Logo
Unit42 Logo
  • Tools
  • ATOMs
  • Security Consulting
  • About Us
  • Under Attack?

Posts tagged with: ransomware threat report

Unit 42 Ransomware and Extortion Report Highlights: Multi-Extortion Tactics Continue to RiseThe covers of the Ransomware and Extortion Report and the MITRE ATT&CK Framework
14,553
people reacted

Unit 42 Ransomware and Extortion Report Highlights: Multi-Extortion Tactics Continue to Rise

  • By Unit 42
  • March 21, 2023 at 2:00 AM

8

3 min. read

Understanding REvil: REvil Threat Actors May Have Returned (Updated)A conceptual image representing the REvil threat actors discussed in the post.
110,424
people reacted

Understanding REvil: REvil Threat Actors May Have Returned (Updated)

  • By Doel Santos and John Martineau
  • June 3, 2022 at 1:00 PM

76

12 min. read

Trending

  • Finding Gozi: Answers to Unit 42 Wireshark Quiz, March 2023 by Brad Duncan
  • Threat Brief: 3CXDesktopApp Supply Chain Attack by Robert Falcone
  • Threat Brief - CVE-2023-23397 - Microsoft Outlook Privilege Escalation by Unit 42
2022 Unit 42 Ransomware Threat Report Highlights: Ransomware Remains a Headliner2022 Unit 42 Ransomware Threat Report cover art
58,587
people reacted

2022 Unit 42 Ransomware Threat Report Highlights: Ransomware Remains a Headliner

  • By Unit 42
  • March 24, 2022 at 3:00 AM

39

5 min. read

Conti Ransomware Gang: An OverviewThe Conti ransomware gang gets an overview.
65,993
people reacted

Conti Ransomware Gang: An Overview

  • By Richard Hickman
  • June 18, 2021 at 6:00 AM

36

5 min. read

DarkSide Ransomware Gang: An OverviewA conceptual image representing ransomware, such as the DarkSide ransomware discussed in this post.
56,348
people reacted

DarkSide Ransomware Gang: An Overview

  • By Ramarcus Baylor
  • May 12, 2021 at 1:00 PM

54

8 min. read

Threat Assessment: Clop RansomwareA conceptual image representing ransomware, such as the Clop ransomware family discussed in this threat assessment.
51,991
people reacted

Threat Assessment: Clop Ransomware

  • By Doel Santos
  • April 13, 2021 at 8:00 AM

21

6 min. read

Threat Assessment: Matrix RansomwareA conceptual image designed to accompany the Unit 42 threat asessment of the Matrix ransomware family
33,924
people reacted

Threat Assessment: Matrix Ransomware

  • By Unit 42
  • March 26, 2021 at 1:30 PM

32

4 min. read

Ransomware Threat Assessments: A Companion to the 2021 Unit 42 Ransomware Threat ReportA conceptual image representing ransomware, such as the families covered in this package of ransomware threat assessments.
113,820
people reacted

Ransomware Threat Assessments: A Companion to the 2021 Unit 42 Ransomware Threat Report

  • By Unit 42
  • March 17, 2021 at 3:00 AM

83

30 min. read

Highlights from the 2021 Unit 42 Ransomware Threat Reportconceptual image illustrating the launch of the 2021 Unit 42 Ransomware Threat Report
62,256
people reacted

Highlights from the 2021 Unit 42 Ransomware Threat Report

  • By Unit 42
  • March 17, 2021 at 3:00 AM

30

3 min. read

Popular Resources

  • Resource Center
  • Blog
  • Communities
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Terms of Use
  • Documents

Account

  • Manage Subscriptions
  •  
  • Report a Vulnerability

© 2023 Palo Alto Networks, Inc. All rights reserved.