Tuesday , February 25 2025
map

Banking trojan Grandoreiro targeting about 1,500 banks over 60 countries

The banking trojan “Grandoreiro” is spreading widely through a phishing campaign in over 60 countries, aiming at customer accounts of about 1,500 banks.

In January 2024, a joint international law enforcement operation involving Brazil, Spain, Interpol, ESET, and Caixa Bank revealed the disruption of a malware operation. The malware had been targeting Spanish-speaking countries since 2017, resulting in $120 million in losses.

Renew Dubai visa within minutes with AI-powered Salama

Residents of Dubai can now easily renew their visas with the new AI-powered digital platform launched by the General Directorate...
Read More
Renew Dubai visa within minutes with AI-powered Salama

CVE-2024-20953
CISA Flags Oracle Agile PLM Actively Exploited Security Flaw

CVE-2024-20953 is a vulnerability in Oracle Agile PLM, a product lifecycle management tool. With a CVSS score of 8.8, it...
Read More
CVE-2024-20953  CISA Flags Oracle Agile PLM Actively Exploited Security Flaw

Stablecoin Bank Hacked – Hackers Stolen $49.5M

Days after the biggest crypto hack ever, another platform has experienced a major exploit. Infini Earn, a decentralized stablecoin bank,...
Read More
Stablecoin Bank Hacked – Hackers Stolen $49.5M

CVE-2025-20029
PoC Exploit Released for F5 BIG-IP Command Injection Vuln

Security researchers have released a proof-of-concept exploit for CVE-2025-20029, a serious command injection vulnerability in F5’s BIG-IP application delivery controllers....
Read More
CVE-2025-20029  PoC Exploit Released for F5 BIG-IP Command Injection Vuln

By 1 April 2025
Australia Bans Kaspersky on its govt systems and devices

On February 21, the Australian Department of Home Affairs issued a directive prohibiting the installation of Kaspersky Lab products and...
Read More
By 1 April 2025  Australia Bans Kaspersky on its govt systems and devices

CISA Flags Craft CMS Code Injection Flaw Amid Active Attacks

CISA has added a serious security flaw in the Craft content management system (CMS) to its Known Exploited Vulnerabilities catalog...
Read More
CISA Flags Craft CMS Code Injection Flaw Amid Active Attacks

B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

On February 19, 2025, the illegal marketplace B1ack's Stash released over 1 million unique stolen credit and debit card details...
Read More
B1ack’s Stash Releases 1 Million Credit Cards on a Deep Web Forum

Cisco Confirms
Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

Cisco Talos reported that  Salt Typhoon, also known as FamousSparrow and GhostEmperor, has been spying on U.S. telecommunication providers using...
Read More
Cisco Confirms  Salt Typhoon Exploited CVE-2018-0171 to Target U.S. Telecom Networks

AWS Key Hunter
Test this free automated tool to hunt for exposed AWS secrets

A free tool is now available to scan public GitHub repositories for exposed AWS credentials. Security engineer Anmol Singh Yadav created...
Read More
AWS Key Hunter  Test this free automated tool to hunt for exposed AWS secrets

Check Point Flaw Used to Deploy ShadowPad and Ransomware

An unknown threat cluster has targeted European healthcare organizations, deploying PlugX and ShadowPad. In some cases, these intrusions resulted in...
Read More
Check Point Flaw Used to Deploy ShadowPad and Ransomware

IBM’s X-Force team says that Grandoreiro has been operating on a large scale since March 2024, and is now targeting English-speaking countries. It is believed that it is being rented to cybercriminals through a Malware-as-a-Service (MaaS) model.

The trojan has been updated with new powerful features and improvements, suggesting that its creators were not stopped by previous efforts to catch them.

New campaigns:

Since multiple threat actors rent the malware, the phishing lures are diverse and crafted specifically for the organizations a particular cybercriminal is targeting.

    Source: IBM X-force

IBM has detected phishing emails pretending to be government agencies in Mexico, Argentina, and South Africa. The targeted organizations include tax administration agencies, revenue services, and federal electricity commissions.

The emails are written in the recipient’s language, include official logos and formats, and ask them to click on links to see invoices, account statements, or tax documents.

When users click on those emails, they are redirected to an image of a PDF that triggers the download of a large (100 MB) executable file called Grandoreiro loader. Click here to read full report.

Check Also

Zuckerberg

Everything I Say Leaks,’ Zuckerberg Says in Leaked Meeting Audio

At an all-hands meeting at Meta on Thursday, Mark Zuckerberg did not mention the company’s …

Leave a Reply

Your email address will not be published. Required fields are marked *