Date | Name | Category | Web |
29.12.19 | FIN7 Hackers' BIOLOAD Malware Drops Fresher Carbanak Backdoor | CyberCrime Virus | Bleepingcomputer |
29.12.19 | A new trojan Lampion targets Portugal | Virus | Securityaffairs |
29.12.19 | previously undetected FIN7 BIOLOAD loader drops new Carbanak Backdoor | CyberCrime Virus | Securityaffairs |
23.12.19 | Members of GozNym gang sentenced for stealing $100 Million | CyberCrime | Securityaffairs |
22.12.19 | GozNym Gang Members Behind $100 Million Damages Sentenced | CyberCrime | Bleepingcomputer |
21.12.19 | Fake Star Wars Streaming Sites Steal Fans� Credit Cards | CyberCrime | Bleepingcomputer |
19.12.19 | | CyberCrime | Net-security |
18.12.19 | Hunting for Magecart With URLscan.io | CyberCrime | Securityweek |
18.12.19 | Rooster Teeth Attack Showcases New Magecart Approach | CyberCrime | Threatpost |
18.12.19 | Dacls RAT, the first Lazarus malware that targets Linux devices | CyberCrime Virus | Securityweek |
17.12.19 | High-School Students Find Spy Cams in Their Hotel Rooms | CyberCrime | Bleepingcomputer |
15.12.19 | Microsoft Warns of GALLIUM Threat Group Attacking Global Telcos | CyberCrime | Bleepingcomputer |
14.12.19 | Lazarus Hackers Use TrickBot to Infect High-End Victims | CyberCrime | Bleepingcomputer |
14.12.19 | Batch of 460,000+ Payment Cards Sold on Black Market Forum | CyberCrime | Bleepingcomputer |
14.12.19 | FIN8 Targets Card Data at Fuel Pumps | CyberCrime | Threatpost |
13.12.19 | Cybercriminals Lend Tactics and Skills to Political Meddlers | CyberCrime | Bleepingcomputer |
13.12.19 | GALLIUM Threat Group targets global telcos, Microsoft warns | CyberCrime | Securityaffairs |
12.12.19 | Massive Magecart campaign targets sites offering counterfeit sneakers | CyberCrime | Securityaffairs |
11.12.19 | More than 460,000 payment card details offered for sale on a black market | CyberCrime | Securityaffairs |
8.12.19 | US authorities charged Dridex gang members for stealing over $100 Million | BigBrothers CyberCrime | Securityaffairs |
7.12.19 | Salesforce�s Heroku Used to Host Magecart Skimmers, Stolen Cards | CyberCrime | Bleepingcomputer |
4.12.19 | Magecart Skimmers Found on Salesforce's Heroku Platform | CyberCrime | Securityweek |
4.12.19 | Europol Shuts Down Over 30,500 Piracy Websites in Global Operation | BigBrothers CyberCrime | Thehackernews |
4.12.19 | Supply Chain Account Takeover: How Criminals Exploit Third-Party Access | CyberCrime Exploit | Threatpost |
3.12.19 | Website of gunmaker Smith & Wesson hit by a Magecart attack | CyberCrime | Securityaffairs |
3.12.19 | Website of Gunmaker Smith & Wesson Hacked in Magecart Attack | CyberCrime | Securityweek |
2.12.19 | Cybercrime Campaign Targeting Hospitality Sector Intensifies | CyberCrime | Securityweek |
29.11.19 | Group-IB presents its annual report on global threats to stability in cyberspace | CyberCrime | Securityaffairs |
28.11.19 | | CyberCrime | Threatpost |
28.11.19 | Law enforcement agencies arrested 79 people involved in fraudulent online purchases of flight tickets | CyberCrime | Securityaffairs |
27.11.19 | Full(z) House Magecart group mix phishing and MiTM in its attacks | Attack CyberCrime Phishing | Securityaffairs |
27.11.19 | | CyberCrime Phishing | Threatpost |
27.11.19 | | CyberCrime | Net-security |
