Oct 10, 2022
Unpatched RCE Vulnerability in Zimbra Actively Exploited

Unpatched RCE Vulnerability in Zimbra Actively Exploited Threat actors actively exploit Zimbra Collaboration Suite in the wild due to an unpatched vulnerability. Tracked as CVE-2022-413...

Learn More
Oct 07, 2022
Major Cyber Attacks in Review: September 2022

Major Cyber Attacks in Review: September 2022 Threat actors did not sit idle throughout September. They messed with citizens of various governments, giant companies like Uber, and even the gaming indu...

Learn More
Oct 07, 2022
Eternity Threat Group Distributing Multifunctional LilithBot Malware

Eternity Threat Group Distributing Multifunctional LilithBot Malware LilithBot, a multipurpose malware sample, was found by ThreatLabz. Further investigation indicated that malware was connected to th...

Learn More
Oct 07, 2022
Cisco Patched High Severity Vulnerabilities in Some Products

Cisco Patched High Severity Vulnerabilities in Some Products Cisco released an advisory to announce fixes for two high-severity vulnerabilities. The vulnerabilities could allow a remote hacker to...

Learn More
Oct 06, 2022
Top Cyber Threats Faced in Fintech and Cryptocurrency Industries

Top Cyber Threats Faced in Fintech and Cryptocurrency Industries People are more inclined to move their financial assets to a digital environment due to the ongoing advancements in technology and ...

Learn More
Oct 06, 2022
New Spyware RatMilad Targets Middle Eastern Mobile Devices

New Spyware RatMilad Targets Middle Eastern Mobile Devices RatMilad, a newly discovered Android spyware, has been stealing data from mobile devices in the Middle East. The malware is spread thro...

Learn More
Oct 06, 2022
Microsoft SQL Servers Infected by the New Malware: Maggie

Microsoft SQL Servers Infected by the New Malware: Maggie Maggie has emerged as a brand-new malware. The backdoor has already spread to hundreds of computers and is specifically designed to attack Mic...

Learn More
Oct 05, 2022
APT Group Lazarus Exploits High Severity Flaw in Dell Driver

APT Group Lazarus Exploits High Severity Flaw in Dell Driver The state-sponsored Lazarus group has been using a new strategy called Bring Your Own Vulnerable Driver (BYOVD) attack. The ...

Learn More
Oct 05, 2022
Optus Confirms Nearly 2.1M Australian Telecom Users' Data was Exposed ...

Optus Confirms Nearly 2.1M Australian Telecom Users’ Data was Exposed   Optus disclosed a data leak involving nearly 2.1 million customer records. Customers’ personal information, includin...

Learn More
Oct 04, 2022
Top 20 Cybersecurity Podcasts You Must Follow in 2022

Top 20 Cybersecurity Podcasts You Must Follow in 2022 Every day brings new trends and threats with it. To keep yourself, your devices, and your business safe, it is advisable to be aware of changes in...

Learn More
Oct 04, 2022
Comm100 Installer Abused in Supply Chain Attack to Distribute Malware ...

Comm100 Installer Abused in Supply Chain Attack to Distribute Malware   The Comm100 Live Chat application was subject to a supply chain attack in the very last days of September. A trojanized installe...

Learn More
Oct 03, 2022
The Week in Dark Web – 3 October 2022 – Data Leaks and Access Sales...

The Week in Dark Web – 3 October 2022 – Data Leaks and Access Sales Powered by DarkMirror™ Threat actors sold which companies’ or governments’ data on the dark web in the first week of Oct...

Learn More
Oct 03, 2022
Ransomware Gangs Targeting US Critical Infrastructure

Ransomware Gangs Targeting US Critical Infrastructure Last week, notorious ransomware gangs made a splash again by targeting US critical infrastructures. One of the threat actors that victimized the d...

Learn More
Oct 03, 2022
SolarMarker Distributes Malware Via Fake Chrome Updates

SolarMarker Distributes Malware Via Fake Chrome Updates Threat actors related to SolarMarker strike with watering hole attacks as a new method of delivering malware rather than the previously used SEO...

Learn More
Sep 30, 2022
Threat Actors Exploit Unpatched Microsoft Exchange Zero-Days (ProxyNot...

Threat Actors Exploit Unpatched Microsoft Exchange Zero-Days (ProxyNotShell) Security experts caution about actively exploited zero-day vulnerabilities in Microsoft Exchange servers. The flaws could a...

Learn More
Sep 29, 2022
Dark Web Profile: Overthinker1877

Dark Web Profile: Overthinker1877 Overthinker1877 or 1877 Team have recently drawn attention for their random attacks worldwide. Although the first remarkable attack was ransomware against a Romanian ...

Learn More
Sep 29, 2022
Brute Ratel C4 Toolkit Gets Cracked and Distributed Online

Brute Ratel C4 Toolkit Gets Cracked and Distributed Online The cracked version of Brute Ratel C4 (BRC4) is currently being distributed on hacker platforms for free. Posts spreading it have been seen i...

Learn More
Sep 28, 2022
Critical WhatsApp Vulnerabilities Allow Attackers Remote Device Hackin...

Critical WhatsApp Vulnerabilities Allow Attackers Remote Device Hacking WhatsApp’s September security update fixes two high-severity flaws that could result in remote code execution. T...

Learn More
Sep 28, 2022
Threat Actors Impersonate GitHub, Zoom, and Cloudflare to Steal User I...

Threat Actors Impersonate GitHub, Zoom, and Cloudflare to Steal User Information Hackers frequently look for ways to trick users and organizations, as the weakest link in security is the human factor....

Learn More
Sep 28, 2022
Dark Web Profile: Moses Staff

Dark Web Profile: Moses Staff Over the past months, the SOCRadar Analyst Team has been tracking the Iranian hacker group known as Moses Staff. The group was first spotted in October 2021 and claimed i...

Learn More