SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: April 2023
May 16, 2023
Major Cyberattacks in Review: April 2023

Major Cyberattacks in Review: April 2023 In April 2023, several cybersecurity incidents were reported across various industries. These included supply chain attacks, data breaches, and cryptocurrency ...

Learn More
SOCRadar® Cyber Intelligence Inc. | VMware Vulnerability Exploit, Invicta Stealer, and Source Code Sales
May 15, 2023
VMware Vulnerability Exploit, Invicta Stealer, and Source Code Sales

VMware Vulnerability Exploit, Invicta Stealer, and Source Code Sales This week’s headlines feature some developments that highlight the ongoing threats posed by cybercriminals. First up, we have...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: KillNet Anonymous Sudan
May 09, 2023
Dark Web Profile: KillNet Anonymous Sudan

Dark Web Profile: KillNet Anonymous Sudan [Update] July 5, 2023: In a recent cyber attack, Anonymous Sudan claimed to have targeted the login portal of Riot Games Inc. Added under the subheading: “Rec...

Learn More
SOCRadar® Cyber Intelligence Inc. | Vocalcom Ransomware Attack, Credit Card Sales, and Botnet Services
May 08, 2023
Vocalcom Ransomware Attack, Credit Card Sales, and Botnet Services

Vocalcom Ransomware Attack, Credit Card Sales, and Botnet Services This week, we have some troubling news to share, like always. We’ve learned that half a million credit cards belonging to Brazi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: BlackByte Ransomware
May 02, 2023
Dark Web Profile: BlackByte Ransomware

Dark Web Profile: BlackByte Ransomware Ransomware has been one of the most glaring threats against organizations in recent years. Since 2021 SOCRadar has detected around 5,600 ransomware attacks....

Learn More
SOCRadar® Cyber Intelligence Inc. | Salesforce Credentials Leak, Admin, and Webshell Access Sales, Partnership Announcements
May 02, 2023
Salesforce Credentials Leak, Admin, and Webshell Access Sales, Partner...

Salesforce Credentials Leak, Admin, and Webshell Access Sales, Partnership Announcements We are experiencing a period in which threat actors are increasingly outsourcing and growing the cybercrime net...

Learn More
SOCRadar® Cyber Intelligence Inc. | Dark Web Profile: LockBit 3.0 Ransomware
Apr 27, 2023
Dark Web Profile: LockBit 3.0 Ransomware

Dark Web Profile: LockBit 3.0 Ransomware [Update] August 31, 2023: See the subheading: “LockBit’s Operational Struggles, Empty Threats, and Sudden Surge.”  [Update] July 03, 2023: LockBit claimed to h...

Learn More
SOCRadar® Cyber Intelligence Inc. | New Victims of BlackCat and LockBit, Gentex Data Breach, and Education Institution Access Sales
Apr 24, 2023
New Victims of BlackCat and LockBit, Gentex Data Breach, and Education...

New Victims of BlackCat and LockBit, Gentex Data Breach, and Education Institution Access Sales Powered by DarkMirror™ Ransomware is on the headlines again in SOCRadar’s weekly dark web summary....

Learn More
SOCRadar® Cyber Intelligence Inc. | The Royal Ransomware's Latest Victim, Micro-Star International, KuCoin, and Kuwaiti Citizens Data Sales
Apr 17, 2023
The Royal Ransomware's Latest Victim, Micro-Star International, KuCoin...

The Royal Ransomware’s Latest Victim, Micro-Star International, KuCoin, and Kuwaiti Citizens Data Sales Powered by DarkMirror™ This week, KillNet announced a series of high-impact Distributed De...

Learn More
SOCRadar® Cyber Intelligence Inc. | Lockbit 3.0: Another Upgrade to World’s Most Active Ransomware
Apr 17, 2023
Lockbit 3.0: Another Upgrade to World’s Most Active Ransomware

Lockbit 3.0: Another Upgrade to World’s Most Active Ransomware Last Update: April 17, 2023 LockBit Ransomware gang, also known as Bitwise Spider, are the cybercriminal masterminds behind the popular L...

