Ransomware Trends Q4 2023 Report

ransomware report 2023

With Q4 2023 showing an unprecedented number of attacks, we tell you what ransomware trends you need to know and what groups you need to watch.

Continue reading
The expanded attack surface

Tackling the Surge: The Expanded Financial Attack Surface

Explore the evolving challenges in the financial attack surface, including risks like phishing, supply chain…
Learn more
Qakbot taken down

Qakbot Banking Trojan

A notorious Banking Trojan designed to steal account credentials and online banking session information leading…
Learn more
racoon stealer

Raccoon Stealer Announce Return After Hiatus

Raccoon Stealer, the InfoStealer that has been used to obtain 50M+ unique credentials is back…
Learn more

Top 5 Cyber Risk Mitigation Strategies For The Finance Industry 

Cybersecurity isn’t easy in any industry, but it is perhaps most challenging for the banking,…
Learn more
Phishing operators abuse bank APIs to improve phishing TTPs

Phishing operators abuse bank APIs to improve phishing TTPs

True login kit developers are abusing publicly available APIs of the banking company to be…
Learn more

Phishing for OTP

Phishing kit targeting a bank in the Philippines led to the identification of a low-sophistication…
Learn more

XR Money Rebellion Planning Movement Vs Banks, Financial Institutions

Cyberint intelligence expert shares information on recent announcement by XR, a London bases environments group…
Learn more

IcedID Stealer Man-in-the-browser Banking Trojan

IcedID’s typical range of targets includes customers of banks and telecommunications organizations worldwide impacting their…
Learn more

Banks Targeted by Botnet Malware ‘Ramnit’

In recent days CyberInt Research Lab has discovered a re-emerging phishing campaign that delivers the…
Learn more

Cyber Security Operation Center Saves Philippine Banks in the Courtroom

BPI was able to assure the judge and public that they were positive there was…
Learn more

Banks Respond Proactively to SWIFT Cyberheist

BoE has ordered UK banks to check for threat indicators on all computers connected to…
Learn more

UK’s Online Banking Industry Looms Large on the Threat Landscape

The UK’s Digital Economy boasts strong economic success, but with that stature, comes risky attention…
Learn more

Contact us to learn how easy it is to grow your business with Cyberint.

Contact Us

Uncover your compromised credentials from the deep and dark web

Fill in your business email to start