article thumbnail

Mysterious custom malware used to steal 1.2TB of data from million PCs

Security Affairs

Experts spotted a new mysterious malware that was used to collect a huge amount of data, including sensitive files, credentials, and cookies. Threat actors used custom malware to steal data from 3.2 NordLocker experts speculate the malware campaign leveraged tainted Adobe Photoshop versions, pirated games, and Windows cracking tools.

Malware 113
article thumbnail

SharkBot, a new Android Trojan targets banks in Europe

Security Affairs

The malware has been active at least since late October 2021, it targeting the mobile users of banks in Italy, the UK, and the US. At the time of writing, SharkBot appears to have a very low detection rate by antivirus solutions since. The name comes after one of the domains used for its command and control servers.

Banking 127
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

BlueNoroff introduces new methods bypassing MoTW

SecureList

We continue to track the group’s activities and this October we observed the adoption of new malware strains in its arsenal. However, it has recently started to adopt new methods of malware delivery. In addition, the group tested different file types to refine malware delivery methods. Post-exploitation.

Malware 138
article thumbnail

Avoslocker ransomware gang targets US critical infrastructure

Security Affairs

. “AvosLocker is a Ransomware as a Service (RaaS) affiliate-based group that has targeted victims across multiple critical infrastructure sectors in the United States including, but not limited to, the Financial Services, Critical Manufacturing, and Government Facilities sectors.

article thumbnail

U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

Krebs on Security

Department of the Treasury says the Trickbot group is associated with Russian intelligence services, and that this alliance led to the targeting of many U.S. federal investigators say was the precursor to the Trickbot malware. companies and government entities. The Forbes.ru This is not the U.S.

Hacking 201
article thumbnail

15 billion credentials available in the cybercrime marketplaces

Security Affairs

The credentials are sold for an average of $15.43, the most expensive pairs relate to banking and financial services accounts, with an average price of nearly $71. “Account accesses for antivirus programs garner the second-highest prices: around $21.67. ” reads the report published by the experts.

article thumbnail

What is a Cyberattack? Types and Defenses

eSecurity Planet

Also read: Best Antivirus Software of 2022. billion malware attacks were identified by the report. These new attacks affect everything from private citizens and businesses to government systems; healthcare organizations; public services; and food, water, and fuel supply chains. Also read: Mobile Malware: Threats and Solutions.

Backups 145