SOCRadar® Cyber Intelligence Inc. | Dark Web Sales: Unauthorized Citrix Access, Credit Cards, and Student Documents
Ağu 07, 2023
Dark Web Sales: Unauthorized Citrix Access, Credit Cards, and Student ...

Dark Web Sales: Unauthorized Citrix Access, Credit Cards, and Student Documents The SOCRadar Dark Web Team has been tirelessly monitoring the deep corners of the internet, and their efforts have unear...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threat Profile: Rhysida Ransomware
Ağu 03, 2023
Threat Profile: Rhysida Ransomware

Threat Profile: Rhysida Ransomware [Update] November 16, 2023: See the subheading: “Collaborative Advisory by CISA, FBI, and MS-ISAC on Rhysida Ransomware.” [Update] February 13, 2024: “A Free D...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: July 2023
Ağu 02, 2023
Major Cyberattacks in Review: July 2023

Major Cyberattacks in Review: July 2023 The major cyberattacks of July 2023 included waves of data breaches, affecting both private and public sector entities, including healthcare organizations, fina...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 10 Ransomware Demands
Ağu 02, 2023
Top 10 Ransomware Demands

Top 10 Ransomware Demands In cyberspace, few threats rival ransomware attacks’ pervasive and destructive nature. As our interconnected world grows, these digital extortionists demonstrate unpara...

Learn More
SOCRadar® Cyber Intelligence Inc. | Zero-Day RCE Sale, Pizza Hut Access Sale & More
Ağu 02, 2023
Zero-Day RCE Sale, Pizza Hut Access Sale & More

Zero-Day RCE Sale, Pizza Hut Access Sale & More Welcome to the twisted world of the Dark Web, where the illicit trade of cyber weapons and stolen data thrives under the cover of anonymity. In thi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: 8Base Ransomware
Tem 27, 2023
Dark Web Profile: 8Base Ransomware

Dark Web Profile: 8Base Ransomware In today’s cyber world, while the ransomware scene remains dynamic and active, new actors are emerging with significant numbers of victims. In this article, we...

Learn More
SOCRadar® Cyber Intelligence Inc. | Russia-Linked APT Group Gamaredon Starting Extortion 30-50 Minutes After First Initial Access
Tem 26, 2023
Russia-Linked APT Group Gamaredon Starting Extortion 30-50 Minutes Aft...

Russia-Linked APT Group Gamaredon Starting Extortion 30-50 Minutes After First Initial Access The threat group, Gamaredon, linked to Russia, has been observed engaging in data exfiltration activities ...

Learn More
SOCRadar® Cyber Intelligence Inc. | APT Profile: Kimsuky
Tem 25, 2023
APT Profile: Kimsuky

APT Profile: Kimsuky In cyberspace, the Korean Peninsula has been a hotbed of activity for a while. With conflict unfolding between North and South Korea, North Korean Advanced Persistent Threats (APT...

Learn More
SOCRadar® Cyber Intelligence Inc. | Roblox Data Breach, Unauthorized Access Sales, and Global Leaks
Tem 24, 2023
Roblox Data Breach, Unauthorized Access Sales, and Global Leaks

Roblox Data Breach, Unauthorized Access Sales, and Global Leaks Welcome to SOCRadar’s weekly dark web news digest. This week, we spotlight several critical cybersecurity incidents: a significant...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Threat Profile: CLOP Ransomware
Tem 21, 2023
Dark Web Threat Profile: CLOP Ransomware

Dark Web Threat Profile: CLOP Ransomware [Update] August 7, 2023: Clop ransomware has now adopted Torrents as a distribution method for the stolen data. See more under: “Clop Adopts New Extortion Appr...

Learn More
SOCRadar® Cyber Intelligence Inc. | An Ongoing DDoS Campaign Targeting Sweden
Tem 20, 2023
An Ongoing DDoS Campaign Targeting Sweden

An Ongoing DDoS Campaign Targeting Sweden Following an Islamophobic incident where the Qur’an was burned in Stockholm, Sweden, a new wave of cyber attacks, named #OpSweden, has emerged with sign...

Learn More
SOCRadar® Cyber Intelligence Inc. | Underground Fully UnDetectable (FUD) Crypter Market
Tem 19, 2023
Underground Fully UnDetectable (FUD) Crypter Market

Underground Fully UnDetectable (FUD) Crypter Market The rapidly evolving threats in the field of cybersecurity are being met with sophisticated methods such as “FUD” (Fully UnDetectable) c...

Learn More
SOCRadar® Cyber Intelligence Inc. | Inside the Mind of a Ransomware Boss: An Interview with the LockBit Administrator
Tem 18, 2023
Inside the Mind of a Ransomware Boss: An Interview with the LockBit Ad...

Inside the Mind of a Ransomware Boss: An Interview with the LockBit Administrator As the effectiveness of ransomware attacks continues to escalate, they have emerged as the most significant challenge ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Healthcare Data, Zero Day Exploit, and ATM & POS Malware Sales
Tem 17, 2023
Healthcare Data, Zero Day Exploit, and ATM & POS Malware Sales

Healthcare Data, Zero Day Exploit, and ATM & POS Malware Sales This week, there’s a chilling offer on the dark web involving sensitive data from the U.S. healthcare industry. But that’...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threat Actor Profile: BianLian, The Shape-Shifting Ransomware Group
Tem 13, 2023
Threat Actor Profile: BianLian, The Shape-Shifting Ransomware Group

Threat Actor Profile: BianLian, The Shape-Shifting Ransomware Group Nowadays, there is a rise in the number of ransomware groups with names that mean something. For example, Yanluowang is a deity in C...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: June 2023
Tem 10, 2023
Major Cyberattacks in Review: June 2023

Major Cyberattacks in Review: June 2023 In today’s interconnected world, cybersecurity incidents, including the entrance of major cyberattacks in June 2023, have become an unfortunate reality, a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Fortinet and Linux Kernel Exploit Shares, iCloud Checker Tool, and Citrix Access Sales
Tem 10, 2023
Fortinet and Linux Kernel Exploit Shares, iCloud Checker Tool, and Cit...

Fortinet and Linux Kernel Exploit Shares, iCloud Checker Tool, and Citrix Access Sales This week, as always, we bring you these startling narratives not to alarm but to inform and prompt action. So jo...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: MalasLocker Ransomware
Tem 06, 2023
Dark Web Profile: MalasLocker Ransomware

Dark Web Profile: MalasLocker Ransomware A new player has emerged on the stage of cybercrime by announcing multiple victim announcements at the end of April. Dubbed “MalasLocker,” this ran...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Data Leaks on TikTok, Instagram, and Yahoo
Tem 03, 2023
Major Data Leaks on TikTok, Instagram, and Yahoo

Major Data Leaks on TikTok, Instagram, and Yahoo Welcome to this week’s dark web summary from SOCRadar. Our vigilant Dark Web Team has been working around the clock to keep you updated on the la...

Learn More
SOCRadar® Cyber Intelligence Inc. | APT Profile: FIN7
Tem 03, 2023
APT Profile: FIN7

APT Profile: FIN7 In the world of cybercrime, a name resounds with an unsettling echo – FIN7. This notorious cyber gang has left its mark on the globe, causing digital chaos wherever they g...

Learn More