25.11.19 | Unwanted notifications in browser | CyberCrime | Securelist |
25.11.19 | Raccoon Stealer campaign circumvents Microsoft and Symantec anti-spam messaging gateways | CyberCrime | Securityaffairs |
23.11.19 | Card Skimmer Group Replaces Checkout Page to Steal Payment Info | CyberCrime | Bleepingcomputer |
23.11.19 | ID Thieves Turn to Snail Mail as Juicy Target for Financial Crimes | CyberCrime | Threatpost |
21.11.19 | The cybercrime ecosystem: attacking blogs | CyberCrime | Securelist |
20.11.19 | Macy�s Suffers Data Breach by Magecart Cybercriminals | CyberCrime | Threatpost |
19.11.19 | Alleged Magecart hackers planted a software skimmer into Macy�s Website | CyberCrime | Securityaffairs |
19.11.19 | Payment Card Skimmer Found on Macy's Website | CyberCrime | Securityweek |
19.11.19 | | CyberCrime | Net-security |
19.11.19 | | CyberCrime | Threatpost |
16.11.19 | | BigBrothers CyberCrime | Threatpost |
15.11.19 | New TA2101 threat actor poses as government agencies to distribute malware | CyberCrime Virus | Securityaffairs |
15.11.19 | A new sophisticated JavaScript Skimmer dubbed Pipka used in the wild | CyberCrime | Securityaffairs |
15.11.19 | Visa Warns of New JavaScript Skimmer 'Pipka' | CyberCrime | Securityweek |
15.11.19 | New Group of Hackers Targeting Businesses with Financially Motivated Cyber Attacks | CyberCrime | Thehackernews |
14.11.19 | | CyberCrime | Net-security |
13.11.19 | Russian Accused of $20M Credit Card Fraud Extradited to US | CyberCrime | Securityweek |
12.11.19 | TA505 Cybercrime targets system integrator companies | CyberCrime | Securityaffairs |
7.11.19 | | CyberCrime | Net-security |
5.11.19 | Magecart Groups Attack Simultaneous Sites in Card-Theft Frenzy | CyberCrime | Threatpost |
1.11.19 | | CyberCrime Virus | Threatpost |
31.10.19 | | CyberCrime Phishing | Net-security |
31.10.19 | | CyberCrime | Net-security |
30.10.19 | | CyberCrime | Threatpost |
29.10.19 | Sixth June Fashion Site Hacked to Steal Credit Cards | CyberCrime | Bleepingcomputer |
29.10.19 | U.S. Food Chain Alerts Customers of Payment Card Incident | CyberCrime | Bleepingcomputer |
29.10.19 | | CyberCrime | Threatpost |
29.10.19 | Russian Hackers Targeting Anti-Doping Agencies Ahead of 2020 Tokyo Olympics | CyberCrime | Thehackernews |
26.10.19 | P&G online beauty store First Aid Beauty hit by Magecart attack | CyberCrime | Securityaffairs |
24.10.19 | Russian Hackers Use Iranian Threat Group's Tools, Servers as Cover | CyberCrime | Bleepingcomputer |
24.10.19 | | CyberCrime | Threatpost |
24.10.19 | Cyberattack Causes Serious Disruptions at German Automation Firm Pilz | CyberCrime | Securityweek |
23.10.19 | Historical Breadcrumbs Link Magecart 5 to Carbanak Group | CyberCrime | Securityweek |
21.10.19 | TA505 cybercrime group use SDBbot RAT in recent campaigns | CyberCrime | Securityaffairs |
17.10.19 | What Your Personal Information is Worth to Cybercriminals | CyberCrime | Bleepingcomputer |
17.10.19 | M6 Group, largest France private multimedia group, hit by ransomware attack | CyberCrime Ransomware | Securityaffairs |
17.10.19 | | CyberCrime | Threatpost |
15.10.19 | Winnti Group Uses New PortReuse Malware Against Asian Manufacturer | CyberCrime Virus | Bleepingcomputer |
