🚨 Group-IB has identified a phishing campaign impersonating Singapore’s SupportGoWhere portal to steal sensitive information like personal details, credit card numbers, and 2FA codes. The scam begins with fake SMS messages that redirect victims to fraudulent websites mimicking government platforms.
Investigations have revealed 30 active and 592 dormant phishing resources. The same phishing kit is also being used in various scams, including fake parking fines, redemption of bonus points and resolving issues with failed deliveries. Residents are encouraged to stay vigilant by avoiding suspicious links, verifying URLs, and reporting incidents to the authorities.
🔗 Learn more about the campaign and how to stay protected
#PhishingAlert #CyberSecurity #Singapore #InformationSecurity #FightAgainstCybercrime
Staying ahead of modern cyberthreats requires more than just tools — it takes knowledge. That’s why we created Malware Reports, a free resource designed to help security professionals.
With Malware Reports, you can:
✅ Access thousands of public malware samples analyzed by our Malware Detonation Platform
✅ Explore detailed behavioral analysis and animated visualizations
✅ Dive into threats mapped to the MITRE ATT&CK® framework
You can look up malware by name, hash, or behavior — or even compare threats over time.
Whether you're a SOC analyst, threat hunter, reverse engineer, or malware researcher, this database equips you with actionable insights. Use Malware Reports to gain clarity during incident response, craft more effective detection and hunting rules, and compare historical and current threats to stay ahead.
Check out the free tool here
#CyberSecurity #MITREATTACK #MalwareReports #ThreatHunting #FightAgainstCybercrime
🚨Deepfake Fraud: A Growing Threat to Financial Institutions🚨
In a recent investigation, Group-IB uncovered over 1,100 deepfake fraud attempts targeting an Indonesian financial institution. Fraudsters are using AI-powered tools to bypass advanced biometric security systems.
In our latest blog, we reveal:
✅ How virtual cameras and face-swapping bypass KYC
✅ The financial impact—losses in Indonesia alone estimated at $138.5M
✅ Expert recommendations to safeguard financial institutions
As deepfake tech becomes more accessible, the stakes are higher than ever. Is your financial institution prepared?
🔗Read the full blog for actionable insights and expert recommendations
#Cybersecurity #DeepfakeFraud #FinancialInstitutions #ThreatIntelligence #AI #GroupIB
INTERPOL and AFRIPOL led Operation Serengeti, a coordinated international effort to combat cybercrime across borders. Group-IB provided vital investigative support, analyzing scams, phishing domains, and leaked data to uncover the operations of cybercriminal networks.
The results were unprecedented:
✅ 1,006 suspects arrested for their involvement in cybercrime
✅ 134,089 malicious infrastructures dismantled, crippling criminal operations
✅ $193 million in financial losses prevented globally
From dismantling elaborate Ponzi schemes in Senegal to uncovering an $8.6 million credit card fraud operation in Kenya, this operation sent a clear message: cybercriminals have nowhere to hide.
Discover how Group-IB contributed to this landmark success
#Cybercrime #OperationSerengeti #CyberSecurity
Revealing the Infostealer Business: VietCredCare and DuckTail
Our latest investigation sheds light on the hidden world of Facebook account theft in Vietnam, focusing on the malware families VietCredCare and DuckTail. These information stealers exploit sophisticated tactics to harvest sensitive data from Facebook Business accounts, fueling a thriving underground market.
Key findings include:
🔍 A comparative analysis of the malware's tactics, exposing their roles in the broader infostealer ecosystem.
⚙️ Insights into how these operations monetize stolen data for unauthorized ad campaigns.
📊 An exploration of the underground networks shaping the digital threat landscape.
This investigation uncovers the inner workings of a lucrative cybercrime industry, providing critical insights for cybersecurity professionals. Dive into the details here.
#CyberSecurity #DigitalSecurity #Phishing #CybercrimeInvestigation #InfoSec
Egypt's largest e-payment provider, Fawry, is renowned for its commitment to customer security and service integrity.
And even in the face of an unexpected cyber threat, the e-payment giant upheld its responsibility without a second thought.
