article thumbnail

Grandoreiro Banking Trojan is back and targets banks worldwide

Security Affairs

A new Grandoreiro banking trojan campaign has been ongoing since March 2024, following the disruption by law enforcement in January. IBM X-Force warns of a new Grandoreiro banking trojan campaign that has been ongoing since March 2024. The banking Trojan is likely operated as a Malware-as-a-Service (MaaS).

Banking 102
article thumbnail

Malicious Android apps found masquerading as legitimate antivirus tools

Tech Republic Security

The phony apps attempted to deliver malware designed to steal account credentials and banking information, Check Point Research says. The post Malicious Android apps found masquerading as legitimate antivirus tools appeared first on TechRepublic.

Antivirus 169
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

SharkBot, the new generation banking Trojan distributed via Play Store

Security Affairs

SharkBot banking malware was able to evade Google Play Store security checks masqueraded as an antivirus app. SharkBot is a banking trojan that has been active since October 2021, it allows to steal banking account credentials and bypass multi-factor authentication mechanisms. sellsourcecode.supercleaner).

Banking 79
article thumbnail

SharkBot, a new Android Trojan targets banks in Europe

Security Affairs

Security researchers from Cleafy discovered a new Android banking trojan, named SharkBot, that is targeting banks in Europe. At the end of October, researchers from cyber security firms Cleafy and ThreatFabric have discovered a new Android banking trojan named SharkBot. ” reads the analysis published by the researchers.

Banking 124
article thumbnail

SharkBot Banking Trojan spreads through fake AV apps on Google Play

Security Affairs

Experts discovered malicious Android apps on the Google Play Store masqueraded as antivirus solutions spreading the SharkBot Trojan. Sharkbot is an information stealer steals used by crooks to siphon credentials and banking information. The banking Trojan uses Domain Generation Algorithm (DGA), which is rarely used by Android malware.

Banking 87
article thumbnail

9 tips to protect your family against identity theft and credit and bank fraud

Webroot

With access to your personal information, bad actors can drain your bank account and damage your credit—or worse. Check out the nine tips below to discover how you can enable family protection and help prevent identity theft and credit and bank fraud. But that doesn’t mean you and your family have to become victims.

article thumbnail

Dodge online banking fraudsters with these 12 cybersecurity tips

IT Security Guru

study tested the security of 13 of the UK’s most popular online banking sites between September and November 2022. In fact, by 2023, the number of internet users is set to increase by 275% , creating more targets for online banking fraudsters. A recent Which? Be wary of transfers: Only transfer money to parties you trust.

Banking 62