15.10.19 | Winnti Group was planning a devastating supply-chain attack against Asian manufacturer | CyberCrime | Securityaffairs |
14.10.19 | Charming Kitten Campaign involved new impersonation methods | CyberCrime | Securityaffairs |
13.10.19 | FIN7 Hackers Load New RAT Malware Into ATM Maker's Software | CyberCrime Virus | Bleepingcomputer |
13.10.19 | FIN7 Hackers group is back with a new loader and a new RAT | CyberCrime Virus | Securityaffairs |
11.10.19 | | CyberCrime | Threatpost |
11.10.19 | C is for Credit Card: MageCart Hits Volusion E-Commerce Sites | CyberCrime | Bleepingcomputer |
11.10.19 | Magecart Attack on eCommerce Platform Hits Thousands of Online Shops | CyberCrime | Securityweek |
10.10.19 | Hackers compromised Volusion infrastructure to siphon card details from thousands of sites | CyberCrime Hacking | Securityaffairs |
10.10.19 | | CyberCrime | Net-security |
9.10.19 | Microsoft Blocks Credential Theft Attack Targeting Dozens of Orgs | CyberCrime | Bleepingcomputer |
8.10.19 | Experts found a link between a Magecart group and Cobalt Group | CyberCrime | Securityaffairs |
8.10.19 | Magecart Group Tied to Cobalt Hackers | CyberCrime | Securityweek |
8.10.19 | | CyberCrime | Net-security |
6.10.19 | Magecart hackers are expanding their operations | CyberCrime | Securityaffairs |
5.10.19 | Magecart Impacts Hundreds of Thousands of Websites, Still Growing | CyberCrime | Bleepingcomputer |
3.10.19 | | CyberCrime Spam | Threatpost |
2.10.19 | The State of Stalkerware in 2019 | CyberCrime | Securelist |
2.10.19 | | CyberCrime | Net-security |
1.10.19 | Bulletproof Hosting Service in Former NATO Bunker Goes Down | CyberCrime | Bleepingcomputer |
29.9.19 | Nodersok malware delivery campaign relies on advanced techniques | CyberCrime | Securityaffairs |
26.9.19 | | CyberCrime | Threatpost |
26.9.1 | | CyberCrime | Net-security |
26.9.19 | POISON CARP Threat Actor Targets Tibetan Groups | CyberCrime | Securityweek |
25.9.19 | 'xHunt' Campaign Targets Kuwait Transportation and Shipping Sector | CyberCrime | Securityweek |
24.9.19 | More U.S. Utility Firms Targeted in Evolving LookBack Spearphishing Campaign | Attack CyberCrime | Threatpost |
21.9.19 | Two Indicted in $10 Million Tech Support Fraud Scheme | CyberCrime | Securityweek |
20.9.19 | Magecart attackers target mobile users of hotel chain booking websites | CyberCrime Mobil | Securityaffairs |
20.9.19 | Magecart Hackers Target Mobile Users of Hotel Websites | CyberCrime Mobil | Securityweek |
20.9.19 | | CyberCrime | Net-security |
18.9.19 | Supply Chain Likely Target in Attacks by Tortoiseshell Group on Saudi IT Firms | CyberCrime | Securityweek |
18.9.19 | 'Panda' Group Makes Thousands of Dollars Using RATs, Crypto-Miners | Cryptocurrency CyberCrime | Securityweek |
18.9.19 | | CyberCrime | Threatpost |
17.9.19 | Fraudulent purchases of digitals certificates through executive impersonation | CyberCrime Safety | Securityaffairs |
16.9.19 | | CyberCrime | Net-security |
14.9.19 | US Puts Sanctions on N.Korea Hacking Groups Behind Major Thefts | BigBrothers CyberCrime | Securityweek |
14.9.19 | | CyberCrime Spam | Threatpost |
11.9.19 | | CyberCrime | Threatpost |
9.9.19 | Belarusian authorities seized XakFor, one of the largest Russian-speaking hacker sites | CyberCrime | Securityaffairs |
