Ransomware Trends 2023 Report

ransomware report 2023

With Q4 2023 showing an unprecedented number of attacks, we tell you what ransomware trends you need to know and what groups you need to watch.

Continue reading
Please add thumbnail or "No Thumbnail Image" if you have no thumbnail (see theme options)

GhostSec Raising the Bar

In June 2022, Cyberint observed a new hacktivist campaign targeting multiple Israeli organizations and enterprises…
Learn more
Please add thumbnail or "No Thumbnail Image" if you have no thumbnail (see theme options)

Atlas Intelligence Group (A.I.G) – The Wrath of a Titan

What makes Atlas Intelligence Group unique is its recruitment of cyber-mercenaries to do specific jobs…
Learn more
Please add thumbnail or "No Thumbnail Image" if you have no thumbnail (see theme options)

Ransomware Landscape Q2 2022

Although many incidents and stories might stick out when summarizing this quarter, the most important…
Learn more
Please add thumbnail or "No Thumbnail Image" if you have no thumbnail (see theme options)

XFiles Stealer Campaign Abusing Follina

As many threat actors and groups seek to utilize recently discovered vulnerabilities, the Cyberint Research…
Learn more
BlackGuard

BlackGuard Stealer Targets the Gaming Community

BlackGuard is a fairly new info stealer from the end of January 2022 with a…
Learn more

Atlassian Vulnerability CVE-2022-26134

Over the past weekend, on June 2, Atlassian published a security advisory regarding a zero-day…
Learn more
Black Basta

New Black Basta Ransomware Group

Over the past month a new ransomware group, named Black Basta, has emerged and has…
Learn more
RansomHouse

The New RansomHouse on The Block

As new ransomware groups emerge by the day, most of them operate the same business…
Learn more
Industrial Spy

Industrial Spy – Keep your Friends Close

In recent weeks, Cyberint has been monitoring a new marketplace that appeared in the TOR…
Learn more
Please add thumbnail or "No Thumbnail Image" if you have no thumbnail (see theme options)

BlueHornet – One APT to Terrorize Them All

One thing that we’ve learned from the Russia-Ukraine conflict is that the cybersecurity and the…
Learn more
Please add thumbnail or "No Thumbnail Image" if you have no thumbnail (see theme options)

Ransomware Landscape Q1 2022

The first quarter of 2022 will be remembered as one of the most interesting quarters…
Learn more

The Next Log4Shell? Spring4Shell Hitting Waves.

A new vulnerability was found in the Spring Core module of the Spring Framework. This…
Learn more

Discover the True Meaning of Impactful Intelligence

Get a Demo

Uncover your compromised credentials from the deep and dark web

Fill in your business email to start