Russian Infostealer Gangs Steal 50 Million Passwords

Group-IB cybersecurity researchers recently identified several Russian-speaking cybercrime groups offering infostealing malware-as-a-service (MaaS), resulting in the theft of more than 50 million passwords thus far. The cybercrime groups are using Raccoon and Redline malware to steal login credentials for Steam, Roblox, Amazon and PayPal, as well as payment records and crypto wallet information. In the […]

The post Russian Infostealer Gangs Steal 50 Million Passwords appeared first on eSecurityPlanet.

This article has been indexed from eSecurityPlanet

Read the original article: