Growing scam activity linked to social media and automation

The average number of scam resources created per brand across all regions and industries more than doubled year-on-year in 2022, up 162%, according to Group-IB. Additionally, the total number of scam pages detected by Group-IB in 2022 was more than thr… Continue reading Growing scam activity linked to social media and automation

Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Nikita Kislitsin, formerly the head of network security for one of Russia’s top cybersecurity firms, was arrested last week in Kazakhstan in response to 10-year-old hacking charges from the U.S. Department of Justice. Experts say Kislitsin’s prosecution could soon put the Kazakhstan government in a sticky diplomatic position, as the Kremlin is already signaling that it intends to block his extradition to the United States. Continue reading Russian Cybersecurity Executive Arrested for Alleged Role in 2012 Megahacks

Compromised ChatGPT accounts garner rapid dark web popularity

Compromised credentials were found within the logs of info-stealing malware traded on illicit dark web marketplaces over the past year, according to Group-IB. The number of available logs containing compromised ChatGPT accounts reached a peak of 26,802… Continue reading Compromised ChatGPT accounts garner rapid dark web popularity

Phishing campaigns thrive as evasive tactics outsmart conventional detection

A 25% increase in the use of phishing kits has been recorded in 2022, according to Group-IB. The key phishing trends observed are the increasing use of access control and advanced detection evasion techniques. The rise in evasive tactics, such as antib… Continue reading Phishing campaigns thrive as evasive tactics outsmart conventional detection

Chinese Hackers Keep Targeting Group-IB Cybersecurity Firm

By Deeba Ahmed
An APT group known as Tonto Team has tried targeting the Singapore-based Group-IB cybersecurity firm for the second time.
This is a post from HackRead.com Read the original post: Chinese Hackers Keep Targeting Group-IB Cybersecurity Firm
Continue reading Chinese Hackers Keep Targeting Group-IB Cybersecurity Firm

U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

Authorities in the United States and United Kingdom today levied financial sanctions against seven men accused of operating “Trickbot,” a cybercrime-as-a-service platform based in Russia that has enabled countless ransomware attacks and bank account takeovers since its debut in 2016. The U.S. Department of the Treasury says the Trickbot group is associated with Russian intelligence services, and that this alliance led to the targeting of many U.S. companies and government entities. Continue reading U.S., U.K. Sanction 7 Men Tied to Trickbot Hacking Group

Dark Pink, a newly discovered hacking campaign, threatens Southeast Asian military, government organizations

The unattributed activity employs a sophisticated approach to steal data and monitor targets, researchers say.

The post Dark Pink, a newly discovered hacking campaign, threatens Southeast Asian military, government organizations appeared first on CyberScoop.

Continue reading Dark Pink, a newly discovered hacking campaign, threatens Southeast Asian military, government organizations

Researchers uncover more than 167,000 stolen credit card numbers, primarily from the U.S.

Using two malware variants, unknown operators managed to compile stolen card data potentially worth more than $3 million, researchers said.

The post Researchers uncover more than 167,000 stolen credit card numbers, primarily from the U.S. appeared first on CyberScoop.

Continue reading Researchers uncover more than 167,000 stolen credit card numbers, primarily from the U.S.