Banking and Finance


  • Kuwait’s finance ministry says cyberattack hit one of its systems

    September 18, 2023

    Kuwait’s finance ministry said on Monday that one of its systems had suffered a cyberattack in the early morning but that the ministry continued to work normally. The ministry said in a statement that protection systems and procedures had been activated and “the level of the hacking attempt is being assessed.” Read more… Source:  Alarabiya News  

  • Analyzing Cuba ransomware

    September 11, 2023

    The group’s offensives first got on Kaspersky researchers radar in late 2020. Back then, the cybercriminals had not yet adopted the moniker “Cuba”; they were known as “Tropical Scorpius”. Cuba mostly targets organizations in the United States, Canada and Europe. The gang has scored a series of resonant attacks on oil companies, financial services, government ...

  • Thousands of dollars stolen from Texas ATMs using Raspberry Pi

    September 7, 2023

    A Texas court has heard how last month a gang of men used a Raspberry Pi device to steal thousands of dollars from ATMs. According to local media reports, three men were arrested in Lubbock, Texas, after attempting to steal “large sums of US currency” from ATMs. The men – 38-year-old Abel Valdes, 41-year-old Yordanesz Sanchez, ...

  • German Banking Regulator BaFin’s Website Hit by Cyber Attack

    September 4, 2023

    German banking regulator BaFin said its website has only been partially accessible since Friday after a so-called distributed denial of service attack. BaFin took security and defensive measures after the attack which also restrict access to the website, according to a spokeswoman. All of BaFin’s other systems are working without disruption, she said. Read more… Source: Yahoo! News  

  • CISA and FBI Publish Joint Advisory on QakBot Infrastructure

    August 30, 2023

    Today, the Cybersecurity and Infrastructure Security Agency (CISA) and Federal Bureau of Investigation (FBI) released a joint Cybersecurity Advisory (CSA), Identification and Disruption of QakBot Infrastructure, to help organizations detect and protect against newly identified QakBot-related activity and malware. QakBot—also known as Qbot, Quackbot, Pinkslipbot, and TA570—is responsible for thousands of malware infections globally. Originally used ...

  • Impact of SEC’s New Cybersecurity Policies

    August 18, 2023

    The rapid advancement of technology has led to an increasing number of cybersecurity incidents that pose significant risks to organizations, their stakeholders, and the general public. Recognizing the importance of transparent and timely reporting of such incidents, the U.S. Securities and Exchange Commission (SEC) announced on July 26, 2023, that it has adopted final rules ...

  • Bangladesh Bank warns banks and financial institutions against cyber attacks

    August 12, 2023

    The Bangladesh Bank has issued out a comprehensive 11-point instruction in a situational alert, urging all banks and financial institutions to bolster their cyber defences. This move comes on the heels of a recent cyber threat targeting the country’s cyber sphere, with potential implications for critical state information infrastructure (CII), including banking, healthcare, and government operations. Read ...

  • JanelaRAT: Repurposed BX Rat Variant Targeting LATAM FinTech

    August 10, 2023

    In June of 2023, researchers at Zscaler ThreatLabz discovered a threat actor targeting FinTech users in the LATAM region. JanelaRAT involves several tactics, techniques, and procedures (TTPs) such as DLL side-loading, dynamic C2 infrastructure, and a multi-stage attack. The final malware involved in this campaign is a heavily modified variant of BX RAT. Because of this, ...

  • Uncovering an Iranian mobile malware campaign

    July 27, 2023

    During a recent proactive hunt for malicious mobile malware, Sophos X-Ops researchers from SophosLabs discovered a group of four credential-harvesting apps targeting customers of several Iranian banks. Most of the apps are signed using the same – possibly stolen – certificate, and share various classes and strings. The apps target the following banks: Bank Mellat Bank Saderat Resalat ...

  • New SEC rule requires public companies to disclose cybersecurity breaches in 4 days

    July 26, 2023

    The Securities and Exchange Commission adopted rules Wednesday to require public companies to disclose within four days all cybersecurity breaches that could affect their bottom lines. Delays will be permitted if immediate disclosure poses serious national security or public safety risks. The new rules, passed by a 3-2 vote, also require publicly traded companies to annually ...

