Security News

Banking Trojan Gains Ability to Steal Facebook, Twitter and Gmail Accounts
2017-11-17 08:08

Security researchers have discovered a new, sophisticated form of malware based on the notorious Zeus banking Trojan that steals more than just bank account details. Dubbed Terdot, the banking...

Terdot Banking Trojan Could Act as Cyber-Espionage Tool
2017-11-16 16:57

The Terdot banking Trojan packs information-stealing capabilities that could easily turn it into a cyber-espionage tool, Bitdefender says in a new report. read more

Researcher: McAfee URL Security Service Gave Pass to Trojan
2017-11-16 16:03

But ClickProtect Worked as Designed, McAfee ContendsA security service from McAfee designed to scan and block malicious links sent via email appears to have given a free pass to "Emotet" banking...

McAfee URL Security Service Gave Pass To Banking Trojan
2017-11-16 10:33

But ClickProtect Worked As Designed, McAfee ContendsA security service from McAfee designed to scan and block malicious links sent via email appears to have given a free pass to "Emotet" banking...

New IcedID Banking Trojan Emerges
2017-11-14 16:16

A newly discovered banking Trojan called IcedID was built with a modular design and modern capabilities when compared to older financial threats, IBM X-Force warns. read more

IcedID: Original new banking Trojan emerges
2017-11-13 18:10

IcedID, a new banking Trojan that does not seem to have borrowed code from other similar threats, has entered the financial cybercrime arena. It was first spotted in the wild in September 2017,...

New IcedID Trojan Targets US Banks
2017-11-13 17:42

A new banking Trojan dubbed IcedID is is being distributed by a seasoned cybergang or hacker targeting U.S. financial institutions.

Poisoned Google Search Results Lead to Banking Trojan
2017-11-03 15:39

A recently observed Zeus Panda banking Trojan attack used poisoned Google search results for specific banking related keywords to infect users, Cisco Talos researchers warn. read more

New "Silence Trojan" Used in Ongoing Bank Attacks
2017-11-01 18:03

Silence Trojan is a Fresh Example of Cybercriminals Shifting From Attacks on Users to Direct Attacks Against Banks read more

Ursnif Banking Trojan Spreading In Japan
2017-10-26 17:51

Threat actors behind the pervasive banking Trojan Ursnif made Japan one of their number one targets with fresh waves malspam attacks spotted last month.