Kronos Malware Reemerges with Increased Functionality
The Kronos malware is believed to have originated from the leaked source code of the Zeus malware, which was sold ...
The Kronos malware is believed to have originated from the leaked source code of the Zeus malware, which was sold ...
Experts warn of a new variant of the Dridex banking malware that is targeting systems using the macOS operating system.
Cyble researchers recently uncovered a phishing campaign targeting users of the popular video conferencing and online meeting platform Zoom to deliver the IcedID ...
An Android banking trojan known as GodFather is being used to target users of more than 400 banking and cryptocurrency apps spanning ...
The threat actors behind the malware have been observed targeting Brazilian users as part of an ongoing multi-platform campaign.
The campaign involved the Ermac Android banking Trojan along with desktop malware such as Erbium, Aurora stealer, and the Laplas “clipper”.
However the apps are removed for now, researchers warn that they are still present across the web in different third-party ...
Zscaler ThreatLabz researchers discovered a couple of malicious dropper apps on the Play Store distributing the Xenomorph banking malware.
In September 2021, Drinik added banking trojan features that target 27 financial institutes by directing victims to phishing pages.
The paper provides precautions, mitigation actions, and recommendations to prevent user computers from Emotet infections with Security Situational Awareness.
Security through data
© 2023 | CyberMaterial | All rights reserved.
World’s #1 Cybersecurity Repository
© 2022 Cybermaterial - Security Through Data .