🛡️Learn how this $2 billion industry leader averted a ransomware attack by engaging Group-IB’s experts for full-cycle risk management—ensuring effective response and recovery.
Here's the complete interview with Ashraf Sabry, Founder and CEO of Fawry, talking more on it
Group-IB’s strong presence in the MEA region—with an established Digital Crime Resistence Center (DCRC) and 24/7 availability of critical expertise and resources—continues to strengthen the region's fight against cybercrime.
#RansomwareAttack #Cybersecurity #FightAgainstCybercrime
📢 Exciting News from Group-IB! 📢
Today, we're thrilled to announce a new partnership with HELP University, the BIMP-EAGA Business Council (BEBC), and the BIMP-EAGA ICT CEO Forum (BEICF) to fortify cybersecurity in Southeast Asia! 🌏
Through this collaboration:
🔹Group-IB will provide industry-leading tools like our Unified Risk Platform to help local businesses safeguard their digital assets.
🔹HELP University will offer specialized training programs, with participants receiving a joint certification that reflects their strengthened skills in digital forensics, threat investigation, and more.
As cyber threats evolve, we're committed to supporting and upskilling Southeast Asia’s cybersecurity workforce.
👉 Learn more about our partnership here
#Cybersecurity #GroupIB #HELPUniversity #BIMPEAGA #FightAgainstCybercrime
In an ideal world, adequate security oversight, technology, and processes would fend off every cyber threat.
But in today’s landscape, where adversaries utilize every possible tactic and avenue, threats can easily slip past detection.
Don't wait for threats to strike — hunt them down!
Threat hunting isn’t just a practice – it’s a crucial risk management strategy. Learn how to do it right with our new eGuide, featuring insights from Group-IB’s frontline threat hunters:
🫱 Conduct hunts for unknown and previously undocumented threats.
🫱 Explore different approaches to threat hunting, including adversary hunting, workflows, and more.
🫱 Learn when to conduct hunts and how to integrate them into your proactive security strategy.
🫱 Upgrade your detection capabilities with managed threat hunting services.
Ready to enhance your defenses?
Access the guide now
#Cybersecurity #threathunting #RiskManagement #FightAgainstCybercrime #InfoSec #CyberThreats #ThreatIntelligence #DataProtection
Group-IB joined forces with INTERPOL and law enforcement agencies alongside 95 countries to disrupt the surge of phishing, ransomware, and info-stealing malware. Through "Operation Synergia II," we identified over 2,500 IP addresses tied to phishing and 1,300+ IPs linked to malware across, resulting in the takedown of more than 22,000 malicious servers. In total, 22,000+ malicious servers were taken offline, and 41 suspects were arrested worldwide.
Highlights of this operation include:
📍 Hong Kong: 1,037 malicious servers taken offline.
📍 Mongolia: 21 house searches conducted, with 93 suspects identified.
📍 Estonia: 80GB+ of server data seized to analyze links to phishing and banking malware.
Our CEO, Dmitry Volkov, highlights the importance of global collaboration: "As an INTERPOL Gateway Partner, we firmly believe that closer collaboration between the public and private sector will not only tackle cybercrime in all its guises more effectively but also safeguard the information and data of users and businesses globally."
Read More
#CyberSecurity #GroupIB #OperationSynergia #CyberCrime #INTERPOL #Phishing #Ransomware #DigitalSafety
📦 Delivery Deception: Rising Cyber Threats Target Balkan Postal Services 📦
Cybercriminals are intensifying their tactics in the Balkan region, deploying convincing “failed delivery” phishing scams that exploit the names of national postal services in Croatia, Romania, Serbia, and Slovenia. These sophisticated attacks are designed to lure unsuspecting users into sharing sensitive information and making fraudulent payments, impacting both public safety and the stability of financial institutions.
Our latest blog uncovers the details of these schemes, offering crucial insights for individuals and businesses to safeguard their data and protect against this rising wave of digital threats in the Balkans. Stay vigilant, informed, and protected against the new face of cybercrime.
