SOCRadar® Cyber Intelligence Inc. | Dark Web Sales: Estée Lauder, Vivo Databases, and 2 Billion Lines of Stealer Logs
Eki 23, 2023
Dark Web Sales: Estée Lauder, Vivo Databases, and 2 Billion Lines of S...

Dark Web Sales: Estée Lauder, Vivo Databases, and 2 Billion Lines of Stealer Logs In the ever-evolving world of cyber threats, the SOCRadar Dark Web Team has unveiled a disconcerting series of illicit...

Learn More
SOCRadar® Cyber Intelligence Inc. | GhostLocker: A New Generation of Ransomware as a Service (RaaS)
Eki 18, 2023
GhostLocker: A New Generation of Ransomware as a Service (RaaS)

GhostLocker: A New Generation of Ransomware as a Service (RaaS) In recent times, we have witnessed a sharp uptick in ransomware attacks, a disconcerting trend that has alarmed both cybersecurity exper...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threat Actor Profile: SiegedSec
Eki 18, 2023
Threat Actor Profile: SiegedSec

Threat Actor Profile: SiegedSec In the ever-changing digital landscape, new cyber adversaries continuously emerge. One of the latest entrants in this arena is SiegedSec, an emergent cyber threat group...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Peep #2: War and a Piece of Hilarity
Eki 17, 2023
Dark Peep #2: War and a Piece of Hilarity

Dark Peep #2: War and a Piece of Hilarity The Dark Web is not standing still, with the Israel-Palestine Conflict, the cyber world has become even more active, and we can say that interesting behaviors...

Learn More
SOCRadar® Cyber Intelligence Inc. | 0-Day Sale, Swiss and US Data Leaks, Indian and Saudi Arabian Services' Access Sales
Eki 17, 2023
0-Day Sale, Swiss and US Data Leaks, Indian and Saudi Arabian Services...

0-Day Sale, Swiss and US Data Leaks, Indian and Saudi Arabian Services’ Access Sales In the unceasing vigilance of the digital realm, the SOCRadar Dark Web Team has uncovered yet another series ...

Learn More
SOCRadar® Cyber Intelligence Inc. | From the Dark Seas of Cyberspace: Unraveling “Fun” Facts of the Dark Web
Eki 09, 2023
From the Dark Seas of Cyberspace: Unraveling “Fun” Facts of the Dark W...

From the Dark Seas of Cyberspace: Unraveling “Fun” Facts of the Dark Web Just as today’s media is in motion every second, the world of the Dark Web is as turbulent as a raging sea, and the reaso...

Learn More
SOCRadar® Cyber Intelligence Inc. | Access Sales for MediaMarkt, EU/US Companies, and Leaks of Indonesian Database, HelloKitty Ransomware
Eki 09, 2023
Access Sales for MediaMarkt, EU/US Companies, and Leaks of Indonesian ...

Access Sales for MediaMarkt, EU/US Companies, and Leaks of Indonesian Database, HelloKitty Ransomware As the dark web’s intricate landscape unfolds, threat actors persist in their covert operati...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: September 2023
Eki 06, 2023
Major Cyberattacks in Review: September 2023

Major Cyberattacks in Review: September 2023 In September 2023, a surge of cyber incidents underscored the persistent and evolving threats confronting organizations. Key events that marked the month i...

Learn More
SOCRadar® Cyber Intelligence Inc. | APT Profile: Dark Pink APT Group
Eki 05, 2023
APT Profile: Dark Pink APT Group

APT Profile: Dark Pink APT Group The realm of cybersecurity is becoming more and more chaotic with each passing day, and there will always be a new actor entering the world of cybersecurity. The Dark ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: Snatch Ransomware
Eki 04, 2023
Dark Web Profile: Snatch Ransomware

Dark Web Profile: Snatch Ransomware According to CISA, since the latter part of 2021, the perpetrators behind Snatch Ransomware have persistently adapted their strategies, capitalizing on prevailing t...

