company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Russia

Espionage

Phishing

loading..
loading..
loading..

RedCurl APT group reappears with an updated arsenal in attacks

Russian-speaking APT RedCurl has commenced its operations following its public exposure in 2020; they have breached four companies since the beginning of the ye...

18-Nov-2021
3 min read

No content available.

Related Articles

loading..

Interlock

DaVita ransomware breach exposes 2.7M patients via MOVEit supply chain attack. L...

In a stark illustration of healthcare’s third-party vulnerability, a ransomware attack exploiting the pervasive MOVEit Transfer vulnerability has compromised the protected health information (PHI) of nearly 2.7 million patients of DaVita Inc., a leading U.S. kidney care provider. The breach, originating not within DaVita's own infrastructure but at its communications vendor Welltok, Inc., underscores the systemic risk posed by software supply chains and the enduring threat from the Clop ransomware group’s 2023 campaign. #### **A Third-Party Conduit** DaVita, which operates a network of over 2,800 dialysis facilities and serves approximately 244,000 patients, was not directly compromised. Instead, the breach vector was its third-party service provider, **Welltok, Inc.**, which delivers patient engagement and communication software to numerous healthcare entities. The incident is a direct consequence of the mass-exploitation of zero-day vulnerabilities (CVE-2023-34362, CVE-2023-35036) in Progress Software’s MOVEit Transfer secure file-transfer tool in May 2023. Welltok utilized this platform, and its systems were breached during the wide-scale campaign orchestrated by the **Clop (aka Cl0p) ransomware gang**. The data pertaining to DaVita’s patients, exfiltrated during that event, has now been leveraged by a second threat actor, **RansomHub**, which is reportedly monetizing the previously stolen dataset. #### **MOVEit Legacy Monetization** The attack pathway demonstrates a classic software supply chain compromise: 1. **Initial Exploitation:** In May 2023, Clop actors systematically identified and attacked internet-facing MOVEit Transfer servers, including one belonging to Welltok, using a SQL injection vulnerability to gain unauthorized access. 2. **Data Exfiltration:** The threat actors harvested files containing sensitive data from Welltok’s system. Welltok served as a central data processor for its clients, meaning a single breach exposed data across its entire customer base. 3. **Secondary Data Sale:** Recent analysis indicates that the data stolen from Welltok, including the DaVita patient information, has been acquired or is being threatened by **RansomHub**. This group operates a ransomware-as-a-service (RaaS) model and frequently employs double-extortion tactics, encrypting data and threatening to publish it. In this case, they are likely pressuring victims by threatening to release the data originally stolen by Clop, highlighting an evolving trend of data "trading" or "resale" within the cybercriminal ecosystem. #### **A High-Value Payload** The exposed data constitutes a high-value payload for cybercriminals due to its comprehensiveness and sensitivity, which facilitates identity theft, targeted phishing (smishing/vishing), and insurance fraud. According to filings and notifications, the compromised information includes: * **Personally Identifiable Information (PII):** Full names, Social Security Numbers (SSNs), and contact information. * **Protected Health Information (PHI):** Health insurance details, medical diagnoses, procedures, and medications. The combination of SSNs and specific medical records creates a potent risk for affected individuals, as this information is perennial on dark web markets and is not easily changed, unlike a compromised credit card number. #### **A Delayed Disclosure** Welltok, as the data processor, began notifying affected organizations and individuals in **April 2024**, nearly a year after the initial intrusion. This delay is attributed to the complex process of identifying, categorizing, and validating the impacted data across its vast client portfolio. DaVita reported the breach to the U.S. Department of Health and Human Services (HHS) as required by the Health Insurance Portability and Accountability Act (HIPAA). The incident is listed on the HHS breach portal as impacting 2,700,000 individuals. In compliance with standard post-breach protocols, Welltok is offering affected individuals **24 months of complimentary credit monitoring and identity theft protection services** through CyEx. #### **A Systemic Healthcare Vulnerability** The DaVita/Welltok incident is not an outlier but a critical node in one of the most significant cyber campaigns in recent history. The MOVEit exploitation campaign has impacted over **2,700 organizations** and **90 million individuals** globally, spanning finance, energy, and most acutely, healthcare. This event reinforces three critical truths for the healthcare sector: 1. **The Attack Surface is Extrinsic:** An organization's security posture is only as strong as the weakest link in its vendor chain. Third-party risk management (TPRM) is no longer a compliance exercise but a core cybersecurity function. 2. **Legacy Vulnerabilities Have Long Tails:** A vulnerability patched nearly a year ago continues to yield victim notifications, demonstrating that the lifecycle of a breach extends far beyond initial remediation. 3. **Ransomware Economics are Evolving:** The involvement of RansomHub shows that exfiltrated data retains value and can be weaponized multiple times by different actors, creating a persistent threat long after the initial incident is closed. #### **Recommendations for Stakeholders** **For Affected Individuals: ** * Enroll in the offered credit monitoring services. * Place a fraud alert with major credit bureaus (Equifax, Experian, TransUnion) or initiate a full credit freeze. * Exercise extreme caution with unsolicited communications requesting personal or health information. * Scrutinize Explanation of Benefits (EOB) statements for fraudulent activity. **For Healthcare Organizations & Infosec Leadership:** * **Strengthen Third-Party Risk Management (TPRM):** Conduct rigorous, continuous security assessments of all vendors with access to PHI/PII, enforcing strict cybersecurity requirements in contracts, including patching SLAs. * **Adopt a Zero-Trust Architecture:** Assume breach and enforce strict identity and access management (IAM) policies, ensuring vendors have least-privilege access. * **Validate Incident Response Playbooks:** Ensure playbooks include specific procedures for third-party-originated incidents and conduct tabletop exercises that simulate supply chain attacks. * **Aggressively Patch Internet-Facing Systems:** This incident serves as another potent reminder of the critical importance of rapid patch deployment for all public-facing applications. The DaVita breach is a sobering testament to the interconnected and persistent nature of modern cyber threats. For the healthcare industry, where the protection of human well-being is directly linked to data security, building resilience requires a holistic strategy that looks far beyond organizational perimeter defenses. The future of healthcare cybersecurity depends on forging a resilient, transparent, and vigilant ecosystem that can weather the relentless evolution of the ransomware threat.

