company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Trojan

Compiler

Source Code

loading..
loading..
loading..

Trojan Source, a new attack vector leverages Unicode to manipulate compiler

Trojan Source a newly evolved attack technique allows threat actors to inject malware into the source code but remain syntactically valid for compiler...

03-Nov-2021
3 min read

Related Articles

loading..

Ransom

OPTUM

UnitedHealth confirms paying hackers to protect sensitive patient data after a m...

The UnitedHealth Group suffered a cyberattack, resulting in a ransom payment to protect sensitive data. This [Threatfeed](https://www.secureblink.com/cyber-security-news) delves into the attack's details, implications, and security measures. ### Attack Overview In late February, UnitedHealth Group experienced the Optum ransomware attack, causing a disruption in critical services, including payment processing and prescription writing. The attack led to $872 million in financial damages. ### Attackers and Tactics The [BlackCat](https://www.secureblink.com/cyber-security-news/malvertising-enables-black-cat-spy-boy-terminator-joins-the-arsenal)/ALPHV ransomware gang claimed responsibility for the attack, alleging theft of 6TB of patient data. They demanded a ransom, leading to a payment of $22 million. However, an affiliate, "Notchy," claimed BlackCat cheated them of the payment. ### Response and Investigation Following the attack, the U.S. government launched an investigation into potential data theft. RansomHub, an extortion group, increased pressure on UnitedHealth by leaking corporate and patient data stolen during the attack. UnitedHealth confirmed paying a ransom to protect patient data from disclosure. ### Data Breach and Impact UnitedHealth acknowledged a data breach, stating that sensitive information, including protected health and personally identifiable information, was compromised. While only a few screenshots have surfaced on the dark web, the full extent of data exfiltration remains under investigation. ### Mitigation Measures UnitedHealth is taking steps to mitigate the impact, offering two years of free credit monitoring and identity theft protection services. Despite the breach, 99% of services are operational, with medical claims flowing at near-normal levels.

loading..   24-Apr-2024
loading..   2 min read
loading..

Sandworm

APT44

Russian hackers, Sandworm, target Ukraine's 20 critical infrastructure orgs. Pow...

Ukraine yet again reportedly suffered a severe cyber threat from the notorious Russian hacker group Sandworm, also known as BlackEnergy, Seashell Blizzard, Voodoo Bear, and APT44. These attackers, believed to be associated with Russia's GRU, targeted approximately 20 critical infrastructure facilities, including energy, water, and heating suppliers. The attacks aimed to disrupt operations, posing a significant risk to Ukraine's national security and stability. ### Attack Methodology Sandworm leveraged a combination of sophisticated techniques to infiltrate and compromise the targeted networks. One notable approach involved poisoning the software supply chain to deliver compromised or vulnerable software to the organizations. Additionally, the hackers exploited the technical support access of software providers to gain unauthorized entry into the systems. ### Malware and Tools Sandworm deployed a variety of malware and tools to carry out its attacks effectively. Notable malware includes: - **QUEUESEED/IcyWell/Kapeka**: A C++ backdoor for Windows used to collect system information and execute remote commands. It establishes secure communications via HTTPS and encrypts data using RSA and AES. - **BIASBOAT**: A newly emerged Linux variant of QUEUESEED, disguised as an encrypted file server, used alongside **LOADGRIP**. - **LOADGRIP**: Another Linux variant of QUEUESEED developed in C, utilized to inject payloads into processes using the ptrace API. - **GOSSIPFLOW**: A Go-based malware on Windows, utilized for setting up tunneling and providing SOCKS5 proxy functionality to exfiltrate data. ### Open Source Tools Sandworm also leveraged open-source tools such as Weevly webshell, Regeorg.Neo, Pitvotnacci, Chisel tunnelers, LibProcessHider, JuicyPotatoNG, and RottenPotatoNG. These tools aided in maintaining persistence, hiding malicious processes, and elevating privileges on compromised systems. ### Cyber Defense [CERT-UA](https://cert.gov.ua/article/6278706), the Ukrainian agency, responded to the attacks by engaging in extensive counter-cyber attack operations from March 7 to March 15, 2024. These operations involved informing affected enterprises, removing malware, and enhancing security measures to mitigate further risks. ### Impact and Motivation The attacks by Sandworm not only disrupted critical infrastructure operations but also aimed to amplify the impact of potential Russian missile strikes on these facilities. This underscores the strategic nature of the cyber threat, which seeks to undermine Ukraine's stability and national security. ### Attribution and Hacktivist Connections Mandiant's recent revelation of [Sandworm's connection to hacktivist-branded Telegram](https://www.secureblink.com/cyber-security-news/russian-hackers-infiltrate-water-systems-as-hacktivists) groups adds another layer to the complexity of the threat landscape. This connection highlights the potential collaboration between state-sponsored threat actors and hacktivist entities, further complicating cybersecurity efforts.

loading..   23-Apr-2024
loading..   3 min read
loading..

Lua Bytecode

New RedLine Stealer variant uses Lua bytecode to disguise itself within game che...

