Ransomware Trends 2023 Report

ransomware report 2023

With Q4 2023 showing an unprecedented number of attacks, we tell you what ransomware trends you need to know and what groups you need to watch.

Continue reading
The Potential Surfacing of Cardpool's Gift Cards

The Potential Surfacing of Cardpool’s Gift Cards

Cyberint discovered in the ‘wild’ what could possibly be associated with the ‘Cardpool’ gift card…
Learn more

RaidForums New Leak

Executive Summary As the new underground forum, ExposedVC, is trying to establish credibility among threat…
Learn more
June Update: The Escalation of the PaperCut Vulnerability Campaign

June Update: The Escalation of the PaperCut Vulnerability Campaign 

Up to date updates on the Papercut Vulnerability Campaign including ransomware groups currently exploiting the…
Learn more
The New DarkWeb Forum: ExposedVC Forums

The New DarkWeb Forum: ExposedVC Forums

Ever since Pompompurin’s arrest & BreachedForums' shutdown, threat actors have been looking for a new…
Learn more
The Rise of the Chinese Dark Web

The Rise of the Chinese Dark Web: Deepmix to Chang’an

With Western DarkWeb forums shutting down, threat actors are looking to Chinese DarkWeb forums. We…
Learn more
Black Cat Ransomware Group

BlackCat Ransomware Group Says Aloha to POS

On April 12th, NCR fell victim to a cyber attack by the BlackCat ransomware group….
Learn more
The Snowball Effect That Led To The Genesis Market Shutdown

The Snowball Effect That Led to the Genesis Market Shutdown

RaidForums began the snowball effect of cybercrime arrests. Then we saw the shutdown of Hive…
Learn more
What you need to know about the 3cx supply chain attack

What You Need to Know About the 3CX Supply Chain Attack

A massive supply chain attack has been discovered, targeting the 3CX VOIP desktop client. We…
Learn more

Is Clop Ransomware the New Threat to Watch?

The Cyberint Research Team identified an anomaly in Clop’s activity in the past two weeks….
Learn more

The InfoStealer Lifecycle: A Look At The Attack Process From End-to-End 

Malware is not a new attack vector but, over the past few years, the Cyberint…
Learn more

Nevada Ransomware Campaign

Update from February 10th, 2023: In the early days of this campaign, Nevada was the…
Learn more

Discover the True Meaning of Impactful Intelligence

Get a Demo

Uncover your compromised credentials from the deep and dark web

Fill in your business email to start