Starlight Intelligence

Starlight Intelligence

Perkhidmatan IT dan Perundingan IT

We provide Threat Intelligence Service to National Critical Information Infrastructure (NCII) Organizations

Perihal kami

“We believe Malaysia should own and operate its own cybersecurity operations, create its own technologies, and safeguard its digital assets to ensure data sovereignty and cyber resilience.” - Starlight Intel

Industri
Perkhidmatan IT dan Perundingan IT
Saiz syarikat
11-50 pekerja
Ibu pejabat
Kuala Lumpur
Jenis
Milik Persendirian
Ditubuhkan
2019
Pengkhususan
threat Intelligence, Cybersecurity

Lokasi

Pekerja di Starlight Intelligence

Kemas Kini

  • 10 Oct 2024 : Most Active Threat Indicators #Cybersecurity #Cyberattack #RCE #Botnet #IOC Top 3 Source Countries: - United States (US): The primary source of cyber attacks, frequently employing various methods such as Nmap scanners and the Bladabindi botnet, indicating a focus on exploiting vulnerabilities across different systems. - China (CN): Actively involved in multiple attacks, particularly through command injection and remote code execution vulnerabilities, showcasing a significant presence in global cyber threats. - India (IN): Notable for its involvement in various attacks, especially targeting routers and devices with command injection vulnerabilities, reflecting a diverse range of cyber threats from this region. Source IP 170[.]64[.]177[.]80 3[.]26[.]100[.]18 170[.]64[.]154[.]131 183[.]212[.]235[.]31 39[.]105[.]171[.]68 47[.]116[.]48[.]109 111[.]35[.]36[.]23 115[.]56[.]59[.]77 112[.]94[.]98[.]251 1[.]70[.]96[.]187 124[.]94[.]126[.]169 175[.]169[.]9[.]64 120[.]85[.]185[.]224 110[.]178[.]38[.]108 115[.]54[.]101[.]131 42[.]235[.]152[.]77 58[.]216[.]71[.]5 122[.]97[.]138[.]170 219[.]157[.]55[.]46 110[.]182[.]248[.]153 211[.]137[.]183[.]52 223[.]15[.]55[.]120 149[.]88[.]25[.]205 154[.]47[.]27[.]76 31[.]6[.]50[.]39 131[.]159[.]24[.]205 91[.]205[.]228[.]252 162[.]158[.]178[.]128 172[.]71[.]218[.]170 172[.]71[.]214[.]114 172[.]71[.]214[.]157 172[.]68[.]225[.]93 172[.]68[.]225[.]25 172[.]71[.]219[.]108 199[.]45[.]154[.]115 172[.]71[.]215[.]104 117[.]209[.]83[.]143 117[.]245[.]217[.]134 117[.]219[.]170[.]229 103[.]15[.]254[.]78 117[.]198[.]242[.]211 117[.]215[.]215[.]255 115[.]242[.]183[.]198 117[.]207[.]248[.]216 117[.]211[.]40[.]79 117[.]213[.]117[.]84 117[.]196[.]164[.]64 220[.]158[.]158[.]229 59[.]183[.]130[.]16 117[.]243[.]254[.]176 59[.]88[.]224[.]184 202[.]21[.]42[.]79 117[.]206[.]17[.]63 85[.]185[.]140[.]178 212[.]237[.]37[.]241 49[.]166[.]89[.]7 106[.]248[.]182[.]86 185[.]191[.]126[.]213 58[.]27[.]197[.]6 195[.]133[.]2[.]209 5[.]156[.]245[.]11 172[.]71[.]82[.]80 172[.]71[.]124[.]56 178[.]128[.]118[.]46 95[.]183[.]199[.]134 199[.]45[.]154[.]116 45[.]79[.]102[.]161 212[.]102[.]59[.]145 104[.]209[.]35[.]181 50[.]116[.]10[.]119 137[.]184[.]131[.]39 173[.]255[.]221[.]83 3[.]128[.]247[.]141 206[.]168[.]34[.]59 206[.]168[.]34[.]56 167[.]172[.]122[.]223 3[.]21[.]205[.]172 34[.]42[.]191[.]195 4[.]151[.]37[.]255 51[.]8[.]223[.]41 34[.]122[.]24[.]25 13[.]64[.]194[.]176 104[.]152[.]52[.]74 172[.]206[.]141[.]63 134[.]209[.]48[.]88 206[.]189[.]231[.]239 18[.]191[.]245[.]189 4[.]156[.]21[.]37 206[.]189[.]168[.]85 165[.]232[.]85[.]63 52[.]228[.]153[.]13 138[.]68[.]44[.]133 199[.]45[.]154[.]120 3[.]143[.]169[.]195 162[.]142[.]125[.]43 104[.]248[.]228[.]76 50[.]116[.]61[.]208 206[.]168[.]34[.]115 3[.]144[.]207[.]98 138[.]68[.]236[.]161

