Researchers uncover more than 167,000 stolen credit card numbers, primarily from the U.S.

Using two malware variants, unknown operators managed to compile stolen card data potentially worth more than $3 million, researchers said.

The post Researchers uncover more than 167,000 stolen credit card numbers, primarily from the U.S. appeared first on CyberScoop.

Continue reading Researchers uncover more than 167,000 stolen credit card numbers, primarily from the U.S.

Scams targeting crypto enthusiasts are becoming increasingly common

Group-IB has noted a fivefold increase in the number of domains used for crypto giveaway scams that involve fake YouTube streams in the first half of 2022. This Help Net Security video reveals how crypto giveaway scams have evolved into a profitable il… Continue reading Scams targeting crypto enthusiasts are becoming increasingly common

Crypto giveaway scams continue to escalate

Group-IB has noted a fivefold increase in the number of domains used for crypto giveaway scams that involve fake YouTube streams in the first half of 2022. In addition to Vitalik Buterin, Elon Musk, and other crypto celebs, scammers started exploiting … Continue reading Crypto giveaway scams continue to escalate

How 1-Time Passcodes Became a Corporate Liability

Phishers are enjoying remarkable success using text messages to steal remote access credentials and one-time passcodes from employees at some of the world’s largest technology companies and customer support firms. A recent spate of SMS phishing attacks from one cybercriminal group has spawned a flurry of breach disclosures from affected companies, which are all struggling to combat the same lingering security threat: The ability of scammers to interact directly with employees through their mobile devices. Continue reading How 1-Time Passcodes Became a Corporate Liability

0ktapus: Twilio, Cloudflare phishers targeted 130+ organizations

Group-IB has discovered that the recently disclosed phishing attacks on the employees of Twilio and Cloudflare were part of the massive phishing campaign that resulted in 9,931 accounts of over 130 organizations being compromised. The campaign was code… Continue reading 0ktapus: Twilio, Cloudflare phishers targeted 130+ organizations

APT41 group: 4 malicious campaigns, 13 victims, new tools and techniques

Group-IB has released new research on the state-sponsored hacker group APT41. The Group-IB Threat Intelligence team estimates that in 2021 the threat actors gained access to at least 13 organizations worldwide. While analyzing the group’s malicious cam… Continue reading APT41 group: 4 malicious campaigns, 13 victims, new tools and techniques

When Efforts to Contain a Data Breach Backfire

Earlier this month, the administrator of the cybercrime forum Breached received a cease-and-desist letter from a cybersecurity firm. The missive alleged that an auction on the site for data stolen from 10 million customers of Mexico’s second-largest bank was fake news and harming the bank’s reputation. The administrator responded to this empty threat by purchasing the stolen banking data and leaking it on the forum for everyone to download. Continue reading When Efforts to Contain a Data Breach Backfire

Group-IB splits its domestic and international business into two separate companies

Group-IB has completed the first step in a series of actions aimed at separating its Russia and CIS business. Group-IB has just transferred its activities in Russia to a new entity under local management. The company’s global headquarters registe… Continue reading Group-IB splits its domestic and international business into two separate companies

Product showcase: Group-IB Unified Risk Platform

The cyber threat landscape has intensified. Threat actors are organized and professionalized, with ransomware gangs outsourcing the first step of their operations to Initial Access Brokers. This alliance has proven profitable for both sides, as the ill… Continue reading Product showcase: Group-IB Unified Risk Platform

Conti effectively created an extortion-oriented IT company, says Group-IB

In slightly more than a month, the Conti ransomware collective compromised more than 40 companies worldwide, and the fastest attack took only three days, Group-IB’s noted in its latest report detailing the workings of one of the most prolific ransomwar… Continue reading Conti effectively created an extortion-oriented IT company, says Group-IB