What's the Difference Between Dark Web, Deep Web and Dark Net?
What’s the Difference Between Dark Web, Deep Web and Dark Net? When people discuss the shady underbelly of the internet, stolen data, drugs, weapons, child pornography, rent killings, illegal it...
Is Lapsus$ Extortion Group "Officially Back from Vacation"?
Is Lapsus$ Extortion Group “Officially Back from Vacation”? The Lapsus$ group announced that they would be on vacation until March 30 after the notorious Okta attack. In the early hours of...
The Week in Dark Web - 28 March 2022 - Access Sales and Data Leaks
The Week in Dark Web – 28 March 2022 – Access Sales and Data Leaks Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. Again, rise of ransomware ...
How to Identify Spear Phishing?
How to Identify Spear Phishing? Successful spear phishing accounts for up to 95 percent of all attacks on enterprise networks. Because of the proliferation of COVID-19, attacks escalated in 2020, with...
Automotive Industry Under Ransomware Attacks
Automotive Industry Under Ransomware Attacks Although the automotive industry has begun to digitalize its manufacturing facilities, most businesses still treat cybersecurity as an afterthought. Accord...
Telegram: A New Place for Hackers
Telegram: A New Place for Hackers One of the most commonly used messaging apps, Telegram, has become more and more popular ever since the privacy policy scandal of WhatsApp in January 2021. WhatsApp a...
Lapsus$ Group Allegedly Breached Okta After Microsoft Source Code Leak
Lapsus$ Group Allegedly Breached Okta After Microsoft Source Code Leak The Lapsus$ group has announced that they are responsible for authentication service provider Okta’s digital breach. Threat...
The Week in Dark Web - 21 March 2022 - Ransomware Attacks and Data Lea...
The Week in Dark Web – 21 March 2022 – Ransomware Attacks and Data Leaks Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. Again, rise of ranso...
Dark Web Profile: AvosLocker Ransomware
Dark Web Profile: AvosLocker Ransomware AvosLocker was first detected in 2021, and it usually appears as ransomware targeting Windows systems. After a variant targeting Linux environments emerged, str...
An Overview on Conti Ransomware Leaks: Is This the End for Conti?
An Overview on Conti Ransomware Leaks: Is This the End for Conti? Along with Russia’s physical invasion of Ukraine on February 24th, 2022, Russia has targeted and attacked Ukraine in cyberspace. There...
B1txor20 Malware Exploiting Log4J Vulnerability
B1txor20 Malware Exploiting Log4J Vulnerability Since the Log4J vulnerability was discovered, some other malware showed up and exploited it. B1txor20 seems to take its place among the participants in ...
Deep Web Profile: APT41/Double Dragon
Deep Web Profile: APT41/Double Dragon APT41 (also known as Double Dragon) is a well-known cyber threat group that carries out Chinese state-sponsored espionage as well as financially motivated operati...
The Week in Dark Web - 14 March 2022 - Ransomware Attacks and Data Lea...
The Week in Dark Web – 14 March 2022 – Ransomware Attacks and Data Leaks Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. Again, rise of ranso...
What Should We Learn From the Conti's HSE Ireland Attack?
What Should We Learn From the Conti’s HSE Ireland Attack? Conti ransomware attacks can target almost any organization. The attack on HSE Ireland last year demonstrates that threat actors can even targ...
Dark Web Profile: Who is 'Stormous Ransomware' Claiming to Leak Epic G...
Dark Web Profile: Who is ‘Stormous Ransomware’ Claiming to Leak Epic Games Information [Update] July 28, 2023: The Stormous ransomware gang has recently made a comeback. Added the subheading: “Stormou...
Dark Web Threat Profile: Cuba Ransomware Group
Dark Web Threat Profile: Cuba Ransomware Group Cuba is a C++ based ransomware, and Cuba Ransomware group uses it as the final step payload for double extortion attacks. Operators utilize Cuba in combi...
Timeline: The Russian - Ukranian Cyber Space Wars
Timeline: The Russian – Ukranian Cyber Space Wars February 13: A file matching the DDoS attack IoCs was uploaded to VirusTotal. February 15 & 16: Some Ukrainian websites were not accessible ...
What Do Conti's Leaks Tell Us about Ransomware Groups?
What Do Conti’s Leaks Tell Us about Ransomware Groups? Conti, a dangerous ransomware gang that first appeared in December 2019, resided in Saint Petersburg, Russia, from the very beginning. Duri...
The Week in Dark Web - 28 February 2022 - Ransomware Attacks and Data ...
The Week in Dark Web – 28 February 2022 – Ransomware Attacks and Data Leaks Powered by DarkMirror™ This week’s edition covers the latest dark web news from the past week. Again, rise of ransomware att...
SOCRadar's First Year-End Report: What Happened on the Deep Web in 202...
SOCRadar’s First Year-End Report: What Happened on the Deep Web in 2021? In 2021, we saw that deep web monitoring and cybersecurity are essential to large corporations, governments, and ordinary peop...