company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Ophthalmology

Data Breach

loading..
loading..
loading..

194,000 patients of Regional Eye hit by databreach after a cyberattack

More than 194,000 patients were notified by Regional Eye Associates that their data had been accessed and destroyed by Eye Care Leaders, a cloud-based...

24-May-2022
2 min read

Related Articles

loading..

steganography

Beware! Hackers are now hiding malware in images using steganography. Learn how ...

TA558, a threat actor known for its sophisticated tactics, has recently been observed actively leveraging steganography to conceal malware payloads within images and text files. This technique, termed SteganoAmor, has facilitated the delivery of various malware strains including Agent Tesla, FormBook, Remcos RAT, LokiBot, GuLoader, Snake Keylogger, and XWorm. These attacks primarily target sectors such as industrial, services, public, electric power, and construction in Latin American countries, with some incidents reported in Russia, Romania, and Turkey. #### Steganography: A Stealthy Approach Steganography serves as a covert means to embed malicious payloads within seemingly innocuous files, such as images and text documents. [TA558](https://www.proofpoint.com/us/blog/threat-insight/reservations-requested-ta558-targets-hospitality-and-travel) as originally described leverages steganography extensively, embedding VBSs, PowerShell code, and RTF documents with exploits into these files. By concealing malware within seemingly benign content, attackers evade detection by traditional security measures, facilitating wide-scale infiltration. #### Attack Vector and Malware Delivery Phishing remains a prominent vector for malware delivery, with TA558 employing tactics to exploit [CVE-2017-11882](https://nvd.nist.gov/vuln/detail/cve-2017-11882) in Microsoft Excel to download initial payloads. These payloads, often Visual Basic Scripts, fetch subsequent malware components from external sources. Notably, the use of legitimate but compromised SMTP servers lends credibility to phishing emails, enhancing their effectiveness in bypassing email gateways. #### Malware Functionality The malware payloads delivered by TA558 cater to a spectrum of malicious activities, including remote access, data theft, and secondary payload delivery. [Agent Tesla](https://www.proofpoint.com/us/blog/threat-insight/reservations-requested-ta558-targets-hospitality-and-travel), FormBook, [GuLoader](https://www.secureblink.com/cyber-security-news/guloader-s-latest-obfuscation-tactics-escalate-malware-analysis-complexity), LokiBot, Remcos RAT, Snake Keylogger, and XWorm are among the arsenal employed. These tools enable attackers to compromise systems, exfiltrate sensitive data, and establish footholds for further exploitation. #### LazyStealer: A Case Study in Credential Theft In addition to steganography-based attacks, TA558 has deployed LazyStealer, a primitive yet effective credential stealer. LazyStealer exhibits unsophisticated techniques, relying on PyInstaller, Pyarmor, and Cython to obfuscate its code and evade detection. By targeting Google Chrome credentials and forwarding stolen data to Telegram, LazyStealer underscores the threat posed by even rudimentary malware tools. #### Attribution and Victimology Positive Technologies' [analysis](https://www.ptsecurity.com/ww-en/analytics/pt-esc-threat-intelligence/steganoamor-campaign-ta558-mass-attacking-companies-and-public-institutions-all-around-the-world/) links Lazy Koala, the actor behind LazyStealer, to TA558. Lazy Koala targets governmental, financial, medical, and educational institutions across Russia, Belarus, Kazakhstan, Tajikistan, Kyrgyzstan, Armenia, and Uzbekistan. The group's tactics, techniques, and procedures (TTPs) bear resemblance to those of YoroTrooper, as evidenced by similar toolsets and victim profiles. #### Key Takeaways and Recommendations The TA558 campaign underscores the efficacy of leveraging unsophisticated tools and tactics in cyberattacks. While sophisticated malware garners attention, attackers often achieve success through simplicity and stealth. Organizations must prioritize security measures to detect and mitigate threats like steganography-based attacks and credential stealers. Proactive defense strategies, including robust email filtering, endpoint protection, and user education, are essential in combating evolving cyber threats.

loading..   18-Apr-2024
loading..   3 min read
loading..

data breach

Omni Hotels faces a data breach nightmare. Ransomware gang claims to have stolen...

