Browsing tag

banking Trojan

Banking Trojan Called “EMOTET” Re-emerging to Steal Username And Password

A Banking Trojan called “EMOTET” Re-emerging again with New Capabilities that stealing personal information such as username and Password via Network Sniffing method. Initially, EMOTET Discovered on 2014 when it has similar futures often rely on form field insertion or phishing pages to steal information. There is 2 main Reason for re-emerging this EMOTET Malware Even […]

Banking Trojan Now Targets Coinbase Users, Not Just Banking Portals

The TrickBot banking trojan has added support for stealing funds stored in Coinbase.com accounts, according to a recent version spotted in a distribution campaign last week. The TrickBot banking trojan is a new malware strain that appeared in the autumn of 2016 and most experts believe it was developed by some of the developers who […]

Banking Trojan “Faketoken” Monitor and Record the Phone Calls and other Sensitive Informations

A Banking Trojan called  “Faketoken” Evolving with much more capabilities from Earlier Version that can steal the sensitive information and ability to Monitor and record the phone calls conversations that send it across the network. An overlying Mechanism used around  2,000 financial apps also attacking apps for booking taxis and paying traffic tickets. This Malware […]

Android Banking Trojan Targeting Non Banking Apps That Require Card Payments

The notorious Android Banking Trojan has recently added ransomware functionality to steal confidential data and user block files at the same time it has been changed to steal the credentials of other Uber and booking applications. Security researchers at Kaspersky Lab have discovered a new Trojan called Trojan variant Faketoken which now has the ability […]

Banking Trojan Inspired By Wannacry To Add Self Spreading Ability

Even though WannaCry and Petya ransomware wave have slowed down, motivated by money laundering criminals, and hackers have taken world class outbreaks for their most powerful Banking Trojan. Security researchers have discovered at least one group of cyber criminals who are trying to give your banking Trojan self-spread worm capabilities that have made the recent […]

Mobile Banking Malware “Svpeng” Working as a Keylogger and Steals Contacts and Call Logs

New Banking Malware called “Svpeng” -Trojan-Banker.AndroidOS.Svpeng.ae Discovered with New Advance Futures that working as Keylogger and steals sensitive information such as Entering texts, to send SMS, Call logs and Contacts Details from victims Mobile. Taking Advantages of accessibility services and abusing the system futures allow this Trojan not only steal the call logs and Entering texts, […]

A Banking Trojan Called “Ursnif” Using Mouse Moments for Evasion and Decryption From Virtual Machine

Bank Trojan called “Ursnif” using clever Trick to Evade sandbox Detection from the  Virtual Machine Environment by using mouse movements. New Futures has been embedded with it including anti-sandbox Technique to avoid Detection and its used combination of mouse position and file time stamps. Trojan This clever Technique helps to decode the internal data and steal Data […]

QakBot/Pinkslipbot: This Malware Remains Active Even After Being Deleted From PC

Short Bytes: The security researchers from McAfee have detected a banking trojan that infects home and enterprise computers using universal plug and play (UPnP) for opening ports. Pinkslipbot, also called QakBot, continues to use infected machines as its control server even after it’s removed. It’s, probably, the first malware that uses HTTPS-based control servers. McAfee has also […]

Pinkslipbot banking Trojan exploiting infected machines as control servers

Pinkslipbot banking Trojan is a banking Trojan that uses a complicated multistage proxy for HTTPS-based control server communication. Security researchers at McAfee Labs have spotted a new strain of the Pinkslipbot banking malware (also known as QakBot/QBot) that leverages UPnP to open ports, allowing incoming connections from anyone on the Internet to communicate with the infected […]

A Banking Trojan Called “QakBot ” Attack Thousands of Windows Active Directory and users to get locksout of their Company’s Domain

An Existing Banking Trojan called “QakBot ” attack Windows  Active Directory users and leads to locks out the thousands of Active Directory users which caused a big impact for Organizations in terms of access their networked assets. Windows Active Directory performs a centralized  Domain management control to authenticates, authorizes and Policy and Procedure. all users […]

Hacker Faces Up To 100 Years In Jail For Writing And Spreading GozNym Malware

Short Bytes: Krasimir Nikolov, a Bulgarian man, has just been indicted by a federal jury in connection with GozNym malware, which has been used to hack people’s online accounts. As a result, Nikolov now faces up to 100 years in jails and a fine of up to $3,500,000. Earlier this year in April, IBM X-Force Research revealed the […]

Banking Trojan Uses Gmail Popup to Extend Infection to Victim’s Android Phone

A group of malware authors has come up with a new method of transcending an infection from the user’s computer to his Android smartphone. Discovered by security researchers from BadCyberLabs, the initial infection is with the ISFB (also known as Gozi2) banking trojan, while the second-stage infection was via the Marcher Android banking trojan. ISFB […]

The banker that can steal anything

In the past, we’ve seen superuser rights exploit advertising applications such as Leech, Guerrilla, Ztorg. This use of root privileges is not typical, however, for banking malware attacks, because money can be stolen in numerous other ways that don’t require exclusive rights. However, in early February 2016, Kaspersky Lab discovered Trojan-Banker.AndroidOS.Tordow.a, whose creators decided that […]

New Scylex Banking Trojan Kit Surfaces on the Dark Web

Scylex – “the next big thing” in terms of banking trojan. Threat-intel experts from Heimdal Security and the CSIS Security Group have uncovered a new banking trojan called Scylex, currently advertised on Dark Web hacking forums, but not yet seen in real-world attacks. According to the crooks’ advertisement – embedded in full at the end of […]

New Gozi Trojan Version Can Bypass Some Behavioral Biometrics Defenses

New Gozi campaign targets Japan, Spain, Poland. The latest version of the Gozi banking trojan that’s currently under development comes with a few tricks up its sleeve, including an increased role for malicious human operators during the infection process and the ability to bypass some behavioral biometrics defenses. This new Gozi version is currently active in […]

Retefe banking Trojan targets UK banking customers

We recently noticed Retefe campaigns targeting UK banking customers. Using fake certificates, the Trojan is designed to trick victims into giving up their login credentials and other sensitive information. At first, the victim receives a document with an embedded malicious JavaScript file per email. The document contains a very small image with a note asking […]

Android Malware Disguises as PayPal App

A recent spam campaign is leading users to a fake PayPal app which steals their real credentials, but also comes hard-coded to target other mobile banking applications. With more and more smartphones being produced and sold around the world, users are changing their daily habits, and instead of checking bank accounts from their desktops, laptops, […]

CoreBot malware evolves overnight into virulent banking Trojan

It didn’t take long for hackers to take advantage of the malware’s bolt-on structure and transform it into something dangerous. The modular CoreBot malware has risen in sophistication almost overnight through the application of new banking data theft capabilities. Last month, researchers from IBM Security X-Force explained the inner workings of CoreBot, a strain of […]

20-year-old Trojan King Revealed, Maker of over 100 Banking Trojans

A 20-year-old Brazilian kid has been revealed as the maker of more than 100 banking trojans by the security firm Trend Micro. He is known online by the name of ‘Lordfenix’, ‘Filho de Hacker’ and ‘Hacker’s Son.’ The security firm writes that a 20-year-old college student from Tocantins, Brazil known by the name Lordfenix has […]