company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Phishing

Twitter

loading..
loading..
loading..

Verified Twitter accounts are vulnerable to a new phishing scam

Hackers are targeting verified Twitter users in a newly emerged phishing scam breaching other verified twitter accounts…

04-Jul-2022
3 min read

No content available.

Related Articles

loading..

Data Theft

Nucor, North America’s top steel producer, confirms hackers stole data in a $30B...

The confirmation of data theft at Nucor Corporation represents a watershed moment in cybersecurity threats targeting critical manufacturing infrastructure, exposing systemic vulnerabilities that plague North America's largest steel producer and the broader industrial sector. This breach, which disrupted operations across multiple facilities and confirmed the exfiltration of sensitive corporate data, underscores the escalating sophistication of cyber threats against manufacturing organizations that form the backbone of economic stability and national security. ## Executive Summary and Incident Overview Nucor Corporation, North America's largest steel producer and recycler employing over 32,000 people across numerous facilities in the United States, Mexico, and Canada, disclosed a significant cybersecurity incident through SEC filings that evolved from initial system compromise to confirmed data theft. The company, which reported revenue of $30.73 billion in 2024 and controls approximately 25% of the U.S. raw steel market, initially detected unauthorized third-party access to certain information technology systems on May 14, 2025. The incident's scope expanded significantly when Nucor confirmed in a June 23, 2025 SEC filing that threat actors had successfully _"exfiltrated limited data from the Company's information technology systems"_. The breach forced the temporary shutdown of production operations at various locations as a precautionary containment measure, demonstrating the far-reaching operational impact that sophisticated cyberattacks can have on critical manufacturing infrastructure. Despite the significant operational disruption, Nucor reported that affected systems have been restored and the company believes threat actors have been successfully evicted from their network, with no expected material impact on financial condition or operational results. ## Attack Methodology The Nucor cybersecurity incident exhibits characteristics consistent with modern double-extortion ransomware