Banking & Finance May 8, 2018 Mobile Financial Transactions Are Faster, but Are They Any Safer? 3 min read - The mobile revolution has made it simpler and faster for banking customers to conduct financial transactions, but it has also expanded the attack surface for fraudsters aiming to steal sensitive data.
Banking & Finance April 18, 2018 Q1 2018 Results: Gozi (Ursnif) Takes Larger Piece of the Pie and Distributes IcedID 3 min read - Gozi took a larger slice of the financial malware pie and become the most active banking Trojan in 2017, according to the IBM X-Force Threat Intelligence Index 2018.
Threat Intelligence February 15, 2018 TrickBot’s Cryptocurrency Hunger: Tricking the Bitcoin Out of Wallets 8 min read - TrickBot is getting in on the cryptocurrency gold rush, expanding its operations to target digital wallets and exchanges using serverside injections and other malicious tactics.
Malware November 28, 2017 Ursnif v3 Emerges, Targets Australian Bank Customers With Redirection Attacks 4 min read - A new cybergang operating a recent variant of the Ursnif Trojan has planted its flag in Australia, targeting banking customers with redirection attacks.
Malware November 13, 2017 New Banking Trojan IcedID Discovered by IBM X-Force Research 7 min read - IBM X-Force identified a new Trojan, dubbed IcedID, that uses advanced browser manipulation tactics to target financial institutions in the U.S. and U.K.
Malware November 8, 2017 Overlay RAT Malware Uses AutoIt Scripting to Bypass Antivirus Detection 6 min read - IBM X-Force discovered a new overlay RAT malware that exploits the AutoIt framework to evade antivirus detection while perpetrating bank fraud in Brazil.
Malware October 26, 2017 Ursnif Campaign Waves Breaking on Japanese Shores 5 min read - The Ursnif banking Trojan began targeting financial institutions in Japan during Q3 2017 and continues to operate in the region as we enter Q4.
Malware October 11, 2017 TrickBot Takes to Latin America, Continues to Expand Its Global Reach 4 min read - The cybergang operating the TrickBot banking Trojan were unusually active over the summer, launching new campaigns in Latin America and updating its code.
September 20, 2017 New Banking Malware Poses Fresh Risk to Android Users 2 min read - A new banking malware called Red Alert 2.0 poses a significant threat to Android users. The Trojan leverages third-party apps to steal data.
Malware September 12, 2017 Brazilian Malware Client Maximus: Maximizing the Mayhem 5 min read - A new, upgraded version of remote access malware Client Maximus points to the growing sophistication of cybercriminals in Brazil.