Blog

Latest articles from SOCRadar

March 28, 2023

Clop Serial Attacks, TP-Link Exploit & macOS Stealer

Powered by DarkMirror™ Last week, the dark web's most spectacular news was the victims that Clop announced one after the other. The threat actor, who targeted brands such as Rubrik and Hitachi with his attacks… Continue Reading

CEO Fraud: Investigating A Gift Card Scam
March 27, 2023

CEO Fraud: Investigating A Gift Card Scam

On March 8, 2023, SOCRadar announced that it received a $5 million Series A investment from 212, a leading equity fund investing in B2B technology start-ups. Then it has become the target of cyber fraudsters. As… Continue Reading

Magecart Skimmer Attack Targets WooCommerce and Authorize.net Payment Gateway Plugin
March 24, 2023

Magecart Skimmer Attack Targets WooCommerce and Authorize.net Payment Gateway Plugin

Online transactions ease our daily lives but also pose a serious risk to both businesses and their customers. Magecart attacks are one of them. Magecart is a type of malware that can steal credit card information from eCommerce websites.… Continue Reading

CISA Issues a New Warning for Vulnerabilities in Industrial Control Systems (ICS)
March 23, 2023

CISA Issues a New Warning for Vulnerabilities in Industrial Control Systems (ICS)

The recent advisories issued by the US Cybersecurity and Infrastructure Security Agency (CISA) highlight the serious vulnerabilities in industrial control systems (ICS) used by organizations across multiple critical infrastructure industries. 49 vulnerabilities have been identified in eight ICS… Continue Reading

APT Profile: Sandworm
March 22, 2023

APT Profile: Sandworm

[Update] September 1, 2023: Sandworm targets Ukrainian military in new campaign, see the subheading: “Sandworm Targets Ukrainian Military with “Infamous Chisel” Malware.” Threat actors range from teenagers eager to earn quick cash to state-sponsored actors… Continue Reading

Attackers Exploit Adobe Acrobat Sign to Distribute RedLine Stealer Malware
March 21, 2023

Attackers Exploit Adobe Acrobat Sign to Distribute RedLine Stealer Malware

Cybercriminals employ many ways to distribute malware, including taking advantage of legitimate services. Recently, security researchers discovered that cybercriminals have started using Adobe Acrobat Sign service to spread the RedLine information stealer malware. Adobe Acrobat Sign is an online… Continue Reading

Analysis of the Critical Infrastructure Industry From a Cybersecurity Perspective
March 21, 2023

Analysis of the Critical Infrastructure Industries From a Cybersecurity Perspective

'By 2024, a cyberattack will so damage critical infrastructure that a member of the G20 will reciprocate with a declared physical attack' is one of Gartner's strategic planning assumptions about critical infrastructure. Cyberattacks on critical infrastructure… Continue Reading

March 20, 2023

LockBit and AlphVM Announce New Victims

Powered by DarkMirror™ Last week, two notorious ransomware groups added two more names to their victim lists. AlphVM/BlackCat announced the Amazon-owned Ring on their leak site. The company has denied this for now. LockBit, one… Continue Reading

Telegram 2.0: A New Era of Privacy
March 20, 2023

Telegram 2.0: A New Era of Privacy

On December 6, 2022, Telegram shared a new update blog on its blog page. In this blog post, specific topics attract attention, primarily based on privacy, and will attract cybercriminals. Telegram is known to be… Continue Reading

APT Profile: APT29 / Cozy Bear
March 17, 2023

APT Profile: Cozy Bear / APT29

[Update] November 16, 2023: See the subheading: “APT29 Exploits WinRAR Vulnerability (CVE-2023-38831) in European Embassy Attacks.” [Update] August 3, 2023: Microsoft identified a new wave of social engineering attacks by APT29. See the subheading: “APT29's… Continue Reading

SAP Fixes Multiple Critical Vulnerabilities on March 2023 Patch Day
March 16, 2023

SAP Fixes Multiple Critical Vulnerabilities on March 2023 Patch Day

SAP has recently fixed 19 vulnerabilities as part of its March 2023 patch day. Five vulnerabilities are rated critical and have also been labeled "hot news" by the vendor. The critical vulnerabilities affect several versions of the… Continue Reading

Microsoft Fixes 2 Actively Exploited Zero-Days in March Patch Tuesday (CVE-2023-23397 & CVE-2023-24880)
March 15, 2023

Microsoft Fixes Exploited Zero-Days in March Patch Tuesday (CVE-2023-23397 & CVE-2023-24880)

[Update] December 5, 2023: Microsoft has officially attributed the exploitation of CVE-2023-23397 to APT28.* Microsoft has released its Patch Tuesday update for March 2023, which includes fixes for 80 security vulnerabilities. Eight vulnerabilities have critical severity ratings, and two zero-day vulnerabilities are under… Continue Reading

March 13, 2023

Data of Many Governments are on Sale

Powered by DarkMirror™ Data held by states is valuable to many threat actors. This information is sometimes used for fraud and sometimes for larger attacks. Data from missile systems companies such as NATO, Italian Ministry… Continue Reading

What is Malware as a Service?
March 12, 2023

What is Malware as a service (MaaS)?

In time, the hacker underworld creates a similar model of Software-as-a-Service (SaaS). Malware as a service and SaaS have a similar duty with one main difference; MaaS is an unlawful version of SaaS. MaaS gives… Continue Reading

Third-Party Breach Led to Exposure of 9M AT&T Customers’ Information
March 10, 2023

Third-Party Breach Led to Exposure of 9M AT&T Customers’ Information

Recently, AT&T revealed that a data breach in January compromised the personal information of about 9 million of their customers. The breach was caused by a marketing vendor's hack, and as a result, some Customer Proprietary Network Information (CPNI) was accessed.… Continue Reading

March 9, 2023

SOCRadar Announces $5M Series A Funding for New Extended Threat Intelligence (XTI) Cybersecurity Platform

Funding will support the expansion of SOCRadar’s single-platform early warning system that offers external attack surface management, cyber threat intelligence, and digital risk protection SOCRadar, one of the fastest-growing cyber security companies in the world,… Continue Reading

Evolution of Ransomware: So Far and Hereafter
March 9, 2023

Evolution of Ransomware: So Far and Hereafter

By SOCRadar Research Ransomware attacks have become a potential threat to all enterprises, regardless of industry or size. Ransomware can target any individual or business that processes sensitive data as long as the threat actors… Continue Reading

Critical Unauthenticated RCE Vulnerability in Fortinet Products: CVE-2023-25610
March 9, 2023

Critical Unauthenticated RCE Vulnerability in Fortinet Products: CVE-2023-25610

Fortinet has revealed a critical severity vulnerability, tracked as CVE-2023-25610, in a new advisory. It is a buffer underwrite vulnerability in FortiOS and FortiProxy that occurs when a program attempts to read more data than is available from… Continue Reading

Major Cyberattacks in Review: February 2023
March 8, 2023

Major Cyberattacks in Review: February 2023

As we enter March 2023, the world continues to face a surge in cyberattacks that threaten individuals, businesses, and government agencies. The last month has already witnessed some of the most significant cyber incidents, including data… Continue Reading

How to Protect Yourself from Cyber Attacks During Tax Season?
March 7, 2023

How to Protect Yourself from Cyber Attacks During Tax Season?

Not many sane persons in the US will go against the (Internal Revenue Service) IRS. Even some crazies like Batman's supervillain Joker will stay out of the way of the IRS. However, the IRS's frightening… Continue Reading

SOCRadar helps you visualize digital risk, and reduce your company's attack surface
Request Demo