article thumbnail

Grandoreiro Banking Trojan is back and targets banks worldwide

Security Affairs

A new Grandoreiro banking trojan campaign has been ongoing since March 2024, following the disruption by law enforcement in January. IBM X-Force warns of a new Grandoreiro banking trojan campaign that has been ongoing since March 2024. The banking Trojan is likely operated as a Malware-as-a-Service (MaaS).

Banking 115
article thumbnail

New ATM Malware family emerged in the threat landscape

Security Affairs

Experts warn of a new ATM malware family that is advertised in the cybercrime underground, it was developed to target Europe. A threat actor is advertising a new ATM malware family that claims to be able of compromised 99% of devices in Europe. “The malware is fully automated, simplifying its deployment and operation.”

Malware 137
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

From Cybercrime Saul Goodman to the Russian GRU

Krebs on Security

In 2021, the exclusive Russian cybercrime forum Mazafaka was hacked. Launched in 2001 under the tagline “Network terrorism,” Mazafaka would evolve into one of the most guarded Russian-language cybercrime communities. Mark Rasch , a former cybercrime prosecutor for the U.S. As well as the cost of my services.”

article thumbnail

Escobar mobile malware targets 190 banking and financial apps, steals 2FA codes

Tech Republic Security

A new Android mobile malware dubbed Escobar has hit the cybercrime underground market. The post Escobar mobile malware targets 190 banking and financial apps, steals 2FA codes appeared first on TechRepublic. Read more about it and see how to protect yourself from this threat.

Mobile 159
article thumbnail

70 European and South American Banks Under Attack By Bizarro Banking Malware

The Hacker News

A financially motivated cybercrime gang has unleashed a previously undocumented banking trojan, which can steal credentials from customers of 70 banks located in various European and South American countries.

Banking 144
article thumbnail

Disneyland Malware Team: It’s a Puny World After All

Krebs on Security

A financial cybercrime group calling itself the Disneyland Team has been making liberal use of visually confusing phishing domains that spoof popular bank brands using Punycode , an Internet standard that allows web browsers to render domain names with non-Latin alphabets like Cyrillic. Bank customers. Bank customers.

Malware 283
article thumbnail

“Coyote” Trojan Strikes Brazil’s Banks, Experts Warn of Next-Gen Threat

Penetration Testing

A potent new banking trojan dubbed “Coyote” is sweeping through Brazil’s financial sector, prompting urgent warnings from cybersecurity researchers.

Banking 68