The resurgence of [RedLine Stealer](https://www.secureblink.com/cyber-security-news/redline-stealer-malware-responsible-for-stealing-majority-of-the-credentials) presents a grave threat to the online security of unsuspecting users, particularly gamers. This cunning malware employs a deceitful tactic, shrewdly camouflaging itself as coveted game cheats. Lured by the prospect of gaining an illicit advantage in their favorite games, gamers are more susceptible to downloading the malware, unwittingly compromising their systems. This manipulative strategy underscores the need for heightened vigilance within the gaming community. Gamers must exercise sound judgment and resist the allure of these deceptive game cheats, for the potential consequences far outweigh any perceived benefits. #### What's that Stealthy Weapon: Lua Bytecode & Command-and-Control Servers To further complicate detection and thwart security measures, the new [RedLine Stealer](https://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer) variant craftily leverages Lua bytecode. Yes!!! A lightweight scripting language often employed for game development as discovered by [McAfee Labs](https://www.mcafee.com/blogs/other-blogs/mcafee-labs/redline-stealer-a-novel-approach/). By incorporating Lua bytecode, the malware can potentially bypass conventional antivirus software designed to identify malicious code patterns. ![chart.webp](https://sb-cms.s3.ap-south-1.amazonaws.com/chart_219fbd286d.webp) ***infection chain*** This technical proficiency highlights the evolving nature of cyber threats, demanding the continuous development of robust security solutions that can effectively counter these increasingly sophisticated tactics. In its nefarious quest to pilfer sensitive data, the malware establishes a clandestine communication channel with a command-and-control (C2) server. This server acts as the malware's central hub, orchestrating its actions and relaying stolen information back to the attackers. The identification of a C2 server previously associated with prior RedLine Stealer campaigns strengthens the attribution of this new variant to the same malicious actors. Dismantling these C2 servers is paramount in disrupting the malware's operations and mitigating the risks it poses. #### Malicious Payload of RedLine Stealer RedLine Stealer's capacity to inflict harm extends far beyond mere game-related advantages. This malware possesses a formidable arsenal, designed to pilfer a comprehensive range of sensitive data, including: - **Login credentials:** usernames and passwords, forming the first line of defense for many online accounts. Their compromise can grant unauthorized access to a plethora of sensitive information and services. - **Saved credit card information:** Financial data is a prime target for cybercriminals. Stealing credit card details empowers them to make fraudulent purchases, incurring financial losses for the victims. - **Cryptocurrency wallet data:** The burgeoning realm of cryptocurrency has not escaped the attention of cybercriminals. RedLine Stealer can target cryptocurrency wallets, draining virtual assets from unsuspecting users. - **System and browser information:** Information about a user's system and browsing habits can be exploited for further malicious activities. It can be used to launch targeted attacks, personalize phishing scams, or even sold on the dark web. The sheer volume and sensitivity of the data targeted by RedLine Stealer underscore the severity of the threat it poses. Stringent security measures are essential to safeguard against this malware and its ilk. #### Essential Strategies to Combat RedLine Stealer The [Threatfeed](https://www.secureblink.com/cyber-security-news) emphasizes the importance of fortifying defenses against the RedLine Stealer menace, especially how they have crippled the [2K Games Support System](https://www.secureblink.com/cyber-security-news/2-k-game-support-system-exploited-to-circulate-redline-malware) to circulate malware. Here, we expound upon some critical strategies that can be incorporated into a robust security posture: - **1️⃣Scrutinize Game Cheats with a Critical Eye** Gamers must cultivate a healthy dose of skepticism towards game cheats. If an offer appears too enticing to be true, it most likely is. Refrain from downloading game cheats or cracks from untrusted sources. Legitimate game publishers rarely, if ever, endorse or distribute third-party cheats. Opting for official channels and reputable sources is paramount for safeguarding your system. - **2️⃣The Power of Robust Security Software** Employ a dependable antivirus and anti-malware solution, and ensure it remains up-to-date. These security applications function as the gatekeepers of your system, meticulously scanning for and neutralizing potential threats. Regularly updating them furnishes them with the latest threat signatures and bolsters their ability to effectively combat emerging malware variants. - **3️⃣Navigating the Digital Landscape with Caution** Approach emails and downloads with a critical eye, particularly those originating from unknown senders or sources. Phishing emails often masquerade as legitimate communications, attempting to trick recipients into clicking on malicious links or downloading malware attachments. Always exercise caution and verify the sender's legitimacy before engaging with any email content. - **4️⃣An Undeniable Strength For Unique Passwords** The utilization of strong, unique passwords for each online account is an essential security practice. Refrain from the temptation to reuse passwords across multiple platforms. A data breach on one site can then provide cybercriminals with a master key to unlock your other accounts. Consider employing a password manager Malware continually evolves, incorporating new techniques and strategies to outpace security defenses. Consequently, individuals and organizations alike must maintain a proactive stance towards online security. This vigilance entails embracing best practices, nurturing a sense of digital skepticism, and investing in robust security solutions.

loading..   22-Apr-2024
loading..   5 min read