company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

RCE

CSRF

Vulnerability

loading..
loading..
loading..

Horde Webmail remains vulnerable to RCE flaw allow server takeover

Horde Webmail, an open source email client detected with a RCE vulnerability tracked as CVE-2022-30287, could be exploited with a...

02-Jun-2022
2 min read

No content available.

Related Articles

loading..

Theft

Bitpro

Lazarus Group hits Taiwan's BitoPro: $11M crypto stolen via cloud breach & emplo...

Taiwanese cryptocurrency exchange BitoPro has confirmed the notorious North Korean Lazarus Group is behind a devastating **$11 million crypto hack** that exploited its systems during a routine update. This major **cryptocurrency security breach**, initially shrouded in secrecy, reveals a chillingly sophisticated attack leveraging employee malware and cloud hijacking. **The $11 Million Lazarus Group Crypto Heist: How It Happened** On **May 8, 2025**, while BitoPro performed a **hot wallet system upgrade**, attackers sprung their trap. They executed **unauthorized cryptocurrency withdrawals** from an older, still-active hot wallet across multiple blockchains: **Ethereum, Tron, Solana, and Polygon**. But the groundwork was laid weeks before. BitoPro's investigation, completed June 11th, uncovered a **targeted social engineering attack** that successfully implanted malware on the device of an employee managing **cloud operations**. This critical breach allowed the **Lazarus Group hackers** to: 1. **Hijack AWS session tokens.** 2. **Bypass multi-factor authentication (MFA)** protections. 3. **Gain full control of BitoPro's cloud infrastructure.** Using a hidden **command-and-control (C2) server**, the attackers delivered scripts designed to manipulate the hot wallet host. Crucially, they timed their **crypto theft** to coincide with legitimate operational activity during the wallet upgrade, effectively **evading immediate detection** by mimicking normal behavior. **Laundering the Loot & Delayed Disclosure** True to their modus operandi, the **North Korean hackers** swiftly moved to launder the stolen $11 million in cryptocurrency. BitoPro's forensic analysis tracked the funds through **decentralized exchanges (DEXs)** and notorious **crypto mixers** like **Tornado Cash, ThorChain, and Wasabi Wallet**. Despite detecting the compromise and taking action – shutting down the hot wallet system and rotating keys – BitoPro faced criticism for its **delayed breach disclosure**. The exchange only publicly confirmed the **major crypto hack** on **June 2, 2025**, nearly a month after the theft occurred. The company stated operations were unaffected and user losses were covered by reserves, but the silence raised eyebrows. **Lazarus: North Korea's Crypto Bank Robbers** BitoPro explicitly attributes the attack to the **Lazarus Group**, stating the **attack methodology** bears "resemblance to patterns observed in multiple past international major incidents," including **SWIFT system attacks** and **thefts from major crypto exchanges**. This attribution underscores Lazarus's relentless focus on **cryptocurrency theft** to fund the North Korean regime, following their record-shattering **$1.5 billion Bybit hack** earlier. **BitoPro's Response and Ongoing Fallout** The exchange maintains its investigation found **"no internal involvement"** beyond the compromised employee. They have notified authorities and engaged external **cybersecurity experts**. With over **800,000 registered users** and **$30 million daily trading volume**, this **Taiwan crypto exchange hack** serves as a stark warning for the entire industry about the advanced, persistent threat posed by **state-sponsored hacker groups**.

loading..   21-Jun-2025
loading..   3 min read
loading..

Cyberattack

Zoomcar

Zoomcar data breach exposes info of 8.4M users—names, contacts, car details. No ...

Zoomcar Holdings, a leading peer-to-peer car-sharing marketplace operating across India and emerging Asian markets, has disclosed a significant data breach affecting approximately 8.4 million users. The incident, identified on June 9, 2025, was detected after a threat actor emailed company employees, claiming unauthorized access to the company’s information systems. ## Details of the Data Breach According to Zoomcar’s filing with the U.S. Securities and Exchange Commission (SEC), the breach resulted in unauthorized access to sensitive customer data, including: - Full name - Phone number - Car registration number - Home address - Email address The company emphasized that, based on its preliminary investigation, there is no evidence that users’ financial information, plaintext passwords, or other highly sensitive identifiers were exposed. ## Company Response and Security Measures Upon discovery, Zoomcar promptly activated its incident response plan, which included: - Deploying additional safeguards across its cloud and internal networks - Increasing system monitoring and reviewing access controls - Engaging third-party cybersecurity experts to assist in the investigation - Notifying regulatory and law enforcement authorities, and cooperating fully with their inquiries Zoomcar stated that, to date, the breach has not caused any material disruption to its operations and that it continues to evaluate the scope and potential impact of the incident. ## Regulatory and Legal Implications Following its 2023 public listing on Nasdaq (ZCAR) after merging with IOAC, Zoomcar must adhere to U.S. financial reporting standards, including reporting cybersecurity incidents to the SEC. The company’s swift disclosure and ongoing cooperation with authorities reflect these obligations. ## Historical Context This is not the first time Zoomcar has faced a significant data breach. In 2018, the company suffered a similar incident that exposed the records of over 3.5 million customers, with the compromised data later surfacing on underground marketplaces in 2020. ## Risks and Recommendations for Users While no financial or password data appears compromised, the exposure of personal information raises concerns about potential identity theft, targeted phishing, and other malicious activities. Security experts recommend that affected users: - Remain vigilant for suspicious emails, calls, or messages - Monitor their accounts for unusual activity - Await further updates and guidance from Zoomcar The exact method of attack remains undetermined, and no ransomware group has claimed responsibility. Zoomcar continues investigating the incident and has pledged to keep users and stakeholders informed as more information becomes available.

