Remove Antivirus Remove Banking Remove Cybercrime Remove Malware
article thumbnail

Grandoreiro banking malware targets Mexico and Spain

Security Affairs

A new Grandoreiro banking malware campaign is targeting organizations in Mexico and Spain, Zscaler reported. Zscaler ThreatLabz researchers observed a Grandoreiro banking malware campaign targeting organizations in the Spanish-speaking nations of Mexico and Spain. ” reads the post published by Zscaler.

Banking 90
article thumbnail

Feds Target $100M ‘GozNym’ Cybercrime Network

Krebs on Security

Law enforcement agencies in the United States and Europe today unsealed charges against 11 alleged members of the GozNym malware network, an international cybercriminal syndicate suspected of stealing $100 million from more than 41,000 victims with the help of a stealthy banking trojan by the same name. Source: DOJ.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Info stealers and how to protect against them

Security Affairs

Info stealers, the type of malware with its purpose in the name, can cripple businesses and everyday users alike. Info stealers, also known as information stealers, are a type of malicious software (malware) designed to covertly collect sensitive and personal information from a victim’s computer or network.

Banking 114
article thumbnail

SharkBot, a new Android Trojan targets banks in Europe

Security Affairs

Security researchers from Cleafy discovered a new Android banking trojan, named SharkBot, that is targeting banks in Europe. At the end of October, researchers from cyber security firms Cleafy and ThreatFabric have discovered a new Android banking trojan named SharkBot. ” reads the analysis published by the researchers.

Banking 126
article thumbnail

SharkBot Banking Trojan spreads through fake AV apps on Google Play

Security Affairs

Experts discovered malicious Android apps on the Google Play Store masqueraded as antivirus solutions spreading the SharkBot Trojan. Sharkbot is an information stealer steals used by crooks to siphon credentials and banking information. The banking Trojan uses Domain Generation Algorithm (DGA), which is rarely used by Android malware.

Banking 87
article thumbnail

Dodge online banking fraudsters with these 12 cybersecurity tips

IT Security Guru

study tested the security of 13 of the UK’s most popular online banking sites between September and November 2022. Financially motivated cybercrime, using malware and phishing , is growing at a rapid pace. A recent Which? Be wary of transfers: Only transfer money to parties you trust.

Banking 63
article thumbnail

15 billion credentials available in the cybercrime marketplaces

Security Affairs

More than 15 billion username and passwords are available on cybercrime marketplaces, including over 5 billion unique credentials, states the experts. The credentials are sold for an average of $15.43, the most expensive pairs relate to banking and financial services accounts, with an average price of nearly $71. Pierluigi Paganini.