Remove Antivirus Remove Banking Remove Cryptocurrency Remove Social Engineering
article thumbnail

SharkBot, a new Android Trojan targets banks in Europe

Security Affairs

Security researchers from Cleafy discovered a new Android banking trojan, named SharkBot, that is targeting banks in Europe. At the end of October, researchers from cyber security firms Cleafy and ThreatFabric have discovered a new Android banking trojan named SharkBot. ” reads the analysis published by the researchers.

Banking 128
article thumbnail

Attackers Use Bots to Circumvent Some Two-Factor Authentication Systems

eSecurity Planet

However, researchers at threat intelligence firm Intel 471 in a report this week said they have seen a rise in these services, enabling attackers to target everything from bank accounts to social media platforms. So far, Intel 471 researchers found accounts illegally accessed at eight Canadian-based banks.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Ransomware Revival: Troldesh becomes a leader by the number of attacks

Security Affairs

To bypass antivirus systems, hackers send out malicious emails in non-working hours with delayed activation. The report’s findings reveal that email remains the main method of delivering ransomware, banking Trojans, and backdoors. More than 80% of all malicious files were disguised as .zip rar archive files. The revival of ransomware.

article thumbnail

Dutch police arrested the author of Dryad and Rubella Macro Builders

Security Affairs

It allows crooks to generate a malicious payload for social-engineering spam campaigns, the author was offering it as a service for a three-month license of $120. The Rubella Macro Builder is cheap, fast and easy to use, the malware it generated can evade antivirus detection.

Malware 71
article thumbnail

Mobile malware evolution 2020

SecureList

In 2020, Kaspersky mobile products and technologies detected: 5,683,694 malicious installation packages, 156,710 new mobile banking Trojans, 20,708 new mobile ransomware Trojans. The word “covid” in various combinations was typically used in the names of packages hiding spyware and banking Trojans, adware or Trojan droppers.

Mobile 132
article thumbnail

Happy 13th Birthday, KrebsOnSecurity!

Krebs on Security

You just knew 2022 was going to be The Year of Crypto Grift when two of the world’s most popular antivirus makers — Norton and Avira — kicked things off by installing cryptocurrency mining programs on customer computers.

article thumbnail

Good game, well played: an overview of gaming-related cyberthreats in 2022

SecureList

Once executed on the attacked system, RedLine Stealer collects system information, including device user names, the operating system type, and information about the hardware, installed browsers, and antivirus solutions. Once a miner file is launched on an affected computer, it starts using the machine’s energy to mine cryptocurrency.

Mobile 96