Threat Actors Mimics Ukraine’s IT Army To Spread Malware

Share post:

Threat actors are taking advantage of people’s desire to join Ukraine’s IT army to infect them with malware.

The threat actors are doing this by promoting a fake DDoS tool on Telegram. The tool is said to have the capacity to install a password and information-stealing trojan.

According to Cisco Talos researchers, the fake DDoS tool mimics a DDoS tool called the “Liberator.” Liberator is a website bomber used against Russian propaganda outlets.

The versions of the tool downloaded from the real site are “clean” and are considered illegal to use. However, those circulated on Telegram channels are fake and hide malware payloads.

It is difficult to differentiate the original tool from the fake since the two tools are not signed digitally.

Researchers urged users not to join others in conducting cyberattacks. Apart from the fact that those engaging in such attacks could have issues with their country’s law enforcement agencies, they could also expose themselves to attacks.

For more information, read the original story in BleepingComputer.

SUBSCRIBE NOW

Related articles

Cyber Security Today, May 3, 2024 – North Korea exploits weak email DMARC settings, and the latest Verizon analysis of thousands of data breaches

This episode reports on warnings about threats from China, Russia and North Korea, the hack of Dropbox Sign's infrastructure

Hashtag Trending for World Password Day, Thursday, May 2nd, 2024

Security firm Okta warns of an unprecendented password stuffing attack that is piggybacking on regular user’s mobile and...

Google Chrome’s new post-quantum cryptography causes connection issues

The latest update to Google Chrome, version 124, which integrates a new quantum-resistant encryption mechanism, has led to...

UK legislation bans weak passwords

Starting Monday, the UK will enforce new laws banning the sale of devices with weak default passwords such...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways