SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: APT42 - Iranian Cyber Espionage Group
Dec 12, 2022
Dark Web Profile: APT42 - Iranian Cyber Espionage Group

Dark Web Profile: APT42 – Iranian Cyber Espionage Group By SOCRadar Research After the Stuxnet occurred in 2010 on Iran’s nuclear program, Iran started to invest in and improve its cy...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyber Attacks in Review: November 2022
Dec 08, 2022
Major Cyber Attacks in Review: November 2022

Major Cyber Attacks in Review: November 2022 Although the industry was relatively quiet last month, information is always valuable to both threat actors and us; in fact, it is vital. Helping you to pr...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 5 December 2022 – Malware Sales and Data Leaks
Dec 05, 2022
The Week in Dark Web – 5 December 2022 – Malware Sales and Data Leaks...

The Week in Dark Web – 5 December 2022 – Malware Sales and Data Leaks Powered by DarkMirror™ The sales of new services drew our attention most in the chatter of hackers last week. These tools, which t...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 28 November 2022 – Data Leaks & Sales
Nov 28, 2022
The Week in Dark Web – 28 November 2022 – Data Leaks & Sales

The Week in Dark Web – 28 November 2022 – Data Leaks & Sales Powered by DarkMirror™ The SOCRadar research team found mostly database sales and data leaks in this week’s Dark Web Weekly. Her...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 21 November 2022 – Access & Malicious Service Sales and Data Leaks
Nov 21, 2022
The Week in Dark Web – 21 November 2022 – Access & Malicious Service S...

The Week in Dark Web – 21 November 2022 – Access & Malicious Service Sales and Data Leaks Powered by DarkMirror™ There are not always access or database sales on the dark web, although we mainly ...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 14 November 2022 – Access Sales and Data Leaks
Nov 14, 2022
The Week in Dark Web – 14 November 2022 – Access Sales and Data Leaks...

The Week in Dark Web – 14 November 2022 – Access Sales and Data Leaks Powered by DarkMirror™ November is the time of year when shopping sites are most targeted by threat actors. Just two weeks have pa...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyber Attacks in Review: October 2022
Nov 10, 2022
Major Cyber Attacks in Review: October 2022

Major Cyber Attacks in Review: October 2022 Major cyberattacks of the last month include data leaks, security breaches, phishing attacks, and much more. Here are the top cyber incidents of October 202...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 7 November 2022 – Data Leaks and Access Sales
Nov 07, 2022
The Week in Dark Web – 7 November 2022 – Data Leaks and Access Sales...

The Week in Dark Web – 7 November 2022 – Data Leaks and Access Sales Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last w...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Stories: DDoS as a Service
Nov 02, 2022
Dark Web Stories: DDoS as a Service

Dark Web Stories: DDoS as a Service DoS (Denial-of-service attacks) are frequently encountered in the cyber world and result in violation of the availability of online services. When this attack is ma...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 31 October 2022 – Data Leaks and Access Sales
Oct 31, 2022
The Week in Dark Web – 31 October 2022 – Data Leaks and Access Sales...

The Week in Dark Web – 31 October 2022 – Data Leaks and Access Sales Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last w...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 24 October 2022 – Access Sales and Data Leaks
Oct 24, 2022
The Week in Dark Web – 24 October 2022 – Access Sales and Data Leaks...

The Week in Dark Web – 24 October 2022 – Access Sales and Data Leaks Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last w...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 12 October 2022 – Access and Database Sales
Oct 12, 2022
The Week in Dark Web – 12 October 2022 – Access and Database Sales

The Week in Dark Web – 12 October 2022 – Access and Database Sales Powered by DarkMirror™ Threat actors continued to sell databases and access to organizations’ systems on hacker forums last wee...

Learn More
SOCRadar® Cyber Intelligence Inc. | BidenCash Carding Shop Returns With a Larger Credit Card Dump
Oct 10, 2022
BidenCash Carding Shop Returns With a Larger Credit Card Dump

BidenCash Carding Shop Returns With a Larger Credit Card Dump [Update] May 17, 2023: BidenCash has started buying and selling SSH credentials. The marketplace is now offering related new services. Add...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyber Attacks in Review: September 2022
Oct 07, 2022
Major Cyber Attacks in Review: September 2022

Major Cyber Attacks in Review: September 2022 Threat actors did not sit idle throughout September. They messed with citizens of various governments, giant companies like Uber, and even the gaming indu...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 3 October 2022 – Data Leaks and Access Sales
Oct 03, 2022
The Week in Dark Web – 3 October 2022 – Data Leaks and Access Sales...

The Week in Dark Web – 3 October 2022 – Data Leaks and Access Sales Powered by DarkMirror™ Threat actors sold which companies’ or governments’ data on the dark web in the first week of Oct...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Overthinker1877
Sep 29, 2022
Dark Web Profile: Overthinker1877

Dark Web Profile: Overthinker1877 Overthinker1877 or 1877 Team have recently drawn attention for their random attacks worldwide. Although the first remarkable attack was ransomware against a Romanian ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Moses Staff
Sep 28, 2022
Dark Web Profile: Moses Staff

Dark Web Profile: Moses Staff Over the past months, the SOCRadar Analyst Team has been tracking the Iranian hacker group known as Moses Staff. The group was first spotted in October 2021 and claimed i...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 26 September 2022 – Access Sales and Data Leaks
Sep 26, 2022
The Week in Dark Web – 26 September 2022 – Access Sales and Data Leaks...

The Week in Dark Web – 26 September 2022 – Access Sales and Data Leaks Powered by DarkMirror™ Threat actors threaten organizations by selling databases containing sensitive data and accesses that coul...

Learn More
SOCRadar® Cyber Intelligence Inc. | The Week in Dark Web – 20 September 2022 – Data Leaks
Sep 20, 2022
The Week in Dark Web – 20 September 2022 – Data Leaks

The Week in Dark Web – 20 September 2022 – Data Leaks Powered by DarkMirror™ Last week, threat actors continued selling leaked government and private organizations’ databases. The most notable l...

Learn More
SOCRadar® Cyber Intelligence Inc. | Italy Threat Landscape Report: Skyrocketing Data Theft
Sep 15, 2022
Italy Threat Landscape Report: Skyrocketing Data Theft

Italy Threat Landscape Report: Skyrocketing Data Theft Cyber risks have reached a level that all organizations cannot ignore. All governments worldwide are taking measures to take action against poten...

Learn More