Learn More
#CyberSecurity #Phishing #CyberThreats #OnlineFraud #DigitalSafety
Taking your iGaming business to new chartered territories? 🌍
Managing multiple brands and navigating regulations across jurisdictions is a massive undertaking that comes with it.
And while cybersecurity is critical, you must ensure you’re protected from all angles—technical architecture, legislative volatility, and fraud protection.
So, can one solution handle it all, or do you need multiple?
Scrap your one-size-fits-all approach and tailor security with Group-IB Fraud Protection, the most complete fraud solution on the market.
Its single, user-friendly interface helps you combat the challenges associated with expansion and ongoing fraud risks, such as bonus abuse, multi-accounting, affiliation fraud, payment fraud, and more.
Create a secure gambling environment for your global players now
#cybersecurity #OnlineGaming #DigitalSecurity #Compliance #iGaming #FraudProtection #FightAgaisntCybercrime
We infiltrated the notorious Cicada3301 Ransomware-as-a-Service (RaaS) group, and in our latest blog, we take a closer look into their platform and operations. Since its discovery in June 2024, the Cicada3301 ransomware-as-a-service (RaaS) group has targeted various critical sectors, publishing stolen data from 30 companies on leak sites between June and October 2024.
Discover how their advanced multi-platform ransomware, written in Rust, exploits vulnerabilities in Windows, Linux, ESXi, and even PowerPC architectures. Learn about their affiliate model, aggressive tactics, and the complex encryption techniques that make them a formidable threat.
👉 Read more to uncover the inner workings of Cicada3301 and how to stay ahead in the fight against ransomware
#Cybersecurity #Ransomware #Cicada3301 #ThreatIntelligence #FightAgainstCybercrime
Unveiling the Secrets of USB Forensics 🔍
Ever wondered how USB artifacts can reveal crucial insights into file tampering and user activities?
Our latest blog explores how different operating systems and file systems affect the creation of these vital data traces. Learn how Windows, macOS, and Linux handle file access differently, and discover key findings on temporary files, NTFS logs, and hidden macOS databases.
Explore the full analysis now
#USBForensics #Cybersecurity #DFIR #IncidentResponse #FileSystemAnalysis #FightAgainstCybercrime
🚨 Pig Butchering Scam Alert 🚨
Fake trading apps are targeting iOS and Android users worldwide, posing a serious threat to your finances! 💰
Discover how cybercriminals are luring victims with promises of easy money, only to steal it all through fraudulent investment platforms. Group-IB experts have uncovered the latest tactics used in this large-scale scam. Protect yourself today!
🔗 Read the full report and stay safe.
#CyberSecurity #PigButchering #ScamAlert #FraudProtection #GroupIB #FinTechScam
AVO bank, a new digital bank in Uzbekistan, faced rising cyber threats as its digital services grew rapidly. With over 1 million app downloads in just 3 months, the bank needed a strong cybersecurity strategy to protect customers’ data.
By partnering with Group-IB and leveraging solutions like Threat Intelligence and MXDR, AVO bank strengthened its security posture and now provides multi-layered protection for its customers.
Interested in finding out the details?
Read the full case study here.
#Cybersecurity #DigitalBanking
🚨In our latest investigation, Group-IB uncovers a sophisticated phishing campaign targeting employees of over 30 companies across 15 countries.
This campaign leverages trusted platforms, dynamic personalization, and multi-brand impersonation to evade even advanced email defenses.
📌 In this blog, we explore:
✅ Insights into the latest phishing techniques
✅ Actionable recommendations to protect your team
✅ An in-depth look into how trust can be weaponized
👉 Dive into the full analysis here and empower your team to stay safe
🤝 Group-IB and Cybersecurity Center of Uzbekistan Join Forces!
We’re excited to announce a strategic partnership between Group-IB and the Cybersecurity Center of Uzbekistan, formalized during the Cyber Security Summit 2024 - Central Eurasia.
This collaboration is a pivotal step toward strengthening Uzbekistan’s national cybersecurity framework. Together, we aim to:
✅ Exchange actionable threat intelligence.
