Email Stealing Emotet Banking Trojan Resurrected in New Extensive Spam Campaign

Email Stealing Emotet Banking Trojan Resurrected in New Extensive Spam Campaign

Mostly targets the Americas, the UK, Turkey and South Africa

Trickbot Malware Now Also Steals Passwords From Apps, Web Browsers

Trickbot Malware Now Also Steals Passwords From Apps, Web Browsers

Steals credentials from Filezilla, Outlook, WinSCP, browsers

Emotet Adds Email Exfiltration Module, Tens of Thousands of Servers at Risk

Emotet Adds Email Exfiltration Module, Tens of Thousands of Servers at Risk

Botnet admins can deploy module to all infected systems

Google Play Apps Infected with Banking Trojans Found on 30K Devices

Google Play Apps Infected with Banking Trojans Found on 30K Devices

The apps were removed by Google following reports

GPlayed Android Trojan Can Wipe Your Device, Steal Data, Make Calls, Send SMS

GPlayed Android Trojan Can Wipe Your Device, Steal Data, Make Calls, Send SMS

The malware comes with an extensive set of capabilities

URSNIF Phishing Campaign Spreads Malware by Replying to Existing E-mail Threads

URSNIF Phishing Campaign Spreads Malware by Replying to Existing E-mail Threads

Malware uses Tor to exfiltrate data to its C&C server

Annapolis Library Computers Infected with Emotet, Almost 5K Customers Affected

Annapolis Library Computers Infected with Emotet, Almost 5K Customers Affected

Banking Trojan exfiltrates credentials, PII / banking info

  • Security
  • By Sergiu Gatlan
  • September 26th, 2018
Android Banking Trojan with 10K Installs Can Bypass Two-Factor Authentication

Android Banking Trojan with 10K Installs Can Bypass Two-Factor Authentication

The malware was posing as a legitimate phone call recorder

  • Security
  • By Sergiu Gatlan
  • September 24th, 2018
Adwind Trojan Variant Avoids Detection and Steals Files, Keystrokes, More

Adwind Trojan Variant Avoids Detection and Steals Files, Keystrokes, More

Uses Microsoft Excel code injection attack to attack targets

  • Security
  • By Sergiu Gatlan
  • September 24th, 2018
Self-Propagating Emotet Banking Trojan Making a Comeback

Self-Propagating Emotet Banking Trojan Making a Comeback

Spam campaign also spreads modular Trickbot with worm module

  • Security
  • By Sergiu Gatlan
  • September 21st, 2018
DanaBot Banking Trojan Moves to Europe, Adds RDP and 64-bit Support

DanaBot Banking Trojan Moves to Europe, Adds RDP and 64-bit Support

The stealthy malware has a multi-stage plugin-based design

New Android Malware Lets Hackers Spy on Users, Steal Their Data

New Android Malware Lets Hackers Spy on Users, Steal Their Data

Three variants of SpyDealer spotted in the wild

Dridex Trojan Exploits Microsoft Office Zero-Day Vulnerability

Dridex Trojan Exploits Microsoft Office Zero-Day Vulnerability

Since Microsoft has released a patch, you should update

Sathurbot Trojan Found on Compromised WordPress Sites, Aims for Movie Pirates

Sathurbot Trojan Found on Compromised WordPress Sites, Aims for Movie Pirates

Sathurbot has infected some 20,000 computers thus far

Banking Trojan Citadel Used to Steal $500M, Author Pleads Guilty

Banking Trojan Citadel Used to Steal $500M, Author Pleads Guilty

He could spend up to ten years in prison and pay $250K fine

Fake Facebook Lite App Infected with Trojan to Steal Users' Info

Fake Facebook Lite App Infected with Trojan to Steal Users' Info

The app was spotted on a third-party app store

A Fifth of Spam Emails Sent in 2016 Distributed Ransomware

A Fifth of Spam Emails Sent in 2016 Distributed Ransomware

Kaspersky says nearly 60% of email traffic was spam

 
Want more? Browse: