Tuesday , January 28 2025

Daily Cybersecurity Update, September 13, 2023

Numerous thefts of multimillion-dollar proportions continue to haunt the cryptocurrency realm, and the most recent occurrence involves attackers draining tens of millions from numerous wallets linked to CoinEx.

There was a coordinated attack on different automaker websites. The attackers managed to collect vehicle IDs and other important car information. They then tried to sell this information on Telegram. Moreover, the infamous Remcos RAT has made a comeback, initiating a clandestine phishing attack targeting several organizations in Colombia.

Apple fixed year’s first actively exploited zero-day flaw

Apple has issued security updates to address a zero-day flaw affecting iPhone users that is currently being exploited in attacks....
Read More
Apple fixed year’s first actively exploited zero-day flaw

DeepSeek Hit by massive Cyber Attack, Limits Registrations

DeepSeek, a Chinese AI startup that recently surpassed OpenAI's ChatGPT as the top free app on Apple's App Store in...
Read More
DeepSeek Hit by massive Cyber Attack, Limits Registrations

GitHub Desktop Vuln Credential Leaks via Malicious Remote URLs

Multiple security vulnerabilities have been found in GitHub Desktop and other Git projects. If exploited, these could allow attackers to...
Read More
GitHub Desktop Vuln Credential Leaks via Malicious Remote URLs

Burp Suite 2025.1 released: Featuring Intruder Capabilities & Bug Fixes

PortSwigger has launched Burp Suite 2025.1, adding new features and improvements to enhance usability and efficiency for penetration testers. This...
Read More
Burp Suite 2025.1 released: Featuring Intruder Capabilities & Bug Fixes

UnitedHealth confirms 190 million impacted by 2024 data breach

UnitedHealth confirmed that the ransomware attack on its Change Healthcare unit last February impacted about 190 million Americans, nearly double...
Read More
UnitedHealth confirms 190 million impacted by 2024 data breach

Registration Open For BCS CTF 2025

So, to test your cyber security skill, here is another chance to do that. Bangladesh computer society (BCS) is going...
Read More
Registration Open For BCS CTF 2025

New Ransomware Tactics Target VMware ESXi Via SSH Tunneling

Sygnia's recent report highlights the changing strategies of ransomware groups targeting VMware ESXi appliances. These attackers exploit vital virtual infrastructure...
Read More
New Ransomware Tactics Target VMware ESXi Via SSH Tunneling

Palo Alto Firewalls Found Vulnerable to Secure Boot Bypass

An exhaustive evaluation of three firewall models from Palo Alto Networks has uncovered a host of known security flaws impacting...
Read More
Palo Alto Firewalls Found Vulnerable to Secure Boot Bypass

CISA Releases 6 ICS Advisories Detailing Security Issues

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) released 6 advisories for Industrial Control Systems (ICS), highlighting vulnerabilities in various...
Read More
CISA Releases 6 ICS Advisories Detailing Security Issues

Account Credentials for Security Vendors Found on Dark Web: Cyble Report

# "While many leaked security credentials belong to customers, some exposed sensitive accounts suggest that security vendors too have been...
Read More
Account Credentials for Security Vendors Found on Dark Web: Cyble Report

Delve into the latest trends from the past 24 hours to stay informed

The platform’s wallets were breached, resulting in the theft of $55 million worth of ETH, TRON, and Polygon coins. CoinEx has officially acknowledged the occurrence of this significant hack. The affected wallet addresses were identified and isolated by the firm.

ALSO READ:

Researcher awarded discovering a Two-Factor Authentication bypass in Facebook

Around 15,000 hacked accounts were discovered by cybersecurity firm Kasada, which were then utilized in an automated attack intended to seize control of various automaker websites. The attack aimed to obtain valuable information, such as vehicle IDs along with car makes and models. Subsequently, this confidential data was made available for sale in exclusive Telegram channels.

Microsoft has successfully deciphered a novel phishing campaign called Storm-0324, in which the perpetrators utilized a publicly accessible tool named TeamsPhishers to breach corporate networks. In the past, the threat actor has been involved as both an initial access broker and a member of the esteemed FIN7 APT group.

A new phishing campaign has been discovered by researchers. This campaign utilizes Microsoft Word documents as a means to distribute harmful malware such as OriginBot, Agent Tesla, and RedLine Clipper onto targeted individuals’ systems. These malware strains enable attackers to siphon cryptocurrency and steal sensitive data.

macOS business users are now being targeted by a dangerous new malware called MetaStealer. This emerging threat has recently been detected in the wild and requires immediate attention. The malware, coded in Golang, is spread using cunning social engineering techniques. Attackers masquerade as fake clients and entice unsuspecting victims into running harmful payloads.

Check Also

Daily Security Update Dated: 07.12.2024

Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data …

Leave a Reply

Your email address will not be published. Required fields are marked *