SOCRadar® Cyber Intelligence Inc. | Sales of bfBot Stealer & Knight Ransomware Source Code, Dior Vulnerabilities, Passport Leaks, and More
Şub 19, 2024
Sales of bfBot Stealer & Knight Ransomware Source Code, Dior Vulnerabi...

Sales of bfBot Stealer & Knight Ransomware Source Code, Dior Vulnerabilities, Passport Leaks, and More The SOCRadar Dark Web Team exposed alarming sales, from ransomware source codes to leaked pas...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threat Actor Profile: ScarCruft / APT37
Şub 16, 2024
Threat Actor Profile: ScarCruft / APT37

Threat Actor Profile: ScarCruft / APT37 ScarCruft, also widely known as APT37 or Reaper APT, is an espionage group associated with North Korean state activities that target high-value individuals. The...

Learn More
SOCRadar® Cyber Intelligence Inc. | Pipeline to Peril: Unpacking the ALPHV Attack on Trans-Northern
Şub 14, 2024
Pipeline to Peril: Unpacking the ALPHV Attack on Trans-Northern

Pipeline to Peril: Unpacking the ALPHV Attack on Trans-Northern [Update] February 16, 2024: “US State Department’s Reward for Information on ALPHV/BlackCat Ransomware” In the ever-evolving lands...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: 3AM Ransomware
Şub 13, 2024
Dark Web Profile: 3AM Ransomware

Dark Web Profile: 3AM Ransomware In late 2023, a new and distinct ransomware group named 3AM Ransomware emerged. It came to the forefront as a fallback for other ransomware, notably during failed depl...

Learn More
SOCRadar® Cyber Intelligence Inc. | Unauthorized Fortinet VPN Access, Chrome Extension Loader, New macOS Stealer, and More
Şub 12, 2024
Unauthorized Fortinet VPN Access, Chrome Extension Loader, New macOS S...

Unauthorized Fortinet VPN Access, Chrome Extension Loader, New macOS Stealer, and More Explore the latest revelations from the SOCRadar Dark Web Team; our latest discoveries involve unauthorized VPN s...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Sandman APT
Şub 12, 2024
Dark Web Profile: Sandman APT

Dark Web Profile: Sandman APT The Sandman APT group has garnered massive attention in 2023 for its targeted attacks against telecommunications providers in regions including Europe and Asia. As reveal...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Bounty – From Out of Scope to Out of Interest
Şub 09, 2024
Dark Bounty – From Out of Scope to Out of Interest

Dark Bounty – From Out of Scope to Out of Interest The digital realm thrives on the continuous push and pull between cybersecurity experts and malicious actors. Within this dynamic ecosystem, bug boun...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Peep #10: The Cold of Russia 2.0
Şub 08, 2024
Dark Peep #10: The Cold of Russia 2.0

Dark Peep #10: The Cold of Russia 2.0 Gear up, digital explorers! You’re about to dive into the latest edition of “Dark Peep #10” where we decode the mysteries of the cyber universe with a sprinkle of...

Learn More
SOCRadar® Cyber Intelligence Inc. | Impact of CL0P Ransomware on the Cyber Threat Landscape in 2023: An Analysis of Cyber Tactics and Threat Evolution Over the Year
Şub 06, 2024
Impact of CL0P Ransomware on the Cyber Threat Landscape in 2023: An An...

Impact of CL0P Ransomware on the Cyber Threat Landscape in 2023: An Analysis of Cyber Tactics and Threat Evolution Over the Year In the intricate web of cybersecurity threats, the CL0P ransomware grou...

Learn More
SOCRadar® Cyber Intelligence Inc. | Sales of American and Brazilian Companies’ RDP Access, UK and India Government Site Databases
Şub 05, 2024
Sales of American and Brazilian Companies’ RDP Access, UK and India Go...

Sales of American and Brazilian Companies’ RDP Access, UK and India Government Site Databases In the past week, SOCRadar’s Dark Web Team uncovered concerning findings from hacker forums. Threat actors...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: CyberNiggers
Şub 05, 2024
Dark Web Profile: CyberNiggers

Dark Web Profile: CyberNiggers The cybersecurity landscape is in a state of flux, marked by flow of illicit activities within hacker forums. Not so recent events surrounding the shutdown and subsequen...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Market: BriansClub
Şub 02, 2024
Dark Web Market: BriansClub

Dark Web Market: BriansClub Greed is one of the most dangerous aspects of human nature. While it may lead some people to success through rightful means, it often causes many to choose wrongful paths d...

Learn More
SOCRadar® Cyber Intelligence Inc. | RE#TURGENCE: A Deep Dive into Turkish Hackers’ Campaign Targeting MSSQL Servers
Şub 01, 2024
RE#TURGENCE: A Deep Dive into Turkish Hackers’ Campaign Targeting MSSQ...

RE#TURGENCE: A Deep Dive into Turkish Hackers’ Campaign Targeting MSSQL Servers Financially motivated Turkish threat actors have emerged with a significant development in cyber threats, introducing a ...

Learn More
SOCRadar® Cyber Intelligence Inc. | A for APT: Criteria for Classifying Cyber Threats
Oca 29, 2024
A for APT: Criteria for Classifying Cyber Threats

A for APT: Criteria for Classifying Cyber Threats The term “Advanced Persistent Threat” (APT) has emerged as a critical concept, necessitating a nuanced understanding and accurate classification. APTs...

Learn More
SOCRadar® Cyber Intelligence Inc. | EU & US Credit Cards, 750M Indian Mobile Data at Risk; Subway Hit by LockBit
Oca 29, 2024
EU & US Credit Cards, 750M Indian Mobile Data at Risk; Subway Hit by L...

EU & US Credit Cards, 750M Indian Mobile Data at Risk; Subway Hit by LockBit The SOCRadar Dark Web Team identified critical incidents in the cyber threat landscape over the last week. These includ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Russian APT Operation: Star Blizzard
Oca 26, 2024
Russian APT Operation: Star Blizzard

Russian APT Operation: Star Blizzard [Update] January 30, 2024: “Official Attributions of Star Blizzard” Within the continuously changing cyber threat landscape, the strategies of Star Blizzard unfold...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Peep #9: The McFlurry Bandit
Oca 26, 2024
Dark Peep #9: The McFlurry Bandit

Dark Peep #9: The McFlurry Bandit Welcome to “Dark Peep #9.” This edition takes you behind the scenes of the digital world, where every byte tells a story. Here, we uncover the ongoing sagas of cyberc...

Learn More
SOCRadar® Cyber Intelligence Inc. | Stealer Malware 101: Understanding the Different Variants and Families
Oca 25, 2024
Stealer Malware 101: Understanding the Different Variants and Families

Stealer Malware 101: Understanding the Different Variants and Families In the realm of cybersecurity, malicious software (malware) continues to evolve, with various types targeting sensitive data for ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Malek Team
Oca 24, 2024
Dark Web Profile: Malek Team

Dark Web Profile: Malek Team In recent months, the Malek Team, a hacker group with alleged links to Iran, has escalated its cyber offensive against key Israeli institutions, marking a significant upti...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: INC Ransom
Oca 24, 2024
Dark Web Profile: INC Ransom

Dark Web Profile: INC Ransom The digital world is constantly under the threat of cyber attacks, and the emergence of new ransomware groups only intensifies this peril. One such group that has recently...

Learn More