  • OpenAI Blocks 20 Global Malicious Domains OpenAI has taken action to block 20 malicious domains that were being used to spread harmful content and phishing attacks. These domains were identified as part of a broader effort to protect users from cyber threats that could compromise their data and security. This initiative is crucial as it highlights the ongoing battle against cybercriminals who exploit technology for malicious purposes. By blocking these domains, OpenAI aims to safeguard its users and maintain trust in its services. The proactive approach underscores the importance of vigilance in the face of evolving cyber threats. To enhance security, users are encouraged to remain cautious when clicking on links or providing personal information online. Organizations should implement robust monitoring systems to detect and block malicious activities promptly. Regular security training for employees can also help raise awareness about potential threats and promote safe online practices. #Cybersecurity https://lnkd.in/gzMn5D5M

    OpenAI Blocks 20 Global Malicious Campaigns Using AI for Cybercrime and Disinformation

    OpenAI Blocks 20 Global Malicious Campaigns Using AI for Cybercrime and Disinformation

    thehackernews.com

  • Internet Archive Hacked: Data Breach Impacts 31 Million Users The Internet Archive has reported a significant data breach affecting approximately 31 million users. Hackers gained unauthorized access to sensitive user information, including email addresses and hashed passwords, raising concerns about the potential misuse of this data. This breach is critical as it compromises the privacy and security of a vast number of users who rely on the Internet Archive for accessing historical web content and digital resources. The exposure of personal information can lead to phishing attacks and identity theft, making it essential for users to be aware of the risks associated with such breaches. To mitigate the impact of this breach, users are advised to change their passwords immediately and enable two-factor authentication (2FA) where possible. Organizations must prioritize robust security measures, including regular security audits and encryption of sensitive data. Additionally, educating users about recognizing phishing attempts can help prevent future incidents. #Cybersecurity https://lnkd.in/ghCgRJcJ

    Internet Archive hacked, data breach impacts 31 million users

    Internet Archive hacked, data breach impacts 31 million users

    bleepingcomputer.com

  • Lihat laman organisasi Starlight Intelligence, grafik

    452 pengikut

    CISA Says Critical Fortinet RCE Flaw Now Exploited in Attacks The Cybersecurity and Infrastructure Security Agency (CISA) has reported that a critical remote code execution (RCE) vulnerability in Fortinet's products is being actively exploited in cyberattacks. This flaw allows attackers to execute arbitrary code on affected devices, potentially compromising sensitive data and network integrity. This vulnerability is particularly alarming due to the widespread use of Fortinet's security products across various sectors, including government and enterprise environments. Exploitation of this flaw could lead to severe consequences, including unauthorized access to networks, data breaches, and significant operational disruptions. Timely awareness and action are crucial for protecting vulnerable systems. To mitigate the risks associated with this vulnerability, organizations are urged to apply the latest security patches provided by Fortinet immediately. Regularly reviewing and updating security configurations, along with conducting thorough vulnerability assessments, can help identify and address potential weaknesses. Additionally, implementing robust monitoring practices will aid in detecting any suspicious activities that may indicate an attempted exploit. #Cybersecurity https://lnkd.in/dygKrnb2

    CISA says critical Fortinet RCE flaw now exploited in attacks

    CISA says critical Fortinet RCE flaw now exploited in attacks

    bleepingcomputer.com

  • Palo Alto Networks Warns of Firewall Hijack Bugs with Public Exploit Palo Alto Networks has issued a warning regarding critical vulnerabilities in its firewall products that could allow attackers to hijack devices. These flaws have been made public, increasing the risk of exploitation by cybercriminals who could gain unauthorized access to sensitive networks. This issue is particularly concerning as firewalls are essential for protecting organizations from external threats. If exploited, these vulnerabilities could lead to significant data breaches, operational disruptions, and financial losses. The public disclosure of these exploits heightens the urgency for organizations to address the vulnerabilities before they can be actively used in attacks. To mitigate the risks associated with these vulnerabilities, organizations should immediately apply any available patches released by Palo Alto Networks. Regularly updating firewall configurations and conducting security audits can help identify and resolve potential weaknesses. Additionally, implementing robust monitoring solutions can alert administrators to unusual activities that may indicate an attempted breach. #Cybersecurity https://lnkd.in/d7kBcbaU

    Palo Alto Networks warns of firewall hijack bugs with public exploit

    Palo Alto Networks warns of firewall hijack bugs with public exploit

    bleepingcomputer.com

  • Mozilla Fixes Firefox Zero-Day Actively Exploited in Attacks Mozilla has patched a critical zero-day vulnerability in Firefox that was actively being exploited by attackers. This flaw could allow malicious actors to execute arbitrary code on affected systems, putting users at risk of data breaches and unauthorized access. The significance of this fix is heightened by the fact that zero-day vulnerabilities are particularly dangerous, as they can be exploited before the software vendor has a chance to release a patch. With millions of users relying on Firefox for secure browsing, addressing such vulnerabilities is crucial for maintaining user trust and safeguarding sensitive information. To prevent exploitation of this vulnerability, users are strongly encouraged to update their Firefox browsers to the latest version immediately. Additionally, enabling automatic updates and practicing safe browsing habits can further enhance security. Regularly reviewing installed extensions and being cautious about downloading unverified content can also help mitigate risks. #Cybersecurity https://lnkd.in/dbBuUMZZ

    Mozilla fixes Firefox zero-day actively exploited in attacks

    Mozilla fixes Firefox zero-day actively exploited in attacks

    bleepingcomputer.com

  • 09 Oct 2024 : Most Active Threat Indicators #Cybersecurity #Cyberattack #RCE #Botnet #IOC Top 3 Source Countries: - United States (US): The leading source of cyber attacks, frequently utilizing various methods such as Nmap scanners, HTTP URI SQL injection, and command injections across multiple devices. - India (IN): Actively involved in numerous attacks, particularly targeting routers with command injection vulnerabilities, indicating a significant range of cyber threats from this region. - China (CN): Notable for its involvement in various attacks, especially through the exploitation of GPON devices and command injections, showcasing a strong presence in global cyber threats. Source IP 3[.]26[.]100[.]90 159[.]203[.]38[.]3 120[.]85[.]93[.]94 58[.]47[.]98[.]59 119[.]185[.]243[.]81 175[.]165[.]86[.]31 203[.]196[.]8[.]47 58[.]101[.]209[.]40 123[.]14[.]183[.]185 123[.]9[.]242[.]67 42[.]58[.]76[.]152 125[.]44[.]62[.]253 46[.]101[.]227[.]222 159[.]100[.]18[.]123 95[.]142[.]121[.]44 207[.]154[.]222[.]216 178[.]215[.]238[.]24 91[.]218[.]67[.]189 149[.]102[.]254[.]8 172[.]68[.]243[.]63 162[.]158[.]134[.]24 172[.]68[.]243[.]54 172[.]68[.]243[.]46 172[.]68[.]243[.]64 197[.]53[.]130[.]156 156[.]214[.]170[.]246 172[.]64[.]238[.]106 195[.]221[.]58[.]3 62[.]212[.]36[.]131 172[.]71[.]211[.]30 172[.]71[.]214[.]141 162[.]158[.]179[.]170 172[.]71[.]210[.]192 172[.]71[.]210[.]202 162[.]158[.]114[.]22 162[.]158[.]114[.]251 172[.]71[.]214[.]197 172[.]71[.]210[.]218 162[.]158[.]179[.]17 162[.]158[.]179[.]47 162[.]158[.]178[.]174 172[.]71[.]215[.]151 172[.]71[.]210[.]154 172[.]71[.]211[.]63 162[.]158[.]178[.]140 172[.]71[.]214[.]23 162[.]158[.]114[.]101 162[.]158[.]114[.]90 172[.]71[.]214[.]170 172[.]71[.]214[.]227 172[.]71[.]211[.]5 162[.]158[.]179[.]13 172[.]71[.]214[.]25 162[.]158[.]179[.]42 172[.]71[.]214[.]9 117[.]248[.]18[.]235 103[.]199[.]200[.]243 59[.]91[.]170[.]196 59[.]180[.]163[.]227 202[.]170[.]201[.]75 117[.]209[.]94[.]127 103[.]247[.]54[.]247 59[.]99[.]93[.]162 117[.]219[.]165[.]158 117[.]208[.]210[.]191 220[.]158[.]158[.]130 103[.]199[.]180[.]205 183[.]82[.]108[.]44 103[.]199[.]191[.]5 117[.]242[.]104[.]207 185[.]196[.]10[.]71 175[.]103[.]242[.]230 108[.]160[.]143[.]88 175[.]107[.]0[.]153 77[.]239[.]211[.]50 94[.]79[.]7[.]50 195[.]133[.]2[.]209 45[.]118[.]132[.]159 101[.]51[.]3[.]127 47[.]237[.]94[.]64 3[.]136[.]11[.]228 34[.]28[.]33[.]208 104[.]40[.]75[.]118 3[.]15[.]157[.]234 141[.]98[.]84[.]100 66[.]240[.]236[.]109 20[.]118[.]71[.]84 35[.]223[.]92[.]9 34[.]133[.]115[.]154 93[.]152[.]210[.]182 167[.]94[.]145[.]109 18[.]219[.]44[.]149 130[.]211[.]224[.]218 3[.]129[.]62[.]124 66[.]235[.]168[.]200 3[.]144[.]200[.]128 18[.]220[.]219[.]180 161[.]35[.]173[.]105 18[.]224[.]137[.]124 171[.]241[.]48[.]230