  • Hibernating Qakbot: A Comprehensive Study and In-depth Campaign Analysis

    July 25, 2023

    In the ever-evolving landscape of cyber threats, banking trojans continue to pose a significant risk to organizations worldwide. Among them, Qakbot, also known as QBot or Pinkslipbot, stands out as a highly sophisticated and persistent malware active since 2007, targeting businesses across different countries. With a primary focus on stealing financial data and login credentials from ...

  • First known open-source software attacks on banking sector could kickstart long-running trend

    July 21, 2023

    Application security provider Checkmarx has detailed its findings on the first known open-source software (OSS) attacks targeting the banking sector. During the first half of 2023, the firm said its supply chain research team detected several OSS attacks that showcased advanced techniques designed to exploit legitimate services – such as attaching malicious functionalities to specific components ...

  • FIN8 Uses Revamped Sardonic Backdoor to Deliver Noberus Ransomware

    July 18, 2023

    Symantec’s Threat Hunter Team, a part of Broadcom, recently observed the Syssphinx (aka FIN8) cyber-crime group deploying a variant of the Sardonic backdoor to deliver the Noberus ransomware. While analysis of the backdoor revealed it to be part of the Sardonic framework previously used by the group, and analyzed in a 2021 report from Bitdefender, it ...

  • Major security flaws in popular Quickblox chat and video framework expose sensitive data of millions

    July 12, 2023

    Real-time chat and video services available within telemedicine, finance, and smart IoT device applications used by millions of people, rely on the popular QuickBlox framework. QuickBlox supplies mobile and web application developers with a SDK and APIs to deliver not only user management, real-time public and private chat features, for example, but also security features ...

  • 12,000 State Bank of India employees’ sensitive data leaked on Telegram channels

    July 11, 2023

    In a massive data breach incident, the data of more than 12,000 State Bank of India (SBI) employees was leaked on Telegram channels. The leaked data included the employees’ personal information, such as their SBI passbooks, names, addresses, contact numbers, and PAN numbers. The data breach was unearthed after a Telegram channel with the handle @sbi_data ...

  • What is the FFIEC Cybersecurity Assessment Tool?

    June 29, 2023

    The FFIEC Cybersecurity Assessment Tool (CAT) is a diagnostic test designed to help institutions identify risks and gauge cybersecurity preparedness. The tool is primarily for financial and non-depository institutions, enabling organizations to make risk-driven security decisions informed by regular cybersecurity assessments and standardized risk measurement criteria. While it is voluntary, financial institutions have expressed concern that ...

  • Two Prudential companies in Malaysia affected by MOVEit data-theft attack

    June 13, 2023

    Prudential Assurance Malaysia Bhd (PAMB) and Prudential BSN Takaful Bhd (PruBSN) have confirmed that they have been affected by the global MOVEit data-theft attack, “where a zero-day vulnerability was exploited.” The two insurance companies said that as soon as they became aware of the breach, “we took action to isolate the affected server while the incident ...

  • The Role of the SEC in Enforcing InfoSec Legislation

    June 12, 2023

    Founded 85 years ago at the height of the Great Depression, the Securities and Exchange Commission (SEC) has a clear mission: to protect investors, maintain fair, orderly, and efficient markets, and facilitate capital formation. Put simply, the SEC aims to protect US investors by maintaining a fair market. The SEC doesn’t work directly with investors, however. ...

  • Ukrainian hackers take down service provider for Russian banks

    June 9, 2023

    A group of Ukrainian hackers known as the Cyber.Anarchy.Squad claimed an attack that took down Russian telecom provider Infotel JSC on Thursday evening. Among other things, Moscow-based Infotel provides connectivity services between the Russian Central Bank and other Russian banks, online stores, and credit institutions. Read more… Source: Bleeping Computer  

  • Spanish Globalcaja bank confirms ransomware attack

    June 5, 2023

    A prominent Spanish bank has confirmed that it is dealing with a ransomware attack that has impacted multiple branches. On Friday, Globalcaja issued a statement assuring customers that the incident has not impacted its entities’ operations, and that electronic banking and ATM services are still functioning. Read more… Source: Computing News