FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
☐ β˜† βœ‡ The Hacker News

34 Russian Cybercrime Groups Stole Over 50 Million Passwords with Stealer Malware

By: Ravie Lakshmanan β€” November 23rd 2022 at 13:08
As many as 34 Russian-speaking gangs distributing information-stealing malware under the stealer-as-a-service model stole no fewer than 50 million passwords in the first seven months of 2022. "The underground market value of stolen logs and compromised card details is estimated around $5.8 million," Singapore-headquartered Group-IBΒ saidΒ in a report shared with The Hacker News. Aside from looting
❌