article thumbnail

How Coinbase Phishers Steal One-Time Passwords

Krebs on Security

A recent phishing campaign targeting Coinbase users shows thieves are getting cleverer about phishing one-time passwords (OTPs) needed to complete the login process. Coinbase is the world’s second-largest cryptocurrency exchange, with roughly 68 million users from over 100 countries. million Italians.

Passwords 343
article thumbnail

Ukraine Nabs Suspect in 773M Password ?Megabreach?

Krebs on Security

In January 2019, dozens of media outlets raised the alarm about a new “megabreach” involving the release of some 773 million stolen usernames and passwords that was breathlessly labeled “the largest collection of stolen data in history.” By far the most important passwords are those protecting our email inbox(es).

Passwords 343
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Banking frauds are rising as financial info is being stored digitally

CyberSecurity Insiders

Most Americans are having a habit of storing their ATM pins, bank account details and, to a certain extent, debit/credit card numbers on mobiles, computers and emails. Using unique passwords, and changing them frequently, and submitting the card info only on websites mentioning ‘https’ makes sense.

Banking 132
article thumbnail

Latest version of Xenomorph Android malware targets 400 banks

Security Affairs

A new version of the Xenomorph Android malware includes a new automated transfer system framework and targets 400 banks. The banking Trojan was used to target 56 European banks and steal sensitive information from the devices of their customers. Experts warn that a new variant recently discovered, tracked as Xenomorph.C,

Banking 98
article thumbnail

Spanish police dismantled SIM swapping gang who stole money from victims’ bank accounts

Security Affairs

Spanish National Police has arrested eight alleged members of a crime organization who were able to steal money from the bank accounts of the victims through SIM swapping attacks. Once hijacked a SIM, the attackers can steal money, cryptocurrencies and personal information, including contacts synced with online accounts.

Banking 106
article thumbnail

Godfather Android banking malware is on the rise

Malwarebytes

Researchers at Cyble Research & Intelligence Labs (CRIL) have found a new version of the Android banking Trojan called Godfather. Anubis was a widely used Android banking Trojan that lost popularity after its functionality got limited by Android updates and security vendors’ detection and prevention efforts.

Banking 93
article thumbnail

Xenomorph banking Trojan downloaded over 50,000 times from Play Store

Malwarebytes

Besides the name of the creature that “stars” in the Alien movies by 20 th Century Fox, Xenomorph is also the name given to an Android banking Trojan. Researchers found this banking Trojan to be distributed on the official Google Play Store, with more than 50,000 installations. One of these payloads was the banking Trojan Xenomorph.

Banking 103