7.9.19 | Oklahoma Pension Fund Reports $4.2 Million Cyber Theft | CyberCrime | Securityweek |
5.9.19 | Crimeware Risk Underestimated, Chronicle Finds | CyberCrime | Securityweek |
3.9.19 | Crooks stole �1.5 million from German bank OLB cloning EMV cards | CyberCrime | Securityaffairs |
31.8.19 | FIN6 recently expanded operations to target eCommerce sites | CyberCrime | Securityaffairs |
30.8.19 | | CyberCrime | Threatpost |
29.8.19 | Magecart hackers compromise another 80 eCommerce sites | CyberCrime | Securityaffairs |
29.8.19 | | CyberCrime | Threatpost |
29.8.19 | | CyberCrime | Threatpost |
28.8.19 | Magecart Hackers Compromise 80 More eCommerce Sites to Steal Credit Card | CyberCrime | Thehackernews |
28.8.19 | Lyceum/Hexane Threat Group Uses Common Hacking Tactics | CyberCrime | Bleepingcomputer |
28.8.19 | TA505 group updates tactics and expands the list of targets | CyberCrime | Securityaffairs |
28.8.19 | Oil and Gas Firms Targeted By New LYCEUM Threat Group | CyberCrime | Threatpost |
21.8.19 | Thousands credit card numbers of MoviePass customers were exposed online | CyberCrime | Securityaffairs |
21.8.19 | Russian Hacking Group Targeting Banks Worldwide With Evolving Tactics | CyberCrime | Thehackernews |
19.8.19 | Bluetana App allows detecting Bluetooth card skimmers in just 3 seconds | CyberCrime | Securityaffairs |
16.8.19 | Bluetana App Quickly Detects Hidden Bluetooth Card Skimmers at Gas Pumps | CyberCrime | Thehackernews |
14.8.19 | | CyberCrime Vulnerebility | Net-security |
8.8.19 | | CyberCrime | SANS |
6.8.19 | | CyberCrime | Net-security |
4.8.19 | 1M+ Payment Card Details from South Korea Sold on the Dark Web | CyberCrime | Bleepingcomputer |
2.8.19 | New Hexane Group Targets Oil and Gas, Telco Providers | CyberCrime | Bleepingcomputer |
2.8.19 | FTC Tells Equifax Victims to Opt for Credit Monitoring Over $125 | CyberCrime | Bleepingcomputer |
2.8.19 | Over 1 Million payment cards from South Korea sold on the Dark Web | CyberCrime | Securityaffairs |
2.8.19 | Lotsy group targets Italian and Spanish-speaking users | CyberCrime | Securityaffairs |
2.8.19 | | CyberCrime | Net-security |
30.7.19 | | CyberCrime Social | Net-security |
30.7.19 | Prolific Dark Web dealer of drugs pleads guilty | CyberCrime | Securityaffairs |
28.7.19 | Hackers inject Magecart multi-gateway skimmer in fake Google domains | CyberCrime | Securityaffairs |
27.7.19 | | CyberCrime | Threatpost |
27.7.19 | | CyberCrime | Threatpost |
13.7.19 | Magecart group infected over 17,000 domains via unprotected AWS S3 Buckets | CyberCrime | Securityaffairs |
12.7.19 | Magecart Hackers Infect 17,000 Domains via Insecure S3 Buckets | CyberCrime | Securityweek |
11.7.19 | Magecart Hackers Infect 17,000 Sites Through Misconfigured Amazon S3 Buckets | CyberCrime Incindent | Thehackernews |
11.7.19 | | CyberCrime Incindent | Net-security |
8.7.19 | Experts uncovered a new Magecart campaign that hacked over 960 stores | CyberCrime | Securityaffairs |
7.7.19 | | CyberCrime | SANS |
6.7.19 | Automated Magecart Campaign Hits Over 960 Breached Stores | CyberCrime | Bleepingcomputer |
2.7.19 | After 2 years under the radars, Ratsnif emerges in OceanLotus ops | CyberCrime | Securityaffairs |
27.6.19 | Criminals, ATMs and a cup of coffee | CyberCrime | Securelist |
