article thumbnail

EventBot, a new Android mobile targets financial institutions across Europe

Security Affairs

Security experts from Cybereason Nocturnus team discovered a new piece of Android malware dubbed EventBot that targets banks, financial services across Europe. Researchers from Cybereason Nocturnus team discovered a new piece of Android malware dubbed EventBot that targets banks, financial services across Europe.

article thumbnail

Corporate Finance firms leak 500K+ legal and financial documents online

Security Affairs

Advantage and Argus seem to be the same company working under two different names, they offer funding and startup capital to business owners without access to traditional lending and financial services. “Furthermore, a leak like this may attract the attention of US financial and data security regulators.”

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Hackers target financial firms hosting malicious payloads on Google Cloud Storage

Security Affairs

Researchers at Menlo Labs uncovered a malicious email campaign targeting employees of banks and financial services companies abusing Google Cloud Storage. ” reads the analysis published by security researchers at Menlo. Copyright (C) 2014-2015 Media.net Advertising FZ-LLC All Rights Reserved -->.

Cloud 91
article thumbnail

American Insurance firm State Farm victim of credential stuffing attacks

Security Affairs

The American group of insurance and financial services companies State Farm disclosed a credential stuffing attack it has suffered in July. The American group of insurance and financial services companies State Farm revealed that it was the victim of a credential stuffing attack it has suffered in July. billion per month.

article thumbnail

TA505 Group adds new ServHelper Backdoor and FlawedGrace RAT to its arsenal

Security Affairs

” reads the analysis published by Proofpoint. ” The TA505 group was first spotted by Proofpoint back 2017, it has been active at least since 2015 and targets organizations in financial and retail industries. ” reads the analysis published by Proofpoint. Pierluigi Paganini.

IT 90
article thumbnail

Recently disclosed Drupal CVE-2019-6340 RCE flaw exploited in the wild

Security Affairs

” reads the technical analysis published by Ambionics security. Hackers targeted dozens of Imperva’s customers, including organizations in the government and financial services sectors. ” reads the analysis published by Imperva. ” reads the post from Imperva. Pierluigi Paganini.

article thumbnail

Hundreds of malicious Chrome browser extensions used to spy on you!

Security Affairs

Malicious Chrome browser extensions were used in a massive surveillance campaign aimed at users working in the financial services, oil and gas, media and entertainment, healthcare, government organizations, and pharmaceuticals. ” reads the analysis published by Awake Security. Pierluigi Paganini.