article thumbnail

Instagram scam promises money in exchange for your image

Malwarebytes

We’re seeing a number of complaints on Reddit and elsewhere regarding a scam which flares up every so often. It’s called the “Muse scam”, and targets users of Instagram. Is this a scam? This scam is all a spin on the much older fake check scam, covered in detail by the FTC. It is indeed.

Scams 95
article thumbnail

Dridex malware, the banking trojan

CyberSecurity Insiders

Introduction: Dridex, also known as Cridex or Bugat, is a banking Trojan that has been active since 2011. Dridex is known for its ability to evade detection by using dynamic configuration files and hiding its servers behind proxy layers. Regular backups: Regularly backup important data and keep backups in a secure location.

Banking 78
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

The Rise of AI Social Engineering Scams

Identity IQ

The Rise of AI Social Engineering Scams IdentityIQ In today’s digital age, social engineering scams have become an increasingly prevalent threat. In fact, last year, scams accounted for 80% of reported identity compromises to the Identity Theft Resource Center (ITRC).

article thumbnail

I/O 2024: What’s new in Android security and privacy

Google Security

In addition to our new suite of advanced theft protection features to help keep your device and data safe in the case of theft, we’re also focusing increasingly on providing additional protections against mobile financial fraud and scams. We’re also sharing new tools and policies to help developers build safer apps and keep their users safe.

Scams 98
article thumbnail

Phishing with hacked sites

SecureList

However, to a phisher, the possibility of hacking the website is more important than its popularity, as links to scam pages are likely to be emailed or sent via instant messaging platforms. Page with stolen user data Scammers may offer the stolen data for sale on the dark web or use it to siphon money out of the victim’s bank account.

article thumbnail

IT threat evolution in Q2 2023. Mobile statistics

SecureList

The most common threat to mobile devices was potentially unwanted software (RiskTool): 30.8% of all threats detected. A total of 370,327 malicious installation packages were detected, of which: 59,167 packages were related to mobile banking Trojans, 1318 packages were mobile ransomware Trojans. 29.33 –1.48

Mobile 79
article thumbnail

Financial Cyberthreats in 2020

SecureList

We have dubbed the first four families to have done this ( Guildma, Javali, Melcoz, Grandoreiro ) “the Tétrade” Later on the authors of Guildma also created the new banking malware Ghimob targeting users located in Brazil, Paraguay, Peru, Portugal, Germany, Angola, and Mozambique. In 2020, banking phishing reached only 10.72

Banking 123