Eyl 21, 2023
Joint Advisory by CISA and FBI: Snatch Ransomware

Joint Advisory by CISA and FBI: Snatch Ransomware The FBI and CISA have recently issued a joint cybersecurity advisory (CSA) concerning the Snatch ransomware variant. The advisory provides comprehensi...

Learn More
Eyl 20, 2023
Dark Web Profile: NoEscape Ransomware

Dark Web Profile: NoEscape Ransomware Avaddon, a notorious Ransomware-as-a-Service (RaaS) that emerged in early 2019 was known for its double-extortion tactics. It not only encrypted victims’ fi...

Learn More
Eyl 20, 2023
Unmasking USDoD: The Enigma of the Cyber Realm

Unmasking USDoD: The Enigma of the Cyber Realm [Update] November 7, 2023: See the subheading: “UsDoD Continues Ambitious Claims; Now Its LinkedIn’s Turn.” Emerging from the shadows of the cyber realm,...

Learn More
Eyl 20, 2023
Mastodon Vulnerabilities and Critical Zero-Day in TrendMicro’s Apex On...

Mastodon Vulnerabilities and Critical Zero-Day in TrendMicro’s Apex One, Fixed: CVE-2023-41179, CVE-2023-42451, CVE-2023-42452 Mastodon recently addressed two vulnerabilities, namely CVE-2023-42451 an...

Learn More
Eyl 20, 2023
GitLab's Critical Security Update: What You Need to Know (CVE-2023-500...

GitLab’s Critical Security Update: What You Need to Know (CVE-2023-5009) GitLab is a widely-used DevOps platform that allows for code hosting, continuous integration, and other collaborative fea...

Learn More
Eyl 19, 2023
Your Data Is Not Safe: 8Base Deanonymized

Your Data Is Not Safe: 8Base Deanonymized In the ever-evolving world of cybercrime, the 8Base ransomware group has recently come under the spotlight. Known for its victim-shaming website, th...

Learn More
Eyl 19, 2023
Microsoft AI Repository Exposes 38TB of Data: A Tale in AI and Cloud S...

Microsoft AI Repository Exposes 38TB of Data: A Tale in AI and Cloud Security Wiz Research recently unveiled a startling incident involving Microsoft’s AI research team: an accidental exposure o...

Learn More
Eyl 19, 2023
Remote Administration Tool Sale, Ledger Database Leak, and Dark Strom ...

Remote Administration Tool Sale, Ledger Database Leak, and Dark Strom DDoS Attack In this week’s dark web roundup, we bring you a series of concerning developments that the SOCRadar Dark Web Tea...

Learn More
Eyl 18, 2023
LockBit’s New Regulations Sets Minimum For Ransom Demands

LockBit’s New Regulations Sets Minimum For Ransom Demands Recently, the notorious LockBit ransomware group has initiated a significant discussion among its affiliates regarding potential cha...

Learn More
Eyl 16, 2023
Why are Threat Actors Targeting Indonesia?

Why are Threat Actors Targeting Indonesia? On September 3, Indonesia hiked fuel prices by 30%, stating that petrol and diesel prices are still low by world standards, but subsidies are unsustainable. ...

Learn More
Eyl 15, 2023
MGM Resorts Hacked by BlackCat Affiliate, ‘Scattered Spider’

MGM Resorts Hacked by BlackCat Affiliate, ‘Scattered Spider’ A cybercriminal gang employing a combination of impersonation and malware is the prime suspect behind the cyberattack that crippled the ope...

Learn More
Eyl 14, 2023
Overview of TIBER-EU From Threat Intelligence Perspective

Overview of TIBER-EU From Threat Intelligence Perspective Financial institutions are crucial for the global economy. They hold trillions of dollars in assets and billions of customer records. As such,...

Learn More
Eyl 14, 2023
LockBit Attack Fails, 3AM Ransomware Steps In as Plan B

LockBit Attack Fails, 3AM Ransomware Steps In as Plan B Researchers have recently identified a new strain of ransomware called 3AM. Their investigation revealed that the first known usage of this rans...

Learn More
Eyl 13, 2023
Top 10 Facts About MOVEit Breach

Top 10 Facts About MOVEit Breach In the ever-evolving cybersecurity landscape, breaches have become all too common, sending shockwaves through industries and leaving organizations scrambling to recove...

Learn More
Eyl 13, 2023
September 2023 Patch Tuesday by Microsoft Fixes Five Critical, Two Zer...

September 2023 Patch Tuesday by Microsoft Fixes Five Critical, Two Zero-Day Vulnerabilities [Update] September 15, 2023: See the subheading: “Proof-of-Concept (PoC) Exploit Available for CVE-2023-3814...

Learn More
Eyl 12, 2023
Mother of the Threats: Threat as a Service

Mother of the Threats: Threat as a Service Anonymous Russia’s botnet service Tesla-bot announced a new malicious service model on its Telegram channel. This new type of service and concept, whic...

Learn More
Eyl 12, 2023
Cisco Zero-Day Vulnerability Exploited by LockBit and Akira (CVE-2023-...

Cisco Zero-Day Vulnerability Exploited by LockBit and Akira (CVE-2023-20269) Cisco recently issued an advisory regarding a zero-day vulnerability, CVE-2023-20269, in its Adaptive Security Appliance (A...

Learn More
Eyl 12, 2023
Cobalt Strike Leak, Sales of Unauthorized Access and Credit Card Data

Cobalt Strike Leak, Sales of Unauthorized Access and Credit Card Data The SOCRadar Dark Web Team conducts continuous monitoring of the dark web, uncovering the latest threats that require your attenti...

Learn More
Eyl 11, 2023
Telegram Hit by a DDoS Attack: What Is the Cause Behind It?

Telegram Hit by a DDoS Attack: What Is the Cause Behind It? In a recent update, a well-known and notorious threat actor declared their targeting of Telegram. This group initiated the attack after Tele...

Learn More
Eyl 11, 2023
Major Cyberattacks in Review: August 2023

Major Cyberattacks in Review: August 2023 August 2023 has not passed without its share of significant cyberattacks. Among the incidents of last month, we have observed multiple data breaches involving...

Learn More