Sunday , October 6 2024

Resecurity blog
V3B phishing kit targets customers of EU 54 banks

Cybercriminals are using Telegram to advertise a new phishing kit called ‘V3B’. This kit is currently aimed at customers of 54 big financial institutions in Ireland, the Netherlands, Finland, Austria, Germany, France, Belgium, Greece, Luxembourg, and Italy.

 

First Half Of 2024 Report
Bangladeshi 32.4% government websites face cyber attack: NAS report

National Attack Surface (NAS) report for the first half of 2024 reveals that 56.6% of cyberattacks in Bangladesh targeted educational...
Read More
First Half Of 2024 Report  Bangladeshi 32.4% government websites face cyber attack: NAS report

Prince Ransomware Hits UK and US

A new ransomware campaign is targeting individuals and organizations in the UK and US. The "Prince Ransomware" attack uses a...
Read More
Prince Ransomware Hits UK and US

CISA warns active exploit of Zimbra & Ivanti endpoint manager Vulns

CISA has issued an urgent alert about critical vulnerabilities being exploited in Synacor’s Zimbra Collaboration and Ivanti’s Endpoint Manager (EPM)....
Read More
CISA warns active exploit of Zimbra & Ivanti endpoint manager Vulns

A summary of “2024 State of Cybersecurity survey” by ISACA

ISACA 2024 survey report reveals that 66% of cybersecurity professionals find their jobs more stressful now than five years ago....
Read More
A summary of “2024 State of Cybersecurity survey” by ISACA

ISACA reveals
64% of Australian cybersecurity professionals feel increasing stress

A recent study by ISACA shows that almost two-thirds of cybersecurity professionals report increasing job stress. The 2024 State of...
Read More
ISACA reveals  64% of Australian cybersecurity professionals feel increasing stress

Researchers detected 31 new Malware in September

In September, cybersecurity experts discovered 31 new ransomware variants that threaten individuals and businesses. These programs encrypt valuable data, making...
Read More
Researchers detected 31 new Malware in September

CRI Release New Ransomware Response Guidance

New guidance on ransomware, released during this week's International Counter Ransomware Initiative (CRI) meeting, encourages victims to report attacks to...
Read More
CRI Release New Ransomware Response Guidance

ALERT
Over 700,000 Routers Vulnerable to Hack for 14 security flaws

Over 14 new security flaws have been found in DrayTek routers for homes and businesses, which could allow attackers to...
Read More
ALERT  Over 700,000 Routers Vulnerable to Hack for 14 security flaws

Patch it now!
Critical Zimbra RCE flaw exploited: Needs Immediate Patching

Hackers are exploiting a recently revealed RCE vulnerability in Zimbra email servers that can be activated by sending specially crafted...
Read More
Patch it now!  Critical Zimbra RCE flaw exploited: Needs Immediate Patching

CISA Warns
Network switch RCE flaw impacts critical infrastructure

CISA warns of two serious vulnerabilities in Optigo Networks ONS-S8 Aggregation Switches, which could allow authentication bypass and remote code...
Read More
CISA Warns  Network switch RCE flaw impacts critical infrastructure
   Source: Resecurity

The phishing kit costs between $130 and $450 per month. It includes advanced hiding, language options, support for OTP/TAN/2FA, live chat with victims, and ways to avoid detection.

Resecurity researchers discovered V3B. Its Telegram channel has over 1,250 members, showing that the new phishing-as-a-service (PhaaS) platform is gaining popularity in cybercrime.

The threat actors have been mainly targeting banks in the European Union. They consider these banks a top priority. Phishing has caused European banking customers to lose a significant amount of money, estimated to be in the millions of euros. The bad actors have set up a network of money mules in European countries to handle stolen financial data and carry out illegal transactions.

   Source: Resecurity

Targeting Banks In European Union:
Resecurity has identified and reviewed multiple phishing kits targeting specific banks, including top financial institutions in the EU:

– Ireland
Allied Irish Banks

– Netherlands
ICS Cards

– Finland
Nordea, Danske, OP Bank, Aktia, HandelsBank

– Austria
Bawag, VolksBank, George, Santander, EasyBank, Volksbank, Dadat, Bank99, Dolomiten, Raiffeissen, Bawag, Spardabank

– Germany
Sparkasse, DKB, Hypovereins, Targo, Volksbank, Commerzbank, Deutsche Bank, O2

– France
Epargne, Agricole, Populaire, Bourso, Socgenerale, HSBC, Hello, BNP Paribas, ING Bank, AXA Bank, Credit Agricole, Societe Generale

– Belgium
Fintro, Argenta, BNP, KBC, AXA, Belfius, BPOST, ING

– Greece
AlphaBank

– Luxembourg
ING

– Italy
Banco BPM, Poste Italiane

The V3B phishing kit supports a wide range of financial institutions across the European Union, using customized templates to mimic online banking and e-commerce authentication processes.

   Source: Resecurity

Key Features:

• Encrypted Code
The code for the live phishing kits is encrypted in multiple ways.

• Multi-Country Targeting
The kit targets multiple countries, including Ireland, the Netherlands, Finland, Austria, Germany, France, Belgium, Greece, Luxembourg, and Italy.

• Advanced Features
The kit has advanced features like updated tokens, anti-bot measures, mobile and desktop interfaces, live chat, and support for OTP/TAN/2FA including QR codes and PhotoTAN method.

• Persistence
The kit is built on a modified CMS with hidden scenarios, ensuring it will go unnoticed and stay online for long durations.

uPanel allows scammers to request OTP/tokens, deceiving people into entering their codes. The scammer can then use these codes to carry out transactions. for full report click here.

 

Check Also

switch

CISA Warns
Network switch RCE flaw impacts critical infrastructure

CISA warns of two serious vulnerabilities in Optigo Networks ONS-S8 Aggregation Switches, which could allow …

Leave a Reply

Your email address will not be published. Required fields are marked *