Banking malware threats are increasing sharply

Banking malware threats are sharply increasing as cybercriminals target the rising popularity of mobile banking on smartphones, with plots aimed at stealing personal banking credentials and credit card information, a Nokia report reveals. The report, b… Continue reading Banking malware threats are increasing sharply

Trickbot Rising — Gang Doubles Down on Infection Efforts to Amass Network Footholds

IBM X-Force has been tracking the activity of ITG23, a prominent cybercrime gang also known as the TrickBot Gang and Wizard Spider. Researchers are seeing an aggressive expansion of the gang’s malware distribution channels, infecting enterprise users with Trickbot and BazarLoader. This move is leading to more ransomware attacks — particularly ones using the Conti […]

The post Trickbot Rising — Gang Doubles Down on Infection Efforts to Amass Network Footholds appeared first on Security Intelligence.

Continue reading Trickbot Rising — Gang Doubles Down on Infection Efforts to Amass Network Footholds

GriftHorse Android malware hit 10 millions devices in 70 countries

By Deeba Ahmed
Dubbed GriftHorse by researchers; the malware has stolen millions of dollars from its victims across 70 countries around the world.
This is a post from HackRead.com Read the original post: GriftHorse Android malware hit 10 millions devic… Continue reading GriftHorse Android malware hit 10 millions devices in 70 countries

TA544 threat actors hit Italian firms with Ursnif banking trojan

By Waqas
A new malware campaign from a group called TA544 is targeting organizations in Italy with Ursnif banking trojan – Here’s how it works.
This is a post from HackRead.com Read the original post: TA544 threat actors hit Italian firms with Ursnif b… Continue reading TA544 threat actors hit Italian firms with Ursnif banking trojan

FinSpy: unseen findings

FinSpy, also known as FinFisher or Wingbird, is an infamous surveillance toolset, we has been tracking deployments of this spyware since 2011. In the report we decided to share some of our unseen findings about the actual state of FinSpy implants. Continue reading FinSpy: unseen findings

New BloodyStealer malware steals data from gamers on EA, Epic, Stream

By Waqas
The BloodyStealer malware is sold on Russian hacking forums while its capabilities include stealing gaming logs, login credentials, and much more.
This is a post from HackRead.com Read the original post: New BloodyStealer malware steals data f… Continue reading New BloodyStealer malware steals data from gamers on EA, Epic, Stream

BloodyStealer and gaming assets for sale

We take a closer look at threats linked to loss of accounts with popular video game digital distribution services, such as Steam and Origin. We also explore the kind of game-related data that ends up on the black market. Continue reading BloodyStealer and gaming assets for sale

New ZE Loader Targets Online Banking Users

IBM Trusteer closely follows developments in the financial cyber crime arena. Recently, we discovered a new remote overlay malware that is more persistent and more sophisticated than most current-day codes. In this post we will dive into the technical details of the sample we worked on and present ZE Loader’s capabilities and features. The parts […]

The post New ZE Loader Targets Online Banking Users appeared first on Security Intelligence.

Continue reading New ZE Loader Targets Online Banking Users