article thumbnail

Researchers Decrypted Qakbot Banking Trojan’s Encrypted Registry Keys

The Hacker News

Cybersecurity researchers have decoded the mechanism by which the versatile Qakbot banking trojan handles the insertion of encrypted configuration data into the Windows Registry. Although mainly fashioned as an information-stealing malware, Qakbot has since shifted its goals and acquired new

Banking 118
article thumbnail

SOVA Android malware now also encrypts victims’ files

Security Affairs

Security researchers from Cleafy reported that the SOVA Android banking malware is back and is rapidly evolving. The SOVA Android banking trojan was improved, it has a new ransomware feature that encrypts files on Android devices, Cleafy researchers report. The malware has been active since 2021 and evolves over time.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Coyote: A multi-stage banking Trojan abusing the Squirrel installer

SecureList

The developers of banking Trojan malware are constantly looking for inventive ways to distribute theirs implants and infect victims. In a recent investigation, we encountered a new malware that specifically targets users of more than 60 banking institutions, mainly from Brazil.

Banking 109
article thumbnail

Is Your Chip Card Secure? Much Depends on Where You Bank

Krebs on Security

Chip-based credit and debit cards are designed to make it infeasible for skimming devices or malware to clone your card when you pay for something by dipping the chip instead of swiping the stripe. But a recent series of malware attacks on U.S.-based a supermarket chain in the northeastern United States.

Banking 359
article thumbnail

Dridex malware, the banking trojan

CyberSecurity Insiders

Introduction: Dridex, also known as Cridex or Bugat, is a banking Trojan that has been active since 2011. The malware is primarily used to steal sensitive information, such as login credentials and financial information, from victims. The malware then uses web injections to steal financial information from the victim.

Banking 78
article thumbnail

New Vultur malware version includes enhanced remote control and evasion capabilities

Security Affairs

Researchers detected a new version of the Vultur banking trojan for Android with enhanced remote control and evasion capabilities. Researchers from NCC Group discovered a new version of the Vultur banking trojan for Android that includes new enhanced remote control and evasion capabilities.

Malware 108
article thumbnail

Tedrade banking malware families target users worldwide

Security Affairs

The Tetrade term coined by Kaspersky experts to refer four large banking trojan families developed and spread by Brazilian crooks worldwide. The Brazilian cybercrime underground is recognized as the most focuses on the development and commercialization of banking trojans. ” continues Kaspersky.

Banking 103