Learn More
SOCRadar® Cyber Intelligence Inc. | Recapping Cyberwatch: Insights and Key Takeaways from April's Webinar
Apr 13, 2023
Recapping Cyberwatch: Insights and Key Takeaways from April's Webinar

Recapping Cyberwatch: Insights and Key Takeaways from April’s Webinar In today’s digital world, cyberattacks are becoming increasingly frequent and sophisticated, posing a significant thre...

Learn More
SOCRadar® Cyber Intelligence Inc. | What's Next for Cybercrime Ecosystem After Genesis Market Takedown?
Apr 11, 2023
What's Next for Cybercrime Ecosystem After Genesis Market Takedown?

What’s Next for Cybercrime Ecosystem After Genesis Market Takedown? One can desire the forbidden, as is the narrative in the Genesis chapter of the Old Testament. In today’s digital world,...

Learn More
SOCRadar® Cyber Intelligence Inc. | Major Cyberattacks in Review: March 2023
Apr 10, 2023
Major Cyberattacks in Review: March 2023

Major Cyberattacks in Review: March 2023 Cybersecurity remains a major concern for organizations of all sizes as cyberattacks become more sophisticated and frequent. Despite efforts to enhan...

Learn More
SOCRadar® Cyber Intelligence Inc. | MSI Breach, Operation Cookie Monster & Data Sales
Apr 10, 2023
MSI Breach, Operation Cookie Monster & Data Sales

MSI Breach, Operation Cookie Monster & Data Sales Powered by DarkMirror™ Ransomware attacks continue to be a nightmare for organizations. The Money Message group made a name for itself for a while...

Learn More
SOCRadar® Cyber Intelligence Inc. | What is a Phishing Kit?
Apr 06, 2023
What is a Phishing Kit?

What is a Phishing Kit? A phishing kit is a set of software tools, such as HTML, pictures, and code that fraudsters can use to construct and launch phishing attacks. Phishing kits allow anyone wi...

Learn More
SOCRadar® Cyber Intelligence Inc. | Notorious Ransomware Gangs on Attack Spree
Apr 03, 2023
Notorious Ransomware Gangs on Attack Spree

Notorious Ransomware Gangs on Attack Spree Powered by DarkMirror™ In the dark web summary of the previous week, we talked about the victims that the Clop ransomware group has repeatedly revealed. Prob...

Learn More
SOCRadar® Cyber Intelligence Inc. | APT Profile: APT-C-35 / DoNot Team
Mar 30, 2023
APT Profile: APT-C-35 / DoNot Team

APT Profile: APT-C-35 / DoNot Team [Update] June 20, 2023: A new espionage campaign attributed to APT-C-35 (DoNot Team) targets users in Pakistan with trojanized apps on Google Play, added the subhead...

Learn More
SOCRadar® Cyber Intelligence Inc. | Hacktivism on the Rise: KillNet Anonymous Sudan's Cyber Campaign Targets Australia
Mar 28, 2023
Hacktivism on the Rise: KillNet Anonymous Sudan's Cyber Campaign Targe...

Hacktivism on the Rise: KillNet Anonymous Sudan’s Cyber Campaign Targets Australia The world of cyberattacks continues to evolve with the emergence of new hacktivist groups that target different count...

Learn More
SOCRadar® Cyber Intelligence Inc. | Clop Serial Attacks, TP-Link Exploit & macOS Stealer
Mar 28, 2023
Clop Serial Attacks, TP-Link Exploit & macOS Stealer

Clop Serial Attacks, TP-Link Exploit & macOS Stealer Powered by DarkMirror™ Last week, the dark web’s most spectacular news was the victims that Clop announced one after the other. The threa...

Learn More
SOCRadar® Cyber Intelligence Inc. | APT Profile: Sandworm
Mar 22, 2023
APT Profile: Sandworm

APT Profile: Sandworm Threat actors range from teenagers eager to earn quick cash to state-sponsored actors with agendas behind their operations. The agendas of these state-sponsored groups may includ...

Learn More