Group-IB

Ransomware statistics that reveal alarming rate of cyber extortion

Ransomware statistics that reveal alarming rate of cyber extortion 2024-05-15 at 07:01 By Help Net Security In this article, you will find excerpts from various reports that offer statistics and insights about the current ransomware landscape. Global ransomware crisis worsens NTT Security Holdings | 2024 Global Threat Intelligence Report | May 2024 Ransomware and extortion […]

React to this headline:

Loading spinner

Ransomware statistics that reveal alarming rate of cyber extortion Read More »

25 cybersecurity AI stats you should know

25 cybersecurity AI stats you should know 2024-04-25 at 06:31 By Help Net Security In this article, you will find excerpts from reports we recently covered, which offer stats and insights into the challenges and cybersecurity issues arising from the expansion of AI. Security pros are cautiously optimistic about AI Cloud Security Alliance and Google

React to this headline:

Loading spinner

25 cybersecurity AI stats you should know Read More »

Cybercriminals harness AI for new era of malware development

Cybercriminals harness AI for new era of malware development 2024-03-01 at 08:31 By Help Net Security The alliance between ransomware groups and initial access brokers (IABs) is still the powerful engine for cybercriminal industry, as evidenced by the 74% year-on-year increase in the number of companies that had their data uploaded on dedicated leak sites

React to this headline:

Loading spinner

Cybercriminals harness AI for new era of malware development Read More »

iOS users beware: GoldPickaxe trojan steals your facial data

iOS users beware: GoldPickaxe trojan steals your facial data 2024-02-15 at 12:16 By Help Net Security Group-IB uncovered a new iOS trojan designed to steal users’ facial recognition data, identity documents, and intercept SMS. The trojan, dubbed GoldPickaxe.iOS by Group-IB’s Threat Intelligence unit, has been attributed to a Chinese-speaking threat actor codenamed GoldFactory, responsible for

React to this headline:

Loading spinner

iOS users beware: GoldPickaxe trojan steals your facial data Read More »

ResumeLooters target job search sites in extensive data heist

ResumeLooters target job search sites in extensive data heist 2024-02-06 at 12:47 By Help Net Security Group-IB identified a large-scale malicious campaign primarily targeting job search and retail websites of companies in the Asia-Pacific region. The group, dubbed ResumeLooters, successfully infected at least 65 websites between November and December 2023 through SQL injection and XSS

React to this headline:

Loading spinner

ResumeLooters target job search sites in extensive data heist Read More »

Attackers exploited WinRAR zero-day for months to steal money from brokers (CVE-2023-38831)

Attackers exploited WinRAR zero-day for months to steal money from brokers (CVE-2023-38831) 23/08/2023 at 18:46 By Zeljka Zorz Financially-motivated attackers have exploited a zero-day vulnerability in WinRAR (CVE-2023-38831) to trick traders into installing malware that would allow them to steal money from broker accounts. “This vulnerability has been exploited since April 2023,” says Group-IB malware

React to this headline:

Loading spinner

Attackers exploited WinRAR zero-day for months to steal money from brokers (CVE-2023-38831) Read More »

Growing scam activity linked to social media and automation

Growing scam activity linked to social media and automation 17/07/2023 at 06:02 By Help Net Security The average number of scam resources created per brand across all regions and industries more than doubled year-on-year in 2022, up 162%, according to Group-IB. Additionally, the total number of scam pages detected by Group-IB in 2022 was more

React to this headline:

Loading spinner

Growing scam activity linked to social media and automation Read More »

Compromised ChatGPT accounts garner rapid dark web popularity

Compromised ChatGPT accounts garner rapid dark web popularity 21/06/2023 at 09:06 By Help Net Security Compromised credentials were found within the logs of info-stealing malware traded on illicit dark web marketplaces over the past year, according to Group-IB. The number of available logs containing compromised ChatGPT accounts reached a peak of 26,802 in May 2023.

React to this headline:

Loading spinner

Compromised ChatGPT accounts garner rapid dark web popularity Read More »

Phishing campaigns thrive as evasive tactics outsmart conventional detection

Phishing campaigns thrive as evasive tactics outsmart conventional detection 01/06/2023 at 06:21 By Help Net Security A 25% increase in the use of phishing kits has been recorded in 2022, according to Group-IB. The key phishing trends observed are the increasing use of access control and advanced detection evasion techniques. The rise in evasive tactics,

React to this headline:

Loading spinner

Phishing campaigns thrive as evasive tactics outsmart conventional detection Read More »

Scroll to Top