✅ Enhance cybersecurity awareness through comprehensive training.
✅ Support local businesses and institutions with vulnerability assessments and digital forensics.
✅ Accelerate joint operations against cybercrime in the region.
With the establishment of a Digital Crime Resistance Center in Tashkent, we’re committed to creating a safer digital environment for businesses and citizens alike.
👉 Learn more about our mission to fight cybercrime
#Cybersecurity #GroupIB #Uzbekistan #Partnership #CyberThreats #DigitalSafety
Online scammers are targeting users with fake betting ads, promising quick riches but stealing personal data and funds instead. Group-IB CERT has identified over 1,377 malicious websites globally—don’t be their next victim! Learn how these scams operate and how to protect yourself and your business.
🔗 Read more in our latest blog
#ScamAlert #cybersecurity #OnlineSafety #FightAgainstCybercrime
🚀 The future of cyber investigations is here.
Imagine uncovering a cybercriminal’s entire infrastructure in just one click. Sounds like a trick...or a miracle! There’s no magic involved, though—only hard work from a multidisciplinary team made up of Group-IB experts. We are delighted to announce a completely reinvented graph, designed to guarantee the best possible investigation experience.
So, what’s new in Graph?
✅ Fully automated and faster investigation—preventing hours spent on manual work
✅ A sleek, intuitive interface—making complex data connections crystal clear
✅ Expanded data sources—from public data breaches to insights into the dark web
✅ New case management feature—to effortlessly track, save, and revisit your findings
Whether you’re fighting phishing campaigns, detecting fraud, or tracking malicious actors, Group-IB’s Graph puts the puzzle pieces together for you.
Dive into the blog post to explore how these innovations will transform your investigations.
#cybersecurity #graph #infosec
The MEA region’s digital growth is reshaping cybersecurity challenges. Group-IB's latest e-guide explores three years of key trends, from deepfakes to AI-driven scams. Use it to understand current threats, prioritize defenses, and build resilience.
👉 Read the e-guide here
📢 Share with your network to help raise awareness about cybersecurity in the region!
#DigitalRisks #CyberSecurity #GroupIB
🤔You may not see them, but can you be sure there's no mule activity in your financial network?
While mule accounts can be hard to detect, they leave clues. Leverage Group-IB’s advanced Fraud Protection and catch these signals early in the "warm-up" phase.
How does Group-IB Fraud Protection work against mule activity?
🔍 Behavioral Analysis — Identifies suspicious activity like multi-accounting, location inconsistencies, installation dates, anomalous network activity, and more.
🔗 Relationship Analysis — Uncovers complex mule networks across multiple financial institutions and accounts.
⚙️ Proprietary Rules and Algorithms — Pinpoints and disrupts mule activity with accuracy.
Learn how you can stop mule activity in its tracks with Group-IB Fraud Protection
#FinancialSecurity #FraudPrevention #AML #CyberSecurity #FightAgainstCybercrime
🚨New Blog Alert: Discover how APT Lazarus is pushing the limits of stealth on macOS! 🚨
In our latest research, Group-IB analysts uncover an advanced evasion technique, where Lazarus hides malicious code in macOS Extended Attributes, sidestepping detection and leaving zero traces on VirusTotal. From stealthy execution flows to fake decoy files, we break down how this technique leverages Rust and the Tauri framework to evade security measures.
Dive in to learn about RustyAttr, the elusive macOS trojan, and see why this approach has yet to make it to the MITRE ATT&CK framework.
For further details, check out our blog
#CyberSecurity #APT #Lazarus #MacOS #ThreatIntelligence #groupib
As threat activity across cyberspace surges, waiting to react until a threat becomes a full-blown crisis is far from ideal.
But the real question is: how do you defend against the threats you haven’t even seen yet?
Just because a threat isn’t visible doesn’t mean it sure isn’t there. This is where proactive threat hunting becomes essential.
Curious about what threat hunting involves? Want to learn how to equip your teams to uncover hidden threats—even the ones you don’t yet know about?
