SOCRadar® Cyber Intelligence Inc. | BidenCash Carding Shop Returns With a Larger Credit Card Dump
Oct 10, 2022
BidenCash Carding Shop Returns With a Larger Credit Card Dump

BidenCash Carding Shop Returns With a Larger Credit Card Dump [Update] May 17, 2023: BidenCash has started buying and selling SSH credentials. The marketplace is now offering related new services. Add...

Learn More
SOCRadar® Cyber Intelligence Inc. | Unpatched RCE Vulnerability in Zimbra Actively Exploited
Oct 10, 2022
Unpatched RCE Vulnerability in Zimbra Actively Exploited

Unpatched RCE Vulnerability in Zimbra Actively Exploited Threat actors actively exploit Zimbra Collaboration Suite in the wild due to an unpatched vulnerability. Tracked as CVE-2022-413...

Learn More
SOCRadar® Cyber Intelligence Inc. | Eternity Threat Group Distributing Multifunctional LilithBot Malware
Oct 07, 2022
Eternity Threat Group Distributing Multifunctional LilithBot Malware

Eternity Threat Group Distributing Multifunctional LilithBot Malware LilithBot, a multipurpose malware sample, was found by ThreatLabz. Further investigation indicated that malware was connected to th...

Learn More
SOCRadar® Cyber Intelligence Inc. | Cisco Patched High Severity Vulnerabilities in Some Products
Oct 07, 2022
Cisco Patched High Severity Vulnerabilities in Some Products

Cisco Patched High Severity Vulnerabilities in Some Products Cisco released an advisory to announce fixes for two high-severity vulnerabilities. The vulnerabilities could allow a remote hacker to...

Learn More
SOCRadar® Cyber Intelligence Inc. | New Spyware RatMilad Targets Middle Eastern Mobile Devices
Oct 06, 2022
New Spyware RatMilad Targets Middle Eastern Mobile Devices

New Spyware RatMilad Targets Middle Eastern Mobile Devices RatMilad, a newly discovered Android spyware, has been stealing data from mobile devices in the Middle East. The malware is spread thro...

Learn More
SOCRadar® Cyber Intelligence Inc. | Microsoft SQL Servers Infected by the New Malware: Maggie
Oct 06, 2022
Microsoft SQL Servers Infected by the New Malware: Maggie

Microsoft SQL Servers Infected by the New Malware: Maggie Maggie has emerged as a brand-new malware. The backdoor has already spread to hundreds of computers and is specifically designed to attack Mic...

Learn More
SOCRadar® Cyber Intelligence Inc. | APT Group Lazarus Exploits High Severity Flaw in Dell Driver
Oct 05, 2022
APT Group Lazarus Exploits High Severity Flaw in Dell Driver

APT Group Lazarus Exploits High Severity Flaw in Dell Driver The state-sponsored Lazarus group has been using a new strategy called Bring Your Own Vulnerable Driver (BYOVD) attack. The ...

Learn More
SOCRadar® Cyber Intelligence Inc. | Optus Confirms Nearly 2.1M Australian Telecom Users' Data was Exposed  
Oct 05, 2022
Optus Confirms Nearly 2.1M Australian Telecom Users' Data was Exposed ...

Optus Confirms Nearly 2.1M Australian Telecom Users’ Data was Exposed   Optus disclosed a data leak involving nearly 2.1 million customer records. Customers’ personal information, includin...

Learn More
SOCRadar® Cyber Intelligence Inc. | Top 20 Cybersecurity Podcasts You Must Follow in 2022
Oct 04, 2022
Top 20 Cybersecurity Podcasts You Must Follow in 2022

Top 20 Cybersecurity Podcasts You Must Follow in 2022 Every day brings new trends and threats with it. To keep yourself, your devices, and your business safe, it is advisable to be aware of changes in...

Learn More
SOCRadar® Cyber Intelligence Inc. | Comm100 Installer Abused in Supply Chain Attack to Distribute Malware  
Oct 04, 2022
Comm100 Installer Abused in Supply Chain Attack to Distribute Malware ...

Comm100 Installer Abused in Supply Chain Attack to Distribute Malware   The Comm100 Live Chat application was subject to a supply chain attack in the very last days of September. A trojanized installe...