26.6.19 | Operation Soft Cell � Multiple telco firms hacked by nation-state actor | CyberCrime | Securityaffairs |
26.6.19 | | CyberCrime | Net-security |
17.6.19 | | CyberCrime | Net-security |
12.6.19 | FIN8 Hacking Group is back with an improved version of the ShellTea Backdoor | CyberCrime | Securityaffairs |
10.6.19 | Spain extradites 94 Taiwanese to China phone and online fraud charges | CyberCrime | Securityaffairs |
8.6.19 | Frankenstein campaign: threat actors put together open-source tools for highly-targeted attacks | CyberCrime | Securityaffairs |
8.6.19 | Spain Extradites 94 Taiwanese to China on Phone Scam Charges | CyberCrime | Securityweek |
7.6.19 | | CyberCrime | Net-security |
7.6.19 | Attackers Stitch Together Frankenstein Campaign Using Free Tools | CyberCrime | Bleepingcomputer |
7.6.19 | Romanian ATM Skimmer Gets Over 5 Years of Jail Time | CyberCrime | Bleepingcomputer |
6.6.19 | Platinum Hackers Use Steganography to Mask C&C Communications | CyberCrime | Securityweek |
5.6.19 | Inside the Operations of a West African Cybercrime Group | CyberCrime | Securityweek |
5.6.19 | Platinum is back | CyberCrime | Securelist |
30.5.19 | | CyberCrime | Net-security |
27.5.19 | Police seized Bestmixer, the mixing service washed at least $200 million in a year | CyberCrime | Securityaffairs |
26.5.19 | Carders Prefer Audio Skimmers over Less Efficient Flash Skimmers | CyberCrime | Bleepingcomputer |
24.5.19 | Magecart Skimmer Poses as Payment Service Provider | CyberCrime | Securityweek |
22.5.19 | Group-IB blocked more than 180,000 links to pirated copies of Game of Thrones | CyberCrime | Securityaffairs |
20.5.19 | Authorities Takedown GozNym Cybercrime Group That Stole an Estimated $100 Million | CyberCrime | Securityweek |
16.5.19 | GozNym Cybercrime Group Behind $100 Million Damages Dismantled | CyberCrime | Bleepingcomputer |
16.5.19 | Researchers Link Disparate Chinese Hacking Groups | CyberCrime | Securityweek |
14.5.19 | Reading the Yoroi Cyber Security Annual Report 2018 | CyberCrime | Securityaffairs |
14.5.19 | Leak Reveals Activity of Iranian Hacking Group | CyberCrime | Securityweek |
11.5.19 | U.S. DoJ charges 9 individuals that stole $2.5M through SIM swapping | CyberCrime | Securityaffairs |
11.5.19 | | CyberCrime | Threatpost |
10.5.19 | Nigerian Cybercrime 'Group' Has 400 Malicious Actors | CyberCrime | Securityweek |
5.5.19 | Hackers stole card data from 201 campus online stores in US and Canada, is it the Magecart group? | CyberCrime | Securityaffairs |
4.5.19 | Dark Web�s Wall Street Market & Valhalla Seized, Six Arrested | CyberCrime | Bleepingcomputer |
4.5.19 | Authorities shut down major darknet marketplaces: the Wall Street Market and Valhalla | CyberCrime | Securityaffairs |
3.5.19 | | CyberCrime | Net-security |
3.5.19 | | CyberCrime | Net-security |
2.5.19 | Magecart Group 12 also targets Opencart-based online stores | CyberCrime | Securityaffairs |
2.5.19 | Magecart Group 12 Targets OpenCart Websites | CyberCrime | Bleepingcomputer |
2.5.19 | Polymorphic Magecart Skimmer Uses Over Fifty Payment Gateways | CyberCrime | Bleepingcomputer |
1.5.19 | Kaspersky Analyzes Hacking Group's Homegrown Attack Tools | CyberCrime | Securityweek |
29.4.19 | | CyberCrime | Net-security |
