 2023

SecureList

Trend 2: Driver abuse Abusing a vulnerable driver for malicious purposes may be an old trick in the book, but it still works well, especially on antivirus (AV) drivers. Self-propagation has been adopted by many notorious ransomware groups lately, which suggests that the trend will continue.