Learn More
SOCRadar® Cyber Intelligence Inc. | Ransomware Gangs Targeting US Critical Infrastructure
Oct 03, 2022
Ransomware Gangs Targeting US Critical Infrastructure

Ransomware Gangs Targeting US Critical Infrastructure Last week, notorious ransomware gangs made a splash again by targeting US critical infrastructures. One of the threat actors that victimized the d...

Learn More
SOCRadar® Cyber Intelligence Inc. | SolarMarker Distributes Malware Via Fake Chrome Updates
Oct 03, 2022
SolarMarker Distributes Malware Via Fake Chrome Updates

SolarMarker Distributes Malware Via Fake Chrome Updates Threat actors related to SolarMarker strike with watering hole attacks as a new method of delivering malware rather than the previously used SEO...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threat Actors Exploit Unpatched Microsoft Exchange Zero-Days (ProxyNotShell)
Sep 30, 2022
Threat Actors Exploit Unpatched Microsoft Exchange Zero-Days (ProxyNot...

Threat Actors Exploit Unpatched Microsoft Exchange Zero-Days (ProxyNotShell) Security experts caution about actively exploited zero-day vulnerabilities in Microsoft Exchange servers. The flaws could a...

Learn More
SOCRadar® Cyber Intelligence Inc. | Brute Ratel C4 Toolkit Gets Cracked and Distributed Online
Sep 29, 2022
Brute Ratel C4 Toolkit Gets Cracked and Distributed Online

Brute Ratel C4 Toolkit Gets Cracked and Distributed Online The cracked version of Brute Ratel C4 (BRC4) is currently being distributed on hacker platforms for free. Posts spreading it have been seen i...

Learn More
SOCRadar® Cyber Intelligence Inc. | Critical WhatsApp Vulnerabilities Allow Attackers Remote Device Hacking
Sep 28, 2022
Critical WhatsApp Vulnerabilities Allow Attackers Remote Device Hackin...

Critical WhatsApp Vulnerabilities Allow Attackers Remote Device Hacking WhatsApp’s September security update fixes two high-severity flaws that could result in remote code execution. T...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threat Actors Impersonate GitHub, Zoom, and Cloudflare to Steal User Information
Sep 28, 2022
Threat Actors Impersonate GitHub, Zoom, and Cloudflare to Steal User I...

Threat Actors Impersonate GitHub, Zoom, and Cloudflare to Steal User Information Hackers frequently look for ways to trick users and organizations, as the weakest link in security is the human factor....

Learn More
SOCRadar® Cyber Intelligence Inc. | Exmatter Tool Provides a New Strategy for Extortion
Sep 27, 2022
Exmatter Tool Provides a New Strategy for Extortion

Exmatter Tool Provides a New Strategy for Extortion Data exfiltration malware Exmatter, previously associated with the BlackMatter ransomware gang, now has data corruption capabilities. This could sig...

Learn More
SOCRadar® Cyber Intelligence Inc. | Threat Actors Utilize PowerPoint Files to Distribute Graphite Malware
Sep 27, 2022
Threat Actors Utilize PowerPoint Files to Distribute Graphite Malware

Threat Actors Utilize PowerPoint Files to Distribute Graphite Malware Threat actors started utilizing PowerPoint presentations as a code execution method and delivering Graphite malware in targeted at...

Learn More
SOCRadar® Cyber Intelligence Inc. | FARGO Ransomware Targets Vulnerable Microsoft SQL Servers
Sep 26, 2022
FARGO Ransomware Targets Vulnerable Microsoft SQL Servers

FARGO Ransomware Targets Vulnerable Microsoft SQL Servers Microsoft SQL database servers are the target of a new ransomware attack campaign called FARGO ransomware. FARGO, also known as TargetCom...

Learn More
SOCRadar® Cyber Intelligence Inc. | Sophos Firewall Patch Released for Actively Exploited Zero-Day RCE Vulnerability
Sep 26, 2022
Sophos Firewall Patch Released for Actively Exploited Zero-Day RCE Vul...

Sophos Firewall Patch Released for Actively Exploited Zero-Day RCE Vulnerability Sophos released a patch for a flaw discovered in their firewall product. Tracked as CVE-2022-3236 (CVSS score...

Learn More