• February 21, 2023
    We discuss the essential features of the ransomware threat landscape in the fourth quarter of 2022. Our data reveals a key pattern throughout 2022: Established ransomware groups preferred to target small and midsize organizations in North America and Europe.
  • January 26, 2023
    The Magniber ransomware initially targeted only Asian countries when it was first detected in 2017. However, it resurfaced in 2021 and continues to operate today with expanded targets around the globe. Magniber remains a significant player in the threat landscape, with malicious attackers likely to continue using the ransomware in future.
  • December 15, 2022
    Our research looks at the potential evolutions and revolutions in the current ransomware landscape based on significant triggers and catalysts. We highlight the specific developments (triggers) that could cause gradual changes (evolutions) before sparking more drastic transformations (revolutions).
  • December 13, 2022
    Enterprises and organizations are facing a period of transition and uncertainty – malicious actors will hunker down and reuse tried-and-tested tools and techniques.
  • December 07, 2022
    Cuba ransomware emerged on the scene with a spate of high-profile attacks in late 2021. Armed with an expansive infrastructure, impressive tools, and associated malware, Cuba ransomware is considered a significant player in the threat landscape, and is likely to remain so in the future through its continued evolution.
  • November 22, 2022
    We discuss key trends in the ransomware threat landscape from April to September 2022. Data from RaaS and extortion groups’ leak sites, open-source intelligence (OSINT) research, and the Trend Micro™ Smart Protection Network™ points to LockBit, BlackCat, Black Basta, and Karakurt as the most active groups with the most victims.
  • October 27, 2022
    Known for its unconventional methods and use of advanced extortion techniques, BlackCat has quickly risen to prominence in the cybercrime community. As this ransomware group forges its way to gain more clout, we examine its operations and discuss how organizations can shore up their defenses against it.
  • September 01, 2022
    A relative newcomer in 2022, the Black Basta ransomware group has wasted no time making a name for itself by upgrading its toolset and racking up its victim count around the world mere months since its ransomware was first detected. Learn more about this new ransomware and fortify your organization’s defenses against this threat.
  • August 31, 2022
    In our midyear security roundup, we highlight the most significant security stories that made a considerable impact on the threat landscape in the first half of 2022 amid a diffused labor pool and a widening digital attack surface.