Exobot

By GoldSparrow in Trojans

Banking Trojans are very threatening because they can provide criminals with access to all the information about the banking accounts of computer users. Possessing this information, the criminals can perform numerous actions, which include selling it to third parties, withdraw all the money on a bank account, make purchases using the routing number and account number, destroying the financial life of their victims ultimately. The code used to build these threats can be purchased on the Black Market but, sometimes it leaks, and the criminals can use it for free to make their own threat. This is the case with a threat called Exobot, which started appearing on security researchers radar in 2016 because its code was on sale in the Black Market. However, with the leak of its code, the criminals can update and improve the threat, which is concerning security experts. The leaked version, which is called Exobot 2.5 or 'Trump Edition' was the last action of its developers since after it they released its code publicly. Android devices are the main targets of banking Trojans because the threat doesn't need permissions, unlike other banking Trojans.

Therefore, Android and other devices users should monitor their bank accounts and credit card statements to be certain that a banking Trojan didn't get hold of their financial information. Anti-malware applications also are necessary to keep these threats away from a device.

Related Posts

Trending

Most Viewed

Loading...