SOCRadar® Cyber Intelligence Inc. | Why Ransomware Groups Switch to Rust Programming Language?
Feb 09, 2023
Why Ransomware Groups Switch to Rust Programming Language?

Why Ransomware Groups Switch to Rust Programming Language? By SOCRadar Research The Rust programming language, which was released in 2015, became popular in a short time. Continuing to increase in pop...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: January 2023
Feb 07, 2023
Major Cyberattacks in Review: January 2023

Major Cyberattacks in Review: January 2023 Cybersecurity is a constantly changing concern because threats always evolve and adapt to new technology and trends. The first month of 2023 has seen numerou...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – February 5, 2023 – Access Sales and Data Leaks
Feb 06, 2023
The Week in Dark Web – February 5, 2023 – Access Sales and Data Leaks...

The Week in Dark Web – February 5, 2023 – Access Sales and Data Leaks Powered by DarkMirror™ Threat actors can weaponize even the smallest scraps of information in large-scale attacks. This is why dar...

Learn More
SOCRadar® Cyber Intelligence Inc. | ESXiArgs Ransomware Attack Targets VMware Servers Worldwide
Feb 04, 2023
ESXiArgs Ransomware Attack Targets VMware Servers Worldwide

ESXiArgs Ransomware Attack Targets VMware Servers Worldwide [February 9, 2023] Update: Ransomware is updated to prevent recovery solutions. Added the subheading “New Version of ESXiArgs Ransomware Pre...

Learn More
SOCRadar® Cyber Intelligence Inc. | Lessons Learned from Education Industry Attacks in 2022
Feb 03, 2023
Lessons Learned from Education Industry Attacks in 2022

Lessons Learned from Education Industry Attacks in 2022 By SOCRadar Research The education industry covers a diverse range of organizations, including K-12 education, higher education, private and pub...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 30 January 2023 – KillNet Targets Germany!
Jan 30, 2023
The Week in Dark Web – 30 January 2023 – KillNet Targets Germany!

The Week in Dark Web – 30 January 2023 – KillNet Targets Germany! Powered by DarkMirror™ Former DDoS provider, nowadays a pro-Russian threat actor KillNet continues targeting western organizations. Si...

Learn More
SOCRadar® Cyber Intelligence Inc. | Malicious Actors in Dark Web: December 2022 Ransomware Landscape
Jan 27, 2023
Malicious Actors in Dark Web: December 2022 Ransomware Landscape

Malicious Actors in Dark Web: December 2022 Ransomware Landscape Ransomware is one of the more common cyberattack types in the news. Behind the scenes of ransomware, there are numerous threat actors, ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Hive Ransomware Group
Jan 26, 2023
Dark Web Profile: Hive Ransomware Group

Dark Web Profile: Hive Ransomware Group by SOCRadar Research [Update] November 14, 2023: See the subheading: “New Era of Hive Ransomware Under Hunters International.” On November 8, 2021 electronics r...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 24 January 2023 – Access Sales and Data Leaks
Jan 24, 2023
The Week in Dark Web – 24 January 2023 – Access Sales and Data Leaks...

The Week in Dark Web – 24 January 2023 – Access Sales and Data Leaks Powered by DarkMirror™ Threat actors cause cybercrime to spread to a broader base with databases and unauthorized access sales. Wit...

Learn More
SOCRadar® Cyber Intelligence Inc. | Hydra Aftermath and the Future of Dark Web Marketplaces
Jan 19, 2023
Hydra Aftermath and the Future of Dark Web Marketplaces

Hydra Aftermath and the Future of Dark Web Marketplaces By SOCRadar Research Russian-speaking Hydra Market was the biggest among darknet markets, with a $1B turnover in 2020. It was als...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 18 January 2023 – Partnership Posts, Data Leaks, and Requests
Jan 18, 2023
The Week in Dark Web – 18 January 2023 – Partnership Posts, Data Leaks...

The Week in Dark Web – 18 January 2023 – Partnership Posts, Data Leaks, and Requests Powered by DarkMirror™ Threat actors seek to acquire new capabilities by forming partnerships with their peers to e...

Learn More
SOCRadar® Cyber Intelligence Inc. | SOCRadar Free Dark Web Training: Learn How to Navigate in the Shadows
Jan 11, 2023
SOCRadar Free Dark Web Training: Learn How to Navigate in the Shadows

SOCRadar Free Dark Web Training: Learn How to Navigate in the Shadows The concept of the dark web plays a key role in today’s increasingly complex cybercrime ecosystem. Threat actors share the dataset...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Royal Ransomware
Jan 09, 2023
Dark Web Profile: Royal Ransomware

Dark Web Profile: Royal Ransomware By SOCRadar Research [Update] November 14, 2023: See the subheading: “CSA Update from CISA and FBI: Royal Ransomware’s Possible Rebranding to ‘Blacksuit’”  Ran...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 9 January 2023 – Access Sales and Data Leakes
Jan 09, 2023
The Week in Dark Web – 9 January 2023 – Access Sales and Data Leakes...

The Week in Dark Web – 9 January 2023 – Access Sales and Data Leakes Powered by DarkMirror™ Threat actors continue to target popular social networking platforms. Twitter was awash with two significant...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyber Attacks in Review: December 2022
Jan 06, 2023
Major Cyber Attacks in Review: December 2022

Major Cyber Attacks in Review: December 2022 In the last month, we have seen many cyber incidents, ranging from data breaches at retailers to various cyberattacks on cryptocurrency exch...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 4 January 2023 – Access Sales, Data, and Malware Leakes
Jan 04, 2023
The Week in Dark Web – 4 January 2023 – Access Sales, Data, and Malwar...

The Week in Dark Web – 4 January 2023 – Access Sales, Data, and Malware Leakes Powered by DarkMirror™ Entering the first week of the year, the most sensational incident on the dark web was the sale of...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: MuddyWater APT Group
Jan 02, 2023
Dark Web Profile: MuddyWater APT Group

Dark Web Profile: MuddyWater APT Group [Update] April 19, 2023: Added subheading: “MuddyWater Uses SimpleHelp Tool for Persistence on Victim Devices” Security concerns grow day by day with the rise of...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 26 December 2022 – Data Leaks and Access Sales
Dec 26, 2022
The Week in Dark Web – 26 December 2022 – Data Leaks and Access Sales...

The Week in Dark Web – 26 December 2022 – Data Leaks and Access Sales Powered by DarkMirror™ We’re in the last week of the year. Most of us have already gone to visit our loved ones for a holida...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 10 Data Leaks in 2022
Dec 20, 2022
Top 10 Data Leaks in 2022

Top 10 Data Leaks in 2022 Threat actors need sensitive information to carry out most of their malicious activity. They typically obtain the information by conducting various cyberattacks or simply gat...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 19 December 2022 – Access Sales and Leaks
Dec 19, 2022
The Week in Dark Web – 19 December 2022 – Access Sales and Leaks

The Week in Dark Web – 19 December 2022 – Access Sales and Leaks Powered by DarkMirror™ Threat actors always search for something profitable for their malicious activities, whether a government instit...

Learn More