Learn More
SOCRadar® Cyber Intelligence Inc. | The
Eki 02, 2023
The "Evil" of Everything - Part II: Evilginx and EvilQR Rises AitM

The “Evil” of Everything – Part II: Evilginx and EvilQR Rises AitM In the ever-evolving landscape of cybersecurity threats, it is imperative to maintain vigilance and adaptability. ...

Learn More
SOCRadar® Cyber Intelligence Inc. | The
Eki 02, 2023
The "Evil" of Everything - Part I: EvilProxy Rises AitM

The “Evil” of Everything – Part I: EvilProxy Rises AitM In today’s digital era, detecting a burgeoning type of cyberattack, known as Adversary-in-the-Middle (AiTM) attacks, is...

Learn More
SOCRadar® Cyber Intelligence Inc. | Windows 0-Day Exploit and RDP Access Sales, Database Leaks for Domasa City and Jeevess Ayurveda
Eki 02, 2023
Windows 0-Day Exploit and RDP Access Sales, Database Leaks for Domasa ...

Windows 0-Day Exploit and RDP Access Sales, Database Leaks for Domasa City and Jeevess Ayurveda Threat actors persist in engaging in illicit activities within the enigmatic realm of the dark web. The ...

Learn More
SOCRadar® Cyber Intelligence Inc. | New Botnet Sale and Recruitment Post, US and Canada RDP Access Sale, Dymocks Database
Eyl 26, 2023
New Botnet Sale and Recruitment Post, US and Canada RDP Access Sale, D...

New Botnet Sale and Recruitment Post, US and Canada RDP Access Sale, Dymocks Database In this week’s dark web update, the SOCRadar Dark Web Team has revealed a series of troubling developments; ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: NoEscape Ransomware
Eyl 20, 2023
Dark Web Profile: NoEscape Ransomware

Dark Web Profile: NoEscape Ransomware Avaddon, a notorious Ransomware-as-a-Service (RaaS) that emerged in early 2019 was known for its double-extortion tactics. It not only encrypted victims’ fi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Unmasking USDoD: The Enigma of the Cyber Realm
Eyl 20, 2023
Unmasking USDoD: The Enigma of the Cyber Realm

Unmasking USDoD: The Enigma of the Cyber Realm [Update] November 7, 2023: See the subheading: “UsDoD Continues Ambitious Claims; Now Its LinkedIn’s Turn.” Emerging from the shadows of the cyber realm,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Remote Administration Tool Sale, Ledger Database Leak, and Dark Strom DDoS Attack
Eyl 19, 2023
Remote Administration Tool Sale, Ledger Database Leak, and Dark Strom ...

Remote Administration Tool Sale, Ledger Database Leak, and Dark Strom DDoS Attack In this week’s dark web roundup, we bring you a series of concerning developments that the SOCRadar Dark Web Tea...

Learn More
SOCRadar® Cyber Intelligence Inc. | LockBit’s New Regulations Sets Minimum For Ransom Demands
Eyl 18, 2023
LockBit’s New Regulations Sets Minimum For Ransom Demands

LockBit’s New Regulations Sets Minimum For Ransom Demands Recently, the notorious LockBit ransomware group has initiated a significant discussion among its affiliates regarding potential cha...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cobalt Strike Leak, Sales of Unauthorized Access and Credit Card Data
Eyl 12, 2023
Cobalt Strike Leak, Sales of Unauthorized Access and Credit Card Data

Cobalt Strike Leak, Sales of Unauthorized Access and Credit Card Data The SOCRadar Dark Web Team conducts continuous monitoring of the dark web, uncovering the latest threats that require your attenti...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: August 2023
Eyl 11, 2023
Major Cyberattacks in Review: August 2023

Major Cyberattacks in Review: August 2023 August 2023 has not passed without its share of significant cyberattacks. Among the incidents of last month, we have observed multiple data breaches involving...

Learn More