28.4.19 | Magecart skimmer scripts hosted on GitHub infected 200+ e-commerce sites | CyberCrime | Securityaffairs |
28.4.19 | Docker Hub Database hacked, 190,000 users impacted | CyberCrime | Securityaffairs |
27.4.19 | GitHub-Hosted Magecart Card Skimmer Found on Hundreds of Stores | CyberCrime | Bleepingcomputer |
26.4.19 | | CyberCrime | Net-security |
24.4.19 | Cybercrime's Total Earnings Skyrocketed to $2.7 Billion Says the FBI | CyberCrime | Bleepingcomputer |
24.4.19 | ShadowHammer Targets Multiple Companies, ASUS Just One of Them | CyberCrime | Bleeingcomputer |
24.4.19 | Kaspersky speculates the involvement of ShadowPad attackers in Operation ShadowHammer | CyberCrime | Securityaffairs |
24.4.19 | Carbanak Source Code Discovered on VirusTotal | CyberCrime | Securityweek |
20.4.19 | Operator of Codeshop Cybercrime Marketplace Sentenced to 90 months in prison | CyberCrime | Securityaffairs |
20.4.19 | Operator of Codeshop Cybercrime Marketplace Sentenced to Prison | CyberCrime | Securityweek |
11.4.19 | Genesis Store black marketplace offers more than 60k+ stolen bot profiles | CyberCrime | Securityaffairs |
10.4.19 | Criminal Market Sells Over 60K Digital Identities For $5-$200 | CyberCrime | Bleepingcomputer |
29.3.19 | The return of the BOM | CyberCrime | Securelist |
28.3.19 | Elfin Hacking Group Targets Multiple U.S. and Saudi Arabian Firms | CyberCrime | Thehackernews |
28.3.19 | ASUS fixes supply chain of Live Update tool hit in Operation ShadowHammer | CyberCrime | Securityaffairs |
27.3.19 | Operation SaboTor � Police arrested 61 vendors and buyers in the dark web | CyberCrime | Securityaffairs |
27.3.19 | | CyberCrime | Threatpost |
27.3.19 | | CyberCrime | Net-security |
23.3.19 | FIN7 is back with a previously unseen SQLRat malware | CyberCrime | Securityaffairs |
22.3.19 | | CyberCrime | Net-security |
18.3.19 | Beto O'Rourke 'Mortified' Over Articles Written as Teen Member of Cult of the Dead Cow Hacker Group | CyberCrime | Securityweek |
7.3.19 | Financial Cyberthreats in 2018 | CyberCrime | Securelist |
3.3.19 | A Cobalt Strike flaw exposed attackers� infrastructure | CyberCrime | Securityaffairs |
2.3.19 | Analyzing the evolution of MageCart cybercrime groups� TTPs | CyberCrime | Securityaffairs |
27.2.19 | | CyberCrime | Net-security |
23.2.19 | Cybercriminals Promise Millions to Skilled Black Hats: Report | CyberCrime | Securityweek |
22.2.19 | | CyberCrime | Net-security |
8.2.19 | 20 Indicted in Multimillion-Dollar Online Fraud Scheme | CyberCrime | Securityweek |
6.2.19 | | CyberCrime | Threatpost |
4.2.19 | QuadrigaCX exchange lost access to $145 Million funds after founder dies | CyberCrime | Bleepingcomputer |
2.2.19 | | CyberCrime | Threatpost |
30.1.19 | Bangladesh to Sue Philippine Bank Over $81M Cyber Heist | CyberCrime | Securityweek |
29.1.19 | Authorities Track Down Users of DDoS Services | CyberCrime | Securityweek |
29.1.19 | Authorities shut down XDEDIC marketplace in an international operation | CyberCrime | Securityaffairs |
28.1.19 | Cobalt cybercrime gang abused Google App Engine in recent attacks | CyberCrime | Securityaffairs |
23.1.19 | | CyberCrime | Net-security |
21.1.19 | | CyberCrime | Net-security |
15.1.19 | | CyberCrime | Net-security |
12.1.19 | | CyberCrime | Threatpost |
| | | |