loading..   18-Jun-2025
loading..   2 min read
loading..

Hack

Washington Post journalists’ emails were hacked in a suspected state-backed cybe...

The Washington Post, one of America’s most influential newspapers, is investigating a cyberattack that compromised the email accounts of several of its journalists. The breach, discovered late Thursday, is believed to have been the work of a foreign government, according to internal communications and sources familiar with the incident. ## Discovery and Immediate Response The intrusion was identified on Thursday evening, prompting The Washington Post to initiate a comprehensive internal investigation. By Friday night, the publication had enforced a mandatory reset of login credentials for all employees to secure its digital infrastructure. On Sunday, June 15, Executive Editor Matt Murray sent an internal memo alerting staff to a _“possible targeted unauthorized intrusion into their email system.”_ The memo specified that a limited number of Microsoft email accounts belonging to journalists were affected. ## Targeted Journalists and Attack Scope Sources indicate that the cyberattack specifically targeted journalists covering national security, economic policy, and China-related topics. The Wall Street Journal first reported the incident, noting that the attackers may have gained access to both sent and received work emails of the affected reporters. While the full extent of the breach remains under investigation, The Washington Post has reassured staff that there is no evidence that other systems or customer data were impacted. ## Ongoing Investigation and Security Measures A forensic team has been brought in to assess the damage and trace the attack's origin. The Washington Post has also advised affected employees to avoid discussing the incident publicly and has implemented additional cybersecurity measures, including enhanced monitoring and organization-wide credential resets. ## Pattern of Advanced Persistent Threats This breach fits a broader pattern of advanced persistent threats (APTs) targeting media organizations and government agencies. State-sponsored actors, particularly from China, have a history of exploiting vulnerabilities in Microsoft Exchange and other email systems[1][6][5]. In recent years, Chinese hacking groups have orchestrated highly organized campaigns against U.S. government agencies, NATO members, and major news outlets, often leveraging zero-day vulnerabilities and privilege escalation bugs[1][6][5]. ## Industry Context and Previous Incidents Journalists are frequent targets for cyberespionage, given their access to sensitive information and sources[6][5]. The Wall Street Journal itself was subjected to a similar campaign in 2022, with hackers believed to be linked to Chinese interests[6]. The Washington Post has faced cyber threats dating back to 2011, some previously attributed to Chinese groups[5]. ## Official Statements and Next Steps Neither The Washington Post nor Microsoft has publicly commented on the specifics of the attack as of this report[4][5][7]. The investigation is ongoing, and law enforcement agencies are expected to assist in determining the perpetrators and mitigating any potential fallout. ## Conclusion The cyberattack on The Washington Post underscores the persistent vulnerabilities of news organizations to sophisticated, state-backed cyber threats. As the investigation unfolds, the incident serves as a stark reminder of the critical importance of robust cybersecurity measures in protecting journalistic integrity and sensitive communications[1][6][5]. --- *For more updates on this developing story and other cybersecurity news, stay tuned to our latest coverage.* [1] https://www.bleepingcomputer.com/news/security/washington-posts-email-system-hacked-journalists-accounts-compromised/ [2] https://www.cnn.com/2025/06/15/media/washington-post-cyberback-emails [3] https://www.reuters.com/world/us/washington-post-investigating-cyberattack-journalists-wsj-reports-2025-06-15/ [4] https://www.bloomberg.com/news/articles/2025-06-16/washington-post-probes-hack-of-journalist-email-accounts [5] https://www.insurancejournal.com/news/national/2025/06/16/827938.htm [6] https://nypost.com/2025/06/16/media/washington-post-journalists-who-cover-china-had-their-email-hacked/ [7] https://www.insurancebusinessmag.com/us/news/breaking-news/washington-post-investigates-email-breach-after-cyberattack-539234.aspx [8] https://www.moneycontrol.com/technology/the-washington-post-targeted-by-cyberattack-email-of-select-journalists-hacked-article-13124970.html [9] https://www.bankinfosecurity.com/suspected-chinese-hackers-targeted-washington-post-a-28715 [10] https://techstory.in/washington-post-probes-cyberattack-targeting-journalists-email-accounts/

loading..   16-Jun-2025
loading..   4 min read