Nis 24, 2023
New Victims of BlackCat and LockBit, Gentex Data Breach, and Education...

New Victims of BlackCat and LockBit, Gentex Data Breach, and Education Institution Access Sales Powered by DarkMirror™ Ransomware is on the headlines again in SOCRadar’s weekly dark web summary....

Learn More
Nis 24, 2023
EvilExtractor Stealer Malware Attacks Peaked in March 2023

EvilExtractor Stealer Malware Attacks Peaked in March 2023 EvilExtractor (or Evil Extractor), a data theft tool, is trending in Europe and the United States due to an uptick in attacks. EvilExtra...

Learn More
Nis 24, 2023
Customer Story: How SOCRadar Stopped a BEC Attack on Track?

Customer Story: How SOCRadar Stopped a BEC Attack on Track? “Hello Alice, ABC company is one of our new business partners. The invoice attached needs to be taken care of today. This is high prio...

Learn More
Nis 20, 2023
APT28 Exploits Cisco Vulnerability to Deploy Malware in Espionage Camp...

APT28 Exploits Cisco Vulnerability to Deploy Malware in Espionage Campaign Russian nation-state actors are using a patched remote code execution vulnerability in Cisco network appliances to ...

Learn More
Nis 19, 2023
The Rise of Malicious Packages in DevOps

The Rise of Malicious Packages in DevOps [Update] July 21, 2023: On July 18, 2023, GitHub identified a social engineering campaign that targets the personal accounts of employees of technology firms, ...

Learn More
Nis 19, 2023
What Happens on the Shadowy Lands of Vulnerability Brokers

What Happens on the Shadowy Lands of Vulnerability Brokers In the ever-growing world ofcybersecurity, vulnerability brokers have gained enough voice to be recognized as essential actors in the space. ...

Learn More
Nis 18, 2023
Zaraza Bot: New Malware Uses Telegram for Command & Control

Zaraza Bot: New Malware Uses Telegram for Command & Control The Zaraza bot is a new type of malware that steals login information and uses Telegram as its command and control. This malware target...

Learn More
Nis 17, 2023
The Royal Ransomware's Latest Victim, Micro-Star International, KuCoin...

The Royal Ransomware’s Latest Victim, Micro-Star International, KuCoin, and Kuwaiti Citizens Data Sales Powered by DarkMirror™ This week, KillNet announced a series of high-impact Distributed De...

Learn More
Nis 17, 2023
Microsoft Products as an Attack Vector

Microsoft Products as an Attack Vector Microsoft is one of the big five American information technology companies and one of the leading companies in the information technology sector. With a wide ran...

Learn More
Nis 17, 2023
Lockbit 3.0: Another Upgrade to World’s Most Active Ransomware

Lockbit 3.0: Another Upgrade to World’s Most Active Ransomware Last Update: April 17, 2023 LockBit Ransomware gang, also known as Bitwise Spider, are the cybercriminal masterminds behind the popular L...

Learn More
Nis 14, 2023
Change of Tactic in DDoS: Attackers Now Use VPS for Improved Botnet At...

Change of Tactic in DDoS: Attackers Now Use VPS for Improved Botnet Attacks Cloudflare, a prominent internet security company, recently published a report on hyper-volumetric DDoS attacks ch...

Learn More
Nis 13, 2023
Recapping Cyberwatch: Insights and Key Takeaways from April's Webinar

Recapping Cyberwatch: Insights and Key Takeaways from April’s Webinar In today’s digital world, cyberattacks are becoming increasingly frequent and sophisticated, posing a significant thre...

Learn More
Nis 13, 2023
Recent Data Breaches: Hyundai, NorthOne Bank, and Kodi

Recent Data Breaches: Hyundai, NorthOne Bank, and Kodi Data breaches have become widespread in the digital age, leaving companies and individuals at risk of cyber attacks. Three high-profile companies...

Learn More
Nis 13, 2023
Insider Threats: The Hidden Enemy of Cybersecurity

Insider Threats: The Hidden Enemy of Cybersecurity The human factor is one of the most challenging components of cybersecurity, and the topic where the human factor is most evident is insider threats....

Learn More
Nis 12, 2023
Microsoft and SAP Release Security Updates to Address Critical Vulnera...

Microsoft and SAP Release Security Updates to Address Critical Vulnerabilities Microsoft has released new security updates on the Patch Tuesday April 2023, to address 97 vulnerabilities. One...

Learn More
Nis 11, 2023
CISA Warns: Patch Apple Zero-Day Vulnerabilities Until May

CISA Warns: Patch Apple Zero-Day Vulnerabilities Until May Apple released patches on April 7 to address two zero-day vulnerabilities, CVE-2023-28205 and CVE-2023-28206. The vendor acknowledges a ...

Learn More
Nis 11, 2023
What's Next for Cybercrime Ecosystem After Genesis Market Takedown?

What’s Next for Cybercrime Ecosystem After Genesis Market Takedown? One can desire the forbidden, as is the narrative in the Genesis chapter of the Old Testament. In today’s digital world,...

Learn More
Nis 10, 2023
Major Cyberattacks in Review: March 2023

Major Cyberattacks in Review: March 2023 Cybersecurity remains a major concern for organizations of all sizes as cyberattacks become more sophisticated and frequent. Despite efforts to enhan...

Learn More
Nis 10, 2023
Critical Vulnerability in vm2 JavaScript Sandbox Library: Exploit Code...

Critical Vulnerability in vm2 JavaScript Sandbox Library: Exploit Code Available [April 19, 2023] Update: Added subheading: “Patches Released for New Vulnerabilities: CVE-2023-29199 and CVE-2023-30547...

Learn More
Nis 10, 2023
MSI Breach, Operation Cookie Monster & Data Sales

MSI Breach, Operation Cookie Monster & Data Sales Powered by DarkMirror™ Ransomware attacks continue to be a nightmare for organizations. The Money Message group made a name for itself for a while...

Learn More