Remove Banking Remove Malware Remove Phishing Remove Spyware
article thumbnail

Cybercriminals Renting WikiLoader to Target Italian Organizations with Banking Trojan

The Hacker News

Organizations in Italy are the target of a new phishing campaign that leverages a new strain of malware called WikiLoader with an ultimate aim to install a banking trojan, stealer, and spyware called Ursnif (aka Gozi). "It The malware uses multiple mechanisms to evade

Banking 84
article thumbnail

Watch out! Android Flubot spyware is spreading fast

Malwarebytes

Using a proven method of text messages about missed deliveries, an old player on the Android malware stage has returned for an encore. This time it seems to be very active, especially in the UK where Android users are being targeted by text messages containing a link to a particularly nasty piece of spyware called Flubot.

Spyware 136
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Picus Threat Library Is Updated for Trojans Targeting Banks in Latin America

Security Boulevard

Picus Labs has updated the Picus Threat Library with new attack methods for Krachulka, Lokorrito, Zumanek Trojans that are targeting banks in Brazil, Mexico, and Spain. In this blog, techniques used by these malware families will be explored. Banking trojans have a significant role in the cybercrime scene in Latin America.

Banking 111
article thumbnail

Hackers exploit old Microsoft Vulnerability to drop Zloader Malware

CyberSecurity Insiders

Hackers are found inducing Zloader Malware into Windows machines since November last year and reports are in that the malicious software tool has already targeted over 2,848 victims from 111 countries so far. Highly placed sources say that the malware has been distributed via phishing campaign by a cyber threat group named MalSmoke.

Malware 131
article thumbnail

Dodge online banking fraudsters with these 12 cybersecurity tips

IT Security Guru

study tested the security of 13 of the UK’s most popular online banking sites between September and November 2022. Financially motivated cybercrime, using malware and phishing , is growing at a rapid pace. A recent Which? Be wary of transfers: Only transfer money to parties you trust.

Banking 63
article thumbnail

Ransomware en masse on the wane: top threats inside web-phishing in H1 2020

Security Affairs

Web-phishing targeting various online services almost doubled during the COVID-19 pandemic , it accounted for 46 percent of the total number of fake web pages. Downloaders , intended for the installation of additional malware,and backdoors , granting cybercriminals remote access to victims’ computers, also made it to top-3.

Phishing 103
article thumbnail

Tetrade hackers target 112 financial apps with Ghimob banking Trojan

Security Affairs

Researchers from Kaspersky Lab spotted a new Android banking Trojan, dubbed Ghimob, that is able to steal data from 112 financial Apps. Ghimob is a new Android banking Trojan discovered by Kaspersky that is able to steal data from 112 financial apps. ” continues the analysis. ” concludes the report.

Banking 101