Intel471-Logo-white.png
Company

News & Press Releases

Intel-471-Logo-2024.png
SC Media//

TgToxic malware evolves with advanced anti-detection techniques

Cybersecurity researchers have identified a new variant of the TgToxic Android malware, also known as ToxicPanda, which highlighted its evolving threat as attackers use public reporting to their advantage, according to The Hacker News.

Read Article
Intel-471-Logo-2024.png
CyberNews//

AI still more of a buzzword than a real tool in cybercriminal underground

In its annual threat report for 2024, Intel 471, a global provider of cyber threat intelligence solutions, rejoices that the cybercriminal underground has been substantially disrupted during “a year of law enforcement wins.”

Read Article
Intel-471-Logo-2024.png
CyberNews//

Black Basta leader escapes from courtroom in Armenia while awaiting judge's decision

Intel 471, a cyber threat intelligence company, connected more dots tying the persona of Basta Ransomware gang leader, known as GG (tramp, usernamegg), to Oleg Nefedov. Black Basta’s internal messages were recently leaked, revealing many intricacies about the ransomware gang's operations.

Read Article
Intel-471-Logo-2024.png
Dark Reading//

Latin American Orgs Face 40% More Attacks Than Global Average

Cyber threats are accelerating faster in Latin America than anywhere else in the world. The trend has been building for at least a year now, actually. Last summer, Check Point tracked a 53% year-over-year rise in weekly cyberattacks against organizations in the region, followed at a distance by Africa (37%) and Europe (35%).

Read Article
Intel-471-Logo-2024.png
Metacurity//

Lazarus Group hackers have laundered 100% of the $1.4 billion they stole from Bybit

The hackers, part of North Korea's Lazarus Group, moved all 500,000 stolen Ether (ETH), now valued at approximately $1.04 billion, primarily through the decentralized cross-chain protocol THORChain, blockchain security firm Lookonchain reported.

Read Article
Intel-471-Logo-2024.png
The Hacker News//

New TgToxic Banking Trojan Variant Evolves with Anti-Analysis Upgrades

Cybersecurity researchers have discovered an updated version of an Android malware called TgToxic (aka ToxicPanda), indicating that the threat actors behind it are continuously making changes in response to public reporting.

Read Article
Intel-471-Logo-2024.png
Tom's guide//

This Android banking trojan steals passwords to take over your accounts — and all it takes is a single text message

How could this banking trojan end up on your phone? According to Intel 471’s blog post, the samples it analyzed were likely delivered text messages, downloaded from phishing sites or through malicious apps.

Read Article
Intel-471-Logo-2024.png
Tom's guide//

This Android banking trojan steals passwords to take over your accounts — and all it takes is a single text message

How could this banking trojan end up on your phone? According to Intel 471’s blog post, the samples it analyzed were likely delivered text messages, downloaded from phishing sites or through malicious apps.

Read Article
Intel-471-Logo-2024.png
Forbes//

Toxic Password Stealer Uses A Single SMS To Hack Your Android

An analysis published Feb. 24 by researchers from the Intel471 threat intelligence platform, has revealed how the TgToxic Android info stealing trojan malware has been upgraded to help prevent detection and expand into new territories of attack.

Read Article
Intel-471-Logo-2024.png
CyberNews//

One wrong SMS can wipe your savings, thanks to this Android Trojan

The attackers have improved their toolset to expand their attacks on devices globally. The new findings by Intel 471’s Malware Intelligence team suggest that European and Latin American banks have been included in the list of applications targeted by the trojan.

Read Article
Intel-471-Logo-2024.png
Globe & Mail//

‘The ultimate fraud machine’: Scammers are using AI to target people and businesses with increasingly convincing deepfakes

Deepfake scams are growing in popularity because of how inexpensive they are to create, and how substantial the financial rewards can be. The process of cloning an individual’s voice and appearance has become easier, cheaper and faster.

Read Article
Intel-471-Logo-2024.png
Globe & Mail//

‘The ultimate fraud machine’: Scammers are using AI to target people and businesses with increasingly convincing deepfakes

Deepfake scams are growing in popularity because of how inexpensive they are to create, and how substantial the financial rewards can be. The process of cloning an individual’s voice and appearance has become easier, cheaper and faster.

Read Article

Sign up for our Executive Intel Update

Stay informed with our weekly executive update, sending you the latest news and timely data on the threats, risks, and regulations affecting your organization.