SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Dispossessor Ransomware
May 17, 2024
Dark Web Profile: Dispossessor Ransomware

Dark Web Profile: Dispossessor Ransomware Dispossessor has recently emerged in the ransomware landscape, and it is especially notable for its similarities to the notorious LockBit group. Following an ...

Learn More
SOCRadar® Cyber Intelligence Inc. | BreachForums Seized Once Again, What is Next?
May 16, 2024
BreachForums Seized Once Again, What is Next?

BreachForums Seized Once Again, What is Next? [Update] may 17, 2024: “Breach Nation – A New Community on the Horizon” The FBI has taken control of the BreachForums, which was known for leaking a...

Learn More
SOCRadar® Cyber Intelligence Inc. | HSBC, Barclays, and UK Gov Databases Compromised
May 13, 2024
HSBC, Barclays, and UK Gov Databases Compromised

HSBC, Barclays, and UK Gov Databases Compromised The SOCRadar Dark Web Team has uncovered a series of alarming data breaches and unauthorized access sales affecting major financial institutions, gover...

Learn More
SOCRadar® Cyber Intelligence Inc. | Alleged Europol Breach by IntelBroker
May 10, 2024
Alleged Europol Breach by IntelBroker

Alleged Europol Breach by IntelBroker [May 11, 2024] Europol made an announcement confirming the breach and added details. [May 11, 2024] Europol data is allegedly sold to an unknown buyer. Europol, t...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: APT31
May 09, 2024
Dark Web Profile: APT31

Dark Web Profile: APT31 Advanced Persistent Threat Group 31 (APT31), also known by aliases like ZIRCONIUM or Judgment Panda, represents a sophisticated cybersecurity threat with ties to state-sponsore...

Learn More
SOCRadar® Cyber Intelligence Inc. | Nestle Brazil Leak, Rakuzan RAT, Access Sales for Japan & UAE Companies
May 06, 2024
Nestle Brazil Leak, Rakuzan RAT, Access Sales for Japan & UAE Comp...

Nestle Brazil Leak, Rakuzan RAT, Access Sales for Japan & UAE Companies Embark on an exploration of the latest Dark Web revelations brought to light by the SOCRadar Dark Web Team. Last week’s find...

Learn More
SOCRadar® Cyber Intelligence Inc. | New iMessage 0-Day Exploit, U.S. Healthcare Breach, Access Sales & Dark Web Recruitment Posts
Apr 29, 2024
New iMessage 0-Day Exploit, U.S. Healthcare Breach, Access Sales &...

New iMessage 0-Day Exploit, U.S. Healthcare Breach, Access Sales & Dark Web Recruitment Posts Each day, fresh threats surface on the Dark Web. In the “The Week in the Dark Web” series,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threat Actor Profile: Molerats
Apr 26, 2024
Threat Actor Profile: Molerats

Threat Actor Profile: Molerats Much like mole rats create an intricate network of underground tunnels, the cyber threat group known as Molerats has expertly burrowed its way through the digital defens...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Red Ransomware
Apr 25, 2024
Dark Web Profile: Red Ransomware

Dark Web Profile: Red Ransomware On April 3, 2024, a newly discovered ransomware group surfaced as Senior Threat Analyst Rakesh Krishnan shed light. Known as Red CryptoApp, this group began its operat...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Data Leaks from Honda Vietnam, US Airports, and Chinese Huawei/iPhone Users
Apr 24, 2024
Major Data Leaks from Honda Vietnam, US Airports, and Chinese Huawei/i...

Major Data Leaks from Honda Vietnam, US Airports, and Chinese Huawei/iPhone Users The SOCRadar Dark Web Team recently discovered a leaked database containing sensitive customer information from Honda ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Peep #13: Money Laundering 1M1
Apr 22, 2024
Dark Peep #13: Money Laundering 1M1

Dark Peep #13: Money Laundering 1M1 Welcome to Dark Peep #13: Money Laundering 1M1, where the cyber landscape mirrors the shifting sands of the dark web, guided by the astute observations of SOCRadar ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Akira Ransomware
Apr 19, 2024
Dark Web Profile: Akira Ransomware

Dark Web Profile: Akira Ransomware Since its discovery in early 2023, Akira ransomware has evolved from a seemingly ordinary addition to the ransomware landscape to a significant threat affecting a wi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Monitoring with Open-Source Tools and Services
Apr 17, 2024
Dark Web Monitoring with Open-Source Tools and Services

Dark Web Monitoring with Open-Source Tools and Services The dark web, intentionally hidden on the internet, is accessible only through specialized browsers or technologies. Defenders monitor it for cl...

Learn More
SOCRadar® Cyber Intelligence Inc. | 0-Day Exploits for Outlook and Windows, AnyDesk Access Sale, LeadSquared and WeRize Database Leaks
Apr 15, 2024
0-Day Exploits for Outlook and Windows, AnyDesk Access Sale, LeadSquar...

0-Day Exploits for Outlook and Windows, AnyDesk Access Sale, LeadSquared and WeRize Database Leaks Explore the latest cyber threats with SOCRadar Dark Web Team’s findings. Concerning posts on hacker f...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 10 Dark Web Markets
Apr 11, 2024
Top 10 Dark Web Markets

Top 10 Dark Web Markets The dark web hosts markets like the internet’s Wild West. Sites like Silk Road and Nemesis have shown how deep this underworld goes. The shutdown of these platforms is a big wi...

Learn More
SOCRadar® Cyber Intelligence Inc. | How to Monitor Your Supply Chain’s Dark Web Activities?
Apr 10, 2024
How to Monitor Your Supply Chain’s Dark Web Activities?

How to Monitor Your Supply Chain’s Dark Web Activities? As organizations rely on complex networks of suppliers and vendors to deliver goods and services, ensuring the integrity and resilience of these...

Learn More
SOCRadar® Cyber Intelligence Inc. | Latest Dark Web Sales: Exploits, 0-Days, Financial & Government Data Leaks, DarkVR Service
Apr 08, 2024
Latest Dark Web Sales: Exploits, 0-Days, Financial & Government Data L...

Latest Dark Web Sales: Exploits, 0-Days, Financial & Government Data Leaks, DarkVR Service The SOCRadar Dark Web Team’s recent discoveries reveal a range of concerning cyber threats. These include...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Mallox Ransomware
Apr 08, 2024
Dark Web Profile: Mallox Ransomware

Dark Web Profile: Mallox Ransomware Mallox, a strain of ransomware and a group with the same name, encrypts its victims’ data and subsequently demands a ransom, typically in cryptocurrency, in return ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: DonutLeaks
Apr 05, 2024
Dark Web Profile: DonutLeaks

Dark Web Profile: DonutLeaks In 2022, the DonutLeaks group emerged as a significant player, demonstrating a sophisticated approach to data extortion. Linked to cyber incidents targeting notable enterp...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Anatomy of Stealers: How Are They Stealing Our Information? Where Are They Taking It?
Apr 02, 2024
The Anatomy of Stealers: How Are They Stealing Our Information? Where ...

The Anatomy of Stealers: How Are They Stealing Our Information? Where Are They Taking It? The world of cyber security faces new and more complex threats every day. Among these threats, which we encoun...

Learn More