Resources

APRIL 01 - APRIL 31, 2024 Akira Threat Actor Report

Did you know about the Akira ransomware group? It is a group that started in March 2023, and apparently has certain ties to the former Conti. Akira is becoming increasingly active and we have decided to study it in depth. In the following report, we tell you some basic facts about this actor.

REPORT | AKIRA
 

No results found.
April 11 - April 18, 2024

Adversarially Weekly Report (Apr 11 - Apr 18)

We reported on a fatal news story this week, disclosed the breach of multiple databases, and discussed a Telegram vulnerability.

Check out our weekly report, where we go into great detail about everything!

  • REPORT
  • X63 UNIT
April 04 - April 11, 2024

Adversarially Weekly Report (Apr 4 - Apr 11)

This week has focused on the leaks of various databases. But that's not all, we can't forget the two Zero Day vulnerabilities in Google Pixel phones or the Spanish phishing campaign using the pretext of the tax return. We tell you all about it in our weekly report. Don't miss it!

  • REPORT
  • X63 UNIT
March 21 - April 04, 2024

Adversarially Weekly Report (Mar 21 - Apr 4)

How was your holiday? For the cybercriminals, it seems they haven't! We have seen a sharp increase in cyber-scamming of targeted individuals. But we have also had a lot of partying with the XZ Utils vulnerability, among many other things. Don't miss our report.

  • REPORT
  • X63 UNIT
March 14 - March 21, 2024

Adversarially Weekly Report (Mar 14 - Mar 21)

This week we have a new debutant... RAWorld! A new ransomware that comes in strong, with 30 victims, a very high number. We also bring you the most relevant news on the latest data leaks that have occurred in the cyber world, such as the AT&T breach.  Don't forget to follow our advice in the warning's section! 

  • REPORT
  • X63 UNIT
March 07 - March 14, 2024

Adversarially Weekly Report (Mar 7 - Mar 14)

This week seems to bring a wide range of news, from hacktivists, malware, ransomware and vulnerabilities, there's a mix of them all on the scene. Keep an eye out for our warnings, as they will help you to be more secure.

  • REPORT
  • X63 UNIT
March 01 - March 31, 2024

Health Sector Research Report

At last, a report revealing the depths of truth. Finally, we know how they operate, and finally, we understand their tools... everything truly essential to know about the past year in the healthcare sector from a unique perspective: the digital adversary. Learn who they are and how they operate to safeguard yourself. Meticulous work from the x63unit...

  • REPORT
  • HEALTH SECTOR
February 29 - March 07, 2024

Adversarially Weekly Report (Feb 29 - Mar 7)

This week we have seen the most varied things! On the one hand the DDoS attack on Facebook and Instagram that managed to paralyze the service for a few brief moments, claimed by Anonymous Sudan, but we also have other things like the American Express data leaks or the phishing that is taking place at Pepco. Stay tuned and raise the barriers!!!

  • REPORT
  • X63 UNIT
February 22 - February 29, 2024

Adversarially Weekly Report (22-29 February)

We thought Lockbit had disappeared? Well, like a phoenix, it seems to be rising from the ashes.

It also seems that the global health care system is undergoing several shocks.

  • REPORT
  • X63 UNIT
February 15 - February 22, 2024

Adversarially Weekly Report (15-22 February)

This week's main news was the arrest of Lockbit, where the brilliant work of cooperating authorities from different countries managed to strike a major blow against the gang.

The fight against cybercrime continues to be on fire and getting better and better. But we cannot let our guard down, cybercriminals are always looking for new techniques and methods!

  • REPORT
  • X63 UNIT
February 08 - February 15, 2024

Adversarially Weekly Report (08-15 February)

This week has been a game changer, especially for the healthcare sector, with emerging trends reshaping the landscape.

But here's the kicker – while we're on the topic, have you heard about the most recent attack on Bank of America? Are you prepared for the unexpected? We are the insiders on all the information you require.

  • REPORT
  • X63 UNIT
February 01 - February 08, 2024

Adversarially Weekly Report (1-8 February)

This week we've detected an increase in ransomware attacks, a clear sign that the dark side is stepping up their game. But fear not, we're on it, analyzing data and bolstering defenses to shut the door on these digital bandits.

But there's more. We've also set our sights on application vulnerabilities like AnyDesk, Vmware, Forti, Cisco... Because in this game, a small crack is all the bad guys need to slip through.

  • REPORT
  • X63 UNIT
January 25 - February 01, 2024

Adversarially Weekly Report (25 Jan - 1 Feb)

In the next two years, ransomware threats may rise as a result of AI. It was recently reported that a number of organizations are already creating and providing generative criminal intelligence as a service. This also makes it possible for less skilled threat actors to launch cyberattacks.

  • REPORT
  • X63 UNIT
January 19 - January 25, 2024

Adversarially Weekly Report (19-25 January)

One of the biggest leaks in history has taken place this week. The enemies of the underground are on fire. If you're curious about the nitty-gritty details, you'll find the whole scoop in our weekly report. We've got the lowdown on everything you need to know.

  • REPORT
  • X63 UNIT
January 12 - January 18, 2024

Adversarially Weekly Report (12-18 January)

Last week was pretty intense regarding Ransom attacks, especially with our LATAM buddies with services exposed to the internet (Elastic, MYSQL, RDP, etc). If you're curious about the nitty-gritty details, you'll find the whole scoop in our weekly report. We've got the lowdown on everything you need to know.

  • REPORT
  • X63 UNIT
January 04 - January 11, 2024

Adversarially Weekly Report (04-11 January)

Check out our Adversarially Weekly Report made by our X63 Unit. The main reason for our heightened concern is the threat posed by GEOs, trends, and ransomware.

At X63 Unit, we're not your average cybersecurity squad. We're a tight-knit crew of experts, and our superpower? Unmasking the digital baddies! In this weekly report we're not just about putting a face to the villains; we're all about understanding their every trick, tactic, and sneaky procedure.

  • REPORT
  • X63 UNIT