  • Microsoft Detects Growing Use of Fileless Malware in Cyber Attacks Microsoft has identified an increasing trend in the use of fileless malware in cyber attacks, which operates by executing malicious code directly in memory rather than relying on traditional files. This method makes detection by conventional antivirus solutions more challenging, allowing attackers to evade security measures effectively. The rise of fileless malware is particularly concerning as it highlights the evolving tactics employed by cybercriminals. As organizations continue to enhance their defenses against traditional malware, the shift to fileless techniques poses a significant threat to data integrity and system security. Understanding this trend is crucial for organizations to adapt their cybersecurity strategies accordingly. To combat the threat of fileless malware, organizations should implement advanced security solutions that focus on behavioral analysis and memory monitoring. Regular security training for employees about recognizing suspicious activities can also help mitigate risks. Additionally, maintaining up-to-date software and conducting regular security assessments will enhance overall resilience against such sophisticated attacks. #Cybersecurity https://lnkd.in/gKdcRqM4

    Microsoft Detects Growing Use of File Hosting Services in Business Email Compromise Attacks

    Microsoft Detects Growing Use of File Hosting Services in Business Email Compromise Attacks

    thehackernews.com

  • New Mamba 2FA Bypass Service Targets Microsoft 365 Accounts A new service called Mamba has emerged, allowing cybercriminals to bypass two-factor authentication (2FA) for Microsoft 365 accounts. This service exploits vulnerabilities in the 2FA process, enabling unauthorized access to accounts that users believe are secure due to the additional layer of protection. The existence of such a service is alarming as it undermines the effectiveness of 2FA, a widely recommended security measure for protecting sensitive accounts and data. With many organizations relying on Microsoft 365 for critical operations, the potential for data breaches and unauthorized access poses significant risks to both individuals and businesses. To mitigate the risks associated with this bypass service, organizations should implement additional security measures beyond standard 2FA, such as using security keys or biometric authentication. Regularly educating employees about phishing attacks and suspicious activities can also enhance security. Monitoring account activity for unusual behavior and promptly addressing any anomalies is crucial in maintaining account integrity. #Cybersecurity https://lnkd.in/eMV4WEx9

    New Mamba 2FA bypass service targets Microsoft 365 accounts

    New Mamba 2FA bypass service targets Microsoft 365 accounts

    bleepingcomputer.com

  • Microsoft October 2024 Patch Tuesday Fixes 5 Zero-Days, 118 Flaws Microsoft's October 2024 Patch Tuesday has addressed five critical zero-day vulnerabilities and a total of 118 security flaws across various products. These vulnerabilities could allow attackers to execute arbitrary code, escalate privileges, or bypass security features, posing significant risks to users and organizations. The importance of these updates cannot be overstated, as they protect millions of users worldwide from potential cyber threats. Zero-day vulnerabilities are particularly concerning because they can be exploited before patches are available, making timely updates crucial for maintaining system security and safeguarding sensitive information. To prevent exploitation of these vulnerabilities, users are strongly encouraged to install the latest patches immediately. Additionally, enabling automatic updates and conducting regular security audits can further enhance protection against emerging threats. Organizations should also educate employees about cybersecurity best practices to reduce the risk of falling victim to attacks. #Cybersecurity https://lnkd.in/e53DqHHU

    Microsoft October 2024 Patch Tuesday fixes 5 zero-days, 118 flaws

    Microsoft October 2024 Patch Tuesday fixes 5 zero-days, 118 flaws

    bleepingcomputer.com

Laman yang serupa