article thumbnail

Security experts are using malware's own code to protect potential victims

TechSpot

The Gootloader malware originated from the Gootkit banking trojan, which has been active against European targets since 2010. The malicious operation allows third-party criminals to put their malware (especially ransomware) into a compromised network. Read Entire Article

Malware 122
article thumbnail

Devious "Brokewell" trojan masquerades as Chrome browser update to steal your banking data

TechSpot

As reported by fraud risk company ThreatFabric, the modus operandi of this malware is deceptively simple - it tricks unsuspecting users into downloading it by disguising itself as an update for Google Chrome. Read Entire Article The fake update page looks pretty legit at first glance, using similar visuals and branding as the.

Banking 107
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Trending Sources

article thumbnail

Cybercriminals are using developing nations as test beds for ransomware attacks

TechSpot

Attacks have been observed on a bank in Senegal, a financial services company in Chile, a tax firm in Colombia, and a government economic agency in Argentina using strains of malware that were later used in Europe and North America, writes cybersecurity firm Performanta (via Ars Technica). Read Entire Article

Malware 119
article thumbnail

'Wiper' Malware Discovered on Ukrainian Devices as Bank Websites Suffer Cyberattacks

Gizmodo

As an ongoing political crisis continues to roil Ukraine, the nation’s banks and government agencies have been struck with disruptive cyberattacks for the second time in two weeks. Read more.

Banking 98
article thumbnail

Polish banks on alert after mystery malware found on computers

Network World

The discovery of malware on computers and servers of several Polish banks has put the country's financial sector on alert over potential compromises. It's not clear what the malware's end goal is, but in at least one case it was used to exfiltrate data from a bank's computer to an external server.

Malware 60
article thumbnail

Spanish police nab suspected hacker behind Neverquest banking malware

Network World

Spanish police have arrested a Russian programmer suspected of developing the Neverquest banking Trojan, a malware targeting financial institutions across the world. Neverquest is designed to steal username and password information from banking customers. To read this article in full or to leave a comment, please click here

Malware 60
article thumbnail

Shared malware code links SWIFT-related breaches at banks and North Korean hackers

Network World

Malware links suggest that North Korean hackers might be behind recent attacks against several Asian banks, including the theft of US$81 million from the Bangladesh central bank earlier this year. The same malware was also previously linked to an attempted theft of $1 million from Tien Phong Bank in Vietnam.

Malware 63