Summary: Cybersecurity researchers have identified a large-scale campaign exploiting vulnerabilities in AVTECH IP cameras and Huawei HG532 routers to create a variant of the Mirai botnet known as Murdoc_Botnet. This ongoing activity has infected over 1,370 systems since July 2024, primarily in Southeast Asia and Latin America.…
Read More
Tag: MONITOR
The article discusses the emergence of InvisibleFerret malware, which is being spread through fake job interviews targeting developers in the tech and cryptocurrency sectors. This malware is part of a broader campaign that includes other malware like BeaverTail. InvisibleFerret is designed to steal sensitive information and operates silently, making it difficult to detect.…
Read More
Summary: The article discusses the common challenges faced in penetration testing, such as lack of visibility, dependence on final reports, and coordination issues among remote teams. It introduces HackGATE, a managed gateway solution designed to enhance transparency and control in pentesting projects. By addressing these challenges, HackGATE aims to improve the quality and thoroughness of penetration tests in the cybersecurity industry.…
Read More
Summary: The Philippines is experiencing a significant rise in infostealer malware attacks, particularly targeting educational institutions and government agencies. This malware is designed to extract sensitive data, leading to serious security breaches and risks for both institutions and individuals. Enhanced cybersecurity measures and proactive defenses are urgently needed to combat this growing threat.…
Read More
Virtual machines serve as crucial tools for malware analysis, allowing analysts to safely examine malicious code. However, sophisticated malware employs various techniques to detect virtual environments, prompting the need for enhanced security measures to protect against such threats. Affected: malware analysts, cybersecurity sector
Read More
Keypoints :
Virtual machines provide a safe environment for malware analysis.…
Fortinet has issued a critical advisory for a severe authentication bypass vulnerability (CVE-2024-55591) affecting its FortiOS and FortiProxy products, enabling attackers to gain super-admin privileges. This flaw is actively exploited and has a high CVSSv3 score of 9.6. Organizations are urged to upgrade their systems immediately to mitigate risks.…
Read More
Summary: NVISO Labs has identified a sophisticated phishing campaign linked to the Black Basta ransomware group, utilizing Microsoft Teams for social engineering attacks. The campaign employs an email bombing strategy to distract victims before attackers impersonate IT personnel to gain remote access. Once inside, they disable security measures, exfiltrate data, and deploy malware, highlighting the need for proactive detection measures.…
Read More
Date Reported: 2025-01-13
Country: DEU | Germany
Victim: D-Trust GmbH | D-Trust GmbH
Website: d-trust.net
Additional Information :
The German company D-Trust GmbH was targeted in a cyberattack.
The attack affected its portal for requesting signature and seal cards.
Personal data of applicants may have been compromised.…
Read More
The Lynx ransomware, identified as a successor to the INC ransomware family, has been actively targeting various industries in the US and UK since July 2024. Operating under a ransomware-as-a-service model, Lynx employs tactics such as phishing, service termination, and double extortion. The ransomware uses robust encryption methods and has shown a significant overlap with its predecessor, INC.…
Read More
Critical Vulnerabilities in QNX Software Development Platform Image Codecs Expose Systems to Attacks
Summary: BlackBerry’s QNX Software Development Platform (SDP) has been issued a security advisory (QNX-2024-003) due to multiple vulnerabilities in its image codecs, which could lead to serious security risks including information disclosure, denial of service, and remote code execution. These vulnerabilities affect several versions of QNX SDP and have been assigned high CVSS scores, indicating their severity.…
Read More
A series of critical vulnerabilities have been reported across various platforms, including Aviatrix Controller and Microsoft 365 applications, leading to significant security risks such as unauthorized access and data breaches. Additionally, a new phishing tactic targeting Apple iMessage users and a malicious PyPi package aimed at Discord developers have emerged, highlighting the evolving threat landscape.…
Read More
Summary: Palo Alto Networks has issued a threat briefing on two critical vulnerabilities in Ivanti products, CVE-2025-0282 and CVE-2025-0283, which could allow attackers to execute remote code and escalate privileges. The vulnerabilities affect Ivanti’s Connect Secure, Policy Secure, and ZTA gateway appliances, widely used for remote network connections.…
Read More
Cyble Research and Intelligence Labs (CRIL) has uncovered a cyberattack targeting organizations in Germany, utilizing a deceptive LNK file within an archive to execute a malicious payload known as Sliver. The attack employs DLL sideloading and proxying techniques to maintain stealth and control over the infected systems.…
Read More
Victim: NeutralPosture.com | NeutralPosture.com
Price: Not disclosed
Data: Customer and operational data
Read More
Keypoints :
Potential data breach involving NeutralPosture.com. Sensitive user information reportedly leaked online. Concerns raised about data privacy and security of e-commerce platforms. Risks include identity theft, fraudulent activities, and misuse of personal information.…
Victim: Hong Kong Database | Hong Kong Database
Price: Not disclosed
Data: User information, including contact details and usernames
Read More
Keypoints :
Potential breach of a user information database in Hong Kong. Exposed sensitive personal data raises concerns over data security. Risk of identity theft and phishing attacks for affected individuals.…
Victim: Online Loan Platform | Online Loan Platform
Price: Not disclosed
Data: Financial data and personal user information
Read More
Keypoints :
Leaked database includes usernames, email addresses, contact numbers, and loan records. Incident raises concerns about the security of digital lending platforms. Potential risks include identity theft and fraudulent activities.…
Victim: Online Loan Platform | Online Loan Platform
Price: Not disclosed
Data: Usernames, email addresses, phone numbers, loan amounts, financial transaction records
Read More
Keypoints :
Massive data breach involving an online loan platform. Exposed sensitive user information, raising concerns about data security and privacy. Leaked database includes usernames, email addresses, phone numbers, loan amounts, and financial transaction records.…
Summary: Shadow IT poses significant risks for organizations, as forgotten systems can become entry points for data breaches. Recent research by watchTowr Labs reveals that hackers also leave behind vulnerabilities in abandoned infrastructure, which can be exploited. This study highlights the importance of vigilance in cybersecurity, as both attackers and defenders can make critical mistakes.…
Read More
A recent cybersecurity alert has revealed that fake CrowdStrike recruiters are distributing malware through phishing emails, tricking victims into downloading a malicious executable that installs a cryptocurrency miner. This scam uses a fake recruitment domain to lure job seekers. Affected: CrowdStrike, job seekers, cryptocurrency mining sector
Read More
Keypoints :
Fake CrowdStrike recruiters are distributing malware via phishing emails.…
On January 14, 2025, multiple vulnerabilities were discovered in the rsync utility, with CVE-2024-12084 being the most critical as it allows for remote code execution. This article discusses detection and mitigation strategies for this vulnerability. Affected: rsync
Read More
Keypoints :
Six vulnerabilities were announced affecting the rsync utility.…