Google is ramping up its efforts to combat cybercrime, as the tech giant recently announced a legal victory against the distributors of the notorious CryptBot malware.

Crackdown On Cybercriminals

In the latest move in its ongoing campaign against cybercriminals, Google has successfully filed a civil action against malware distributors responsible for CryptBot, a type of malicious software designed to steal sensitive information from users’ computers.

Google estimates that CryptBot has infected approximately 670,000 computers in the past year alone, primarily targeting users of Google Chrome.

A Southern District of New York federal judge unsealed the civil action. It represents Google’s continued commitment to disrupting cybercriminal ecosystems that seek to exploit online users.

This follows Google’s success last year in holding operators of the Glupteba botnet accountable.

Understanding CryptBot Malware

CryptBot, classified as an “infostealer,” can identify and extract sensitive data from victims’ computers, including authentication credentials, social media account logins, cryptocurrency wallets, and more.

The stolen data is then harvested and sold to bad actors for use in data breach campaigns.

Cybercriminals distributing CryptBot have been offering maliciously modified versions of popular software packages, such as Google Earth Pro and Google Chrome, to unsuspecting users.

The malware is designed to target users of Google Chrome, prompting Google’s CyberCrimes Investigations Group (CCIG) and Threat Analysis Group (TAG) to take action against the distributors.

Legal Strategy & Disruption

Google’s litigation targeted several major distributors of CryptBot, believed to be based in Pakistan and operating a worldwide criminal enterprise.

The legal complaint includes claims of computer fraud and abuse and trademark infringement.

To hinder the spread of CryptBot, the court granted a temporary restraining order that allows Google to take down current and future domains associated with the malware’s distribution.

This measure is expected to slow new infections and decelerate the growth of CryptBot while establishing legal precedent and placing those profiting from criminal activities under scrutiny.

Protecting Against Malware

As part of its efforts to protect users from cyber threats, the Cybercrime Support Network recommends several steps that individuals can take to safeguard themselves against malware like CryptBot:

  • Download from trusted sources, such as official websites or app stores, and heed Chrome Safe Browsing warnings.
  • Conduct research and read reviews before downloading any software.
  • Consistently update your operating system and any software you use, including installing security patches and fixing bugs.

A Glimpse Into What’s Next

Google’s recent lawsuit against the distributors of CryptBot malware marks a meaningful stride toward bringing cybercriminals to justice.

By taking legal action against both those who operate botnets and those who financially benefit from spreading malware, Google is working to improve the security of internet users.

Google has voiced its dedication to this objective and intends to continue these efforts.


Featured Image: Eviart/Shutterstock

Source: Google





Source link

Avatar photo

By Rose Milev

I always want to learn something new. SEO is my passion.

Leave a Reply

Your email address will not be published. Required fields are marked *