The Omni Hotels & Resorts chain has suffered a significant [cyberattack](https://www.secureblink.com/cyber-security-news/omni-hotels-hacked-guest-data-at-risk) as discussed in the last [Threatfeed](https://www.secureblink.com/cyber-security-news) is now attributed to the notorious Daixin ransomware group. This attack disrupted IT systems nationwide, impacting reservations, key card access, and payment systems. Daixin claims to have stolen sensitive data and threatens to release it unless a ransom demand is met. This attack follows a US government warning about Daixin Team's focus on healthcare organizations, indicating the broadening reach of the group. Omni Hotels is scrambling to restore systems while concerns about a potential data breach rise. #### **Daixin Ransomware Gang Claims Responsibility** The first sign of trouble emerged when Bleeping Computer, a cybersecurity news website, reported on the Daixin ransomware gang's claim of responsibility for an attack on Omni Hotels. The article, stated that the gang had stolen data from the hotel chain and threatened to release it if a ransom was not paid. This news was particularly concerning as Omni Hotels had already been a victim of a data breach in the past. ![Omni_Hotels_Daixin_Team_leak.jpg](https://sb-cms.s3.ap-south-1.amazonaws.com/Omni_Hotels_Daixin_Team_leak_5e63f43302.jpg) #### **US Govt. Warns of Daixin Team Targeting Healthcare** Adding to the gravity of the situation highlighting a warning issued by the Cybersecurity and Infrastructure Security Agency (CISA) regarding the Daixin Team's targeting of healthcare organizations. The article detailed the gang's tactics, which included encrypting systems, stealing data, and exploiting vulnerabilities in VPN servers to gain access to networks. Once inside, the gang would use RDP and SSH to move laterally within the network and escalate privileges to gain more control. Notably, the article also mentioned that ransomware groups like Daixin often steal data and threaten to leak it, mirroring the current situation with Omni Hotels. #### **Omni Hotels Confirms Cyberattack Behind Ongoing IT Outage** More details confirmed that Omni Hotels had indeed been hit by a cyberattack and had been working to restore its systems since the attack began on Friday, March 29th. The attack had a widespread impact, affecting critical hotel systems such as reservations, credit card payments, and even hotel room door locks. The article highlighted the ongoing efforts by Omni Hotels to restore normalcy to its operations. #### **Nationwide IT Outage at Omni Hotels - Cause Yet Unknown** As earlier reported on the initial nationwide IT outage at Omni Hotels that began on Friday. The impact of the outage on various hotel systems, including reservations, credit card payments, and door locks. Interestingly, the cause of the outage was not entirely clear at that point. While some employees suspected a cyberattack, Omni Hotels had not yet confirmed it. #### **Omni Hotels Struggles to Recover Amidst Data Breach Concerns** While the exact nature of the attack and the extent of data theft remain unclear, the series of events paint a concerning picture for Omni Hotels. The hotel chain is grappling with restoring its IT systems while facing the potential consequences of a data breach. The attack also serves as a stark reminder of the growing threat posed by ransomware gangs like Daixin, who target not only healthcare organizations but also hospitality chains like Omni Hotels. ***This is a developing story, and further information may emerge in the coming days. Stay tuned for updates on how Omni Hotels navigates this challenging situation***

loading..   16-Apr-2024
loading..   3 min read
loading..

Zero Day

RCE

PanOS

Zero-Day Attack Hits Palo Alto Firewalls! Palo Alto Networks PAN-OS Vulnerabilit...

Recently, Palo Alto Networks encountered a severe security breach in PAN-OS firewalls, marked by a zero-day vulnerability labeled [CVE-2024-3400](https://nvd.nist.gov/vuln/detail/CVE-2024-3400). The breach, observed since March 26th, targeted PAN-OS 10.2, 11.0, and 11.1 firewalls with active device telemetry and GlobalProtect features. #### Vulnerability Overview This critical vulnerability permits unauthenticated remote code execution, posing a significant threat as [warned](https://security.paloaltonetworks.com/CVE-2024-3400) by the company earlier. Attackers exploit this flaw through command injection, bypassing user interaction requirements in attacks of low complexity. [Palo Alto Networks](https://www.secureblink.com/cyber-security-news/palo-alto-networks-firewall-vulnerability-exploited-in-the-wild-cisa) issued warnings of active exploitation, highlighting the severity of the threat. ![Volexity-Blog-CVE-20214-3400-timeline-2.png](https://sb-cms.s3.ap-south-1.amazonaws.com/Volexity_Blog_CVE_20214_3400_timeline_2_7c881e9ad3.png) ***TIMELINE (Volexity)*** #### Patch Deployment Acknowledging the gravity of the situation, Palo Alto Networks swiftly responded with hotfix releases for affected PAN-OS versions, including PAN-OS 10.2.9-h1, 11.0.4-h1, and 11.1.2-h3. Additional hotfixes are anticipated for subsequent versions. #### Mitigation Strategies While awaiting patch deployment, administrators are advised to disable device telemetry on vulnerable devices. Furthermore, subscribers to the 'Threat Prevention' service can mitigate risks by activating 'Threat ID 95187' to block ongoing attacks. #### Exploitation and Impact Security firm Volexity [confirmed](https://www.volexity.com/blog/2024/04/12/zero-day-exploitation-of-unauthenticated-remote-code-execution-vulnerability-in-globalprotect-cve-2024-3400/) active exploitation of the vulnerability, attributing the attacks to threat actor UTA0218. These attacks involved backdooring PAN-OS devices using the Upstyle malware, resulting in network breaches and data exfiltration. The sophisticated nature of the attacks suggests possible state-sponsored involvement. #### Scale of Vulnerability Alarming reports reveal over 82,000 PAN-OS devices exposed online, with approximately 40% located in the United States. This widespread exposure underscores the urgency for immediate action to mitigate risks. #### Government Response The severity of the CVE-2024-3400 vulnerability prompted the Cybersecurity and Infrastructure Security Agency (CISA) to include it in its Known Exploited Vulnerabilities catalog. Federal agencies are mandated to implement mitigation measures or disable telemetry functions by April 19th to safeguard their systems.

loading..   15-Apr-2024
loading..   2 min read