loading..   22-Aug-2025
loading..   5 min read
loading..

Telecommunication

1.3M Orange Belgium customers exposed. Hackers stole SIM data & PUK codes. The W...

On August 20, 2025, **Orange Belgium** disclosed a significant cyberattack impacting **850,000 customers**, approximately one-third of its subscriber base in Belgium and Luxembourg. The breach, detected in late July, exposed sensitive personal data including : - Full names and telephone numbers - SIM card serial numbers - Tariff plan details - **PUK (Personal Unblocking Key) codes**—critical for SIM card recovery Notably, the company confirmed that **passwords, email addresses, and financial data** were not compromised, as these are stored on separate, isolated systems. The breach primarily affected a customer management database, though operational services remained uninterrupted. ## **Attack Methodology and Threat Actor Analysis** ### **Exploited Vulnerabilities** The intrusion has been attributed to **Warlock**, an emerging ransomware gang exploiting a chain of SharePoint Server vulnerabilities known as **ToolShell**. These vulnerabilities, patched by Microsoft in July 2025, allow authentication bypass and remote code execution (RCE). Trend Micro researchers noted that Warlock used HTTP POST requests to upload webshells, followed by lateral movement using Group Policy abuse and credential theft. ### **Data Exfiltration & Extortion** Warlock claims to have exfiltrated data without encrypting systems—a trend increasingly common among ransomware groups focusing on extortion. Orange Belgium refused to pay a ransom, leading to the data being published on dark web leak sites. The group’s tactics mirror those of **[LockBit](https://www.secureblink.com/cyber-security-news/lock-bit-ransomware-s-claim-against-the-us-federal-reserve-hack) 3.0**, whose source code was leaked in 2023. ## **Orange’s Response and Criticisms** Orange Belgium’s incident response included: - Immediate isolation of affected systems and security hardening - Notification to regulatory authorities (Belgian Data Protection Authority) and judicial bodies - Customer alerts via SMS and email with recommendations for vigilance However, cybersecurity experts criticized the response: - **Inti De Ceukelaire** (Chief Hacker at Intigriti) accused Orange of downplaying risks like **SIM swapping** and number theft, relying on a "corporate PR playbook" rather than proactive measures. - Customers expressed frustration over the lack of tangible support (e.g., SIM card replacements) and emphasis on users self-managing risks. ## **Historical Context: Orange’s Cybersecurity Challenges** This incident is the third major cyberattack against Orange subsidiaries in 2025: | **Date** | **Target** | **Threat Actor** | **Impact** | **Source** | |----------------|------------------|------------------|----------------------------------------------------------------------------|------------| | February 2025 | Orange Romania | HellCat/Rey | 6.5GB of employee data, partial payment cards, and 380,000 email addresses | | | July 2025 | [Orange Group](https://www.secureblink.com/cyber-security-news/orange-hacked-291-m-customers-at-risk-as-france-s-telecom-giant-collapses) (France) | Unidentified | Operational disruptions; no data confirmed stolen | | | July 2025 | Orange Belgium | Warlock | 850,000 customer records with SIM/PUK codes | | These incidents highlight **systemic vulnerabilities** in Orange’s infrastructure, including: - **Third-party access points** (e.g., partner portals in the Romania breach) - **Delayed patching** of critical software (e.g., SharePoint vulnerabilities) - **Inconsistent security protocols** across subsidiaries ## **Broader Telecom Sector Threats** The Orange Belgium breach occurred amid a global surge in telecom-targeted attacks: - **Telefónica Peru**: Breached by "Dedale" group, impacting 1 million customers. - **U.S. Carriers (Verizon, AT&T)**: Infiltrated by China-linked **Salt Typhoon** seeking wiretap information. - **Colt Technology Services**: Targeted by Warlock in parallel attacks, disrupting customer portals and APIs. Regulatory bodies like the **FCC** are tightening cybersecurity requirements for critical communications infrastructure, emphasizing **Zero Trust frameworks** and mandatory incident reporting.

