Discord Server Red Security Twitter Donation to Red Security Red Security Youtube Channel Red Security Tumblr Profile
Login or Register to Hide ads and Accessing all features on the forum

News 

Developers of Banking Malware Found to be Collaborating

1 Replies, 1676 Views

Something is happening, malware vendors aren't deleting the competitor's malware anymore, instead they are choosing to work together and develop new and improved versions of current malware or new versions altogether. This is of course in an effort to share profits between the two parties.

Any system that is infected with IcedID, are actually downloading the "TrickBot" malware, this is a current version of the "Dyre" banking malware. IcedID was first spotted by researchers in November of last year. More recently, researchers from IBM's X-Force published a report stating to have discovered a new banking malware spreading via a spam campaign. Systems that are compromised end up getting infected with an Emotet downloader which will in turn grab the IcedID malware from the attacker's domain.

The team that discovered the malware thought that Emotet was compromised by the operators behind the "Dridex" banking trojan. IcedID is utilized by the attacker to maintain persistence within the infected machine, most of the systems that were infected were within banking sectors.

IcedID has been in the wild since early to mid 2017, and originally known as BokBot, the malware mainly targets Windows, and also has been found to associate itself with VNC computing modules for remote management and anti-malware bypass modules.

This is evidently an interesting event, vendors working together in a bid to share profits, to create and improve upon new and existing banking malware. This could spell disaster or it could mean a new age for the ever so determined black hat. Either way, I will be keeping an eye on it.


--Sh7nk-Z0id
01001001 00100000 01000001 01001101 00100000 01011010 01001111 01000100 01001001 01000001 01000011
Interesting thank you, best writer.
Rs
* Thankful to Allah *
Kurdy

Possibly Related Threads…
Thread Author Replies Views Last Post
Star News Top anti-virus, anti-malware products contain security flaws News 0 1,905 10-08-2020, 01:09 AM
Last Post: News
Shocked News Dark_nexus botnet outstrips other malware with new, potent features Mr.Kurd 0 1,776 04-08-2020, 08:52 AM
Last Post: Mr.Kurd
Smile News A Hacker Found a Way to Take Over Any Apple Webcam Mr.Kurd 0 1,890 04-04-2020, 10:57 AM
Last Post: Mr.Kurd
Exclamation News Hackers Deliver LimeRAT Malware Using Password Protected Excel Spreadsheet’s Mr.Kurd 0 1,636 04-01-2020, 11:17 AM
Last Post: Mr.Kurd
Rainbow News Tekya Clicker Malware Hides in 56 Apps that Downloaded 1 Million Times on GooglePlay Mr.Kurd 0 1,558 03-27-2020, 11:47 AM
Last Post: Mr.Kurd
Rainbow News German army’s sensitive data found on laptop bought from eBay Mr.Kurd 0 1,675 03-21-2020, 08:42 AM
Last Post: Mr.Kurd
Question News New Android Cookie-Stealing Malware Found Hijacking Facebook Accounts Mr.Kurd 0 1,518 03-13-2020, 11:15 AM
Last Post: Mr.Kurd
Wink News Hackers Hijack Windows 10 RDP ActiveX Control To Download TrickBot Malware Mr.Kurd 0 1,534 03-01-2020, 03:32 PM
Last Post: Mr.Kurd
Wink News Raccoon malware affects all browsers Mr.Kurd 0 1,459 02-29-2020, 07:29 AM
Last Post: Mr.Kurd
Wink News Coronavirus – hackers exploit fear of infection to spread malware Mr.Kurd 0 1,618 02-03-2020, 05:30 PM
Last Post: Mr.Kurd



Users browsing this thread: 1 Guest(s)