🚀 Our latest blog has all the answers
#Cybersecurity #RiskManagement #ThreatHunting #FightAgainstCybercrime
As Serbia’s first financial sector CERT, FIN-CSIRT is on the front lines of cybersecurity. By partnering with Group-IB and implementing Attack Surface Management, FIN-CSIRT now delivers enhanced visibility, proactive threat detection, and regulatory compliance across the financial sector.
Learn more in the full case study
#Cybersecurity #FinancialSector
Business today are all about real-time interactions and exchanges, leaving cybersecurity teams and legacy systems struggling to keep up.
👀So, how do you identify and stop fraudsters who pose as real users?
The answer is in behavioural outliers—deviations that signal fraud, which need timely identification to prevent risk escalation.
Group-IB Fraud Protection uses AI-powered behavioural analysis to track physical and digital behaviours across the web and mobile applications and combat these threats.
👉Learn how you can enable Group-IB Fraud Protection’s advanced behavioural analysis capabilities for your business.
#FraudProtection #AI #BehaviouralAnalysis #FightAgainstCybercrime
🚨 Beware of firewood scams on social media!
Group-IB has exposed a long-running scheme operated by Les brouteurs, a notorious group of scammers from West Africa targeting consumers in France with fake firewood sales on social media.
These fraudsters use falsified business credentials and sophisticated tactics to deceive even the most cautious buyers. Discover how Les brouteurs execute their scams and how you can safeguard yourself and your business from falling victim to these digital threats.
🔗 Uncover the full story here.
New and potent cyber threats are jolting Asia’s digital banking scene, and conventional anti-fraud systems fail to keep up.
As the payment value chain faces constant threats, compliance and ethical expectations from brands continue to rise.
🤔 This also raises critical questions they can no longer avoid: How can fraud be stopped in real-time, and who is ultimately responsible when it happens?
Conventional anti-fraud and transaction monitoring aren’t enough — analyzing devices, telemetry signals, and risk behaviors is essential for detecting early signs of abuse and stopping fraud before it escalates.
Learn how Group-IB Fraud Protection and anti-fraud experts are helping banks gather crucial real-time insights, strengthen protection, prevent new fraud vectors, and bring significant savings.
The blog is now out
#CyberSecurity #DigitalBanking #FraudPrevention #PaymentSecurity #FraudDetection #AsiaTech #FightAgainstCybercrime
We are delighted to have contributed to INTERPOL's "Operation Contender 2.0." which led to the arrest of two individuals by the Nigerian Police Force for their role in a romance scam that resulted in significant financial losses for a victim in Finland.
As an INTERPOL Gateway Partner, Group-IB provided vital intelligence that helped law enforcement pinpoint and apprehend these cybercriminals. Our ongoing support for Operation Contender 2.0 reflects our commitment to combating digital crime and protecting victims worldwide.
Read More
#INTERPOL #OperationContender #Cybercrime #DigitalCrime #Cybersecurity #LawEnforcement #VictimsRights #FightAgainstCybercrime
🚨 Strengthening Brunei’s cybersecurity!
Group-IB and ITPSS are officially teaming up to protect the nation's digital future!
From cyber threat intelligence to rapid incident response, our partnership is set to enhance Brunei’s defenses and safeguard critical infrastructure, businesses, and citizens. Together, we’re paving the way for a smarter, safer digital landscape aligned with Brunei’s Vision 2035. 🌐
Read more.
#GroupIB #ITPSS #CyberSecurityBrunei #DigitalDefense #CySec2024 #Vision2035 #CyberResilience #StrongerTogether
What if the next ransomware attack isn't just about encryption?
The DragonForce ransomware group is reshaping the threat landscape with customized attacks, dual extortion tactics, and tools for affiliates to wreak havoc.
Dive into our latest research as Group-IB’s experts reveal the inside story of DragonForce's evolution and its relentless pursuit of critical industries worldwide.
🔗 Read the full blog to stay ahead.
#cybersecurity #ransomware #InfoSec #DataProtection #CyberThreats #FightAgainstCybercrime