loading..   21-Aug-2025
loading..   3 min read
loading..

Salesforce

ShinyHunters

Allianz Life hit by Salesforce breach—1.1M customers exposed in a social enginee...

The **Allianz Life Insurance Company of North America**—the U.S. arm of global financial powerhouse Allianz SE—has become the [latest victim](https://www.secureblink.com/cyber-security-news/1-4-m-allianz-life-customers-exposed-in-massive-shiny-hunters-crm-hack) in a string of **social engineering attacks targeting cloud platforms**. On **July 16, 2025**, attackers tied to the **ShinyHunters collective** infiltrated a third-party customer relationship management (CRM) platform used by the insurer. By the time the breach was detected and contained the following day, data belonging to most of Allianz’s **1.4 million U.S. customers** had been siphoned. In the weeks since, investigators have pieced together a clearer picture. Roughly **1.1 million unique individuals** were affected, though attackers exfiltrated nearly **2.8 million records**—a figure inflated by duplicates, partner contacts, and non-customer entries. Even so, the breach ranks among the most significant in the U.S. insurance sector’s history. ## From Alarm to Clarity Early disclosures were vague, with Allianz confirming only that a “majority” of customers were impacted. Independent researchers quickly identified ShinyHunters, a prolific data-theft and extortion crew that has been active since 2020. Their preferred method is not technical exploitation but the **manipulation of human behavior**. Subsequent investigation confirmed that attribution. The Allianz incident mirrors a campaign tracked by Google’s Threat Analysis Group as **UNC6040**, in which attackers impersonate IT staff or vendors over the phone, tricking employees into approving **malicious Salesforce connected apps** or installing doctored versions of the Salesforce **Data Loader** tool. With OAuth tokens secured, criminals gain legitimate high-level access to Salesforce environments and quietly export massive datasets. Crucially, no Salesforce software vulnerability was exploited. As Salesforce emphasized, this was **consent theft through social engineering**, not a flaw in the platform. ## What Was Stolen Analysis of the leaked trove by *Have I Been Pwned* and *BleepingComputer* revealed a wealth of sensitive personal data: * **Full names, dates of birth, physical addresses, phone numbers, and email addresses** * In many cases, **Social Security numbers or tax identification numbers** Although Allianz clarified that only about **1.1 million unique individuals** were exposed, the data is rich enough to fuel widespread identity theft, targeted phishing, and financial fraud. ## A Broader Campaign The Allianz breach is part of a wider 2025 campaign exploiting **Salesforce trust relationships** rather than corporate networks themselves. Other victims include **Pearson, Google, LVMH, and the Internet Archive**. For Allianz, the distinction matters: the company’s **internal systems were not breached**. But its Salesforce-hosted CRM environment contained everything attackers needed to build detailed profiles of customers, policyholders, and advisors. The case underscores the **third-party risk problem**—even the strongest internal defenses can be undermined by a weak link in the supply chain. ## ShinyHunters and the Web of Attribution ShinyHunters claimed responsibility, but researchers noted overlaps with **Scattered Spider** and remnants of **Lapsus\$**. Whether this was direct collaboration or opportunistic branding remains uncertain. What is clear is the shared playbook: **voice phishing, OAuth token abuse, and large-scale exfiltration**. This blurring of lines reflects the evolving cybercrime ecosystem, where attribution is less about neat labels and more about **fluid alliances and shared tactics**. ## Allianz’s Response To its credit, Allianz acted quickly once the breach was discovered. Within 24 hours, it contained the intrusion, notified the **FBI** and relevant state attorneys general, and began customer notifications. The insurer is offering **24 months of identity protection and credit monitoring** through Kroll. While some argue that two years is insufficient given the permanence of Social Security numbers, it aligns with regulatory expectations. The Allianz incident reinforces a hard truth: **modern cyberattacks increasingly target people, not systems**. Firewalls and intrusion detection systems can’t defend against an employee pressured into approving a malicious app or clicking “allow” under the guise of IT support.

loading..   19-Aug-2025
loading..   4 min read