Atlassian Patched Critical Vulnerability That Affects Confluence Serve...
Atlassian Patched Critical Vulnerability That Affects Confluence Servers Atlassian announced that it has released an update for a critical vulnerability affecting its Confluence Server and Data Center...
Black Basta Ransomware Victim Knauf Forced to Stop Their Services
Black Basta Ransomware Victim Knauf Forced to Stop Their Services Construction materials manufacturer Knauf announced it was the target of a cyberattack by the Black Basta ransomware. The company decl...
CISA Warned To Patch Actively Exploited Privilege Escalation Vulnerabi...
CISA Warned To Patch Actively Exploited Privilege Escalation Vulnerability On Windows Microsoft discovered a new zero-day vulnerability in Windows products and released a patch. The vulnerability lets...
Juniper Networks Released Fixes For Critical Vulnerabilities
Juniper Networks Released Fixes For Critical Vulnerabilities CISA advised users and administrators to apply recently released fixes in Juniper Networks products due to several critical vulnerabil...
Major Cyber Attacks in Review: June 2022
Major Cyber Attacks in Review: June 2022 You can follow the major cyber security attacks of each month on SOCRadar’s “Radar” page! We experienced critical days last month due to...
Brute Ratel Utilized By Threat Actors In New Ransomware Operations
Brute Ratel Utilized By Threat Actors In New Ransomware Operations When Brute Ratel first appeared in the wild, almost no security solutions could detect it. To avoid being discovered by EDR and antiv...
NPM Packages Used In A Supply Chain Attack
NPM Packages Used In A Supply Chain Attack Hundreds of desktop applications and websites were compromised by an NPM supply chain attack that started in December 2021, using malicious NPM packages wit...
RedAlert Ransomware Targets Windows and Linux VMware ESXi Servers
RedAlert Ransomware Targets Windows and Linux VMware ESXi Servers RedAlert is a new ransomware operation aiming to encrypt Windows and Linux VMWare ESXi servers on corporate networks using the NTRUEnc...
Hundreds of Windows Networks are Infected with Raspberry Robin Worm
Hundreds of Windows Networks are Infected with Raspberry Robin Worm [Update] February 12, 2024: “Raspberry Robin Malware Advances with New One-Day Exploits” Microsoft reported that hundred...
SOCRadar Denmark Threat Landscape Report: 9 Danish Companies Targeted ...
SOCRadar Denmark Threat Landscape Report: 9 Danish Companies Targeted Every 9 Days Cybercrime is a threat that closely concerns public authorities, companies, and residents in Denmark, as it is around...
New Version of Raccoon Stealer Released
New Version of Raccoon Stealer Released The new version of Raccoon Stealer has been released. The first version was first seen in 2019 and served as MaaS (malware-as-a-service.) The malware ceased ope...
New Banking Trojan Revive Targets BBVA Customers
New Banking Trojan Revive Targets BBVA Customers The newly emerged Android banking trojan Revive mimics BBVA bank’s two-factor authentication app. Although still in early development, the m...
Malicious Python Packages Steal AWS Keys
Malicious Python Packages Steal AWS Keys Cybersecurity researchers have discovered that some Python packages available in the PyPI repositories engage in malicious activity. Malicious packets send som...
Threat Actors Target VMware Servers by Exploiting Log4Shell Vulnerabil...
Threat Actors Target VMware Servers by Exploiting Log4Shell Vulnerability The Log4Shell RCE vulnerability with code CVE-2021-44228 continues to be exploited by state-backed threat actors. Attackers ut...
NTLM Relay Attack Leads to Windows Domain Takeover
NTLM Relay Attack Leads to Windows Domain Takeover A new DFSCoerce NTLM Relay attack has been discovered on Windows. Threat actors can take over Microsoft Active Directory Certificate Services (AD CS)...
SOCRadar Exhibiting Extended Threat Intelligence Solution at InfoSecur...
SOCRadar Exhibiting Extended Threat Intelligence Solution at InfoSecurity Europe 2022 SOCRadar will be at InfoSecurity Europe, held at London ExCel this week from 21 to 23 June. We are very excited to...
BRATA Malware Becomes an Advanced Threat
BRATA Malware Becomes an Advanced Threat Originally a banking trojan, BRATA acquires new capabilities and becomes a more advanced threat. Malware can now be much more effective at stealing user i...
DriftingCloud APT Group Exploits Zero-Day In Sophos Firewall
DriftingCloud APT Group Exploits Zero-Day In Sophos Firewall Cybersecurity researchers have revealed that Sophos Firewall has been actively exploited by DriftingCloud APT group since early March. Appa...
Cisco Fixed Critical Authentication Bypass Vulnerability Affecting Som...
Cisco Fixed Critical Authentication Bypass Vulnerability Affecting Some Products Cisco fixed a vulnerability discovered in the external authentication functionality of Secure Email and Web Manager. Th...
Microsoft June 2022 Patch Tuesday Fixes 55 Vulnerabilities Including F...
Microsoft June 2022 Patch Tuesday Fixes 55 Vulnerabilities Including Follina Microsoft has released the June 2022 Patch Tuesday. The company announced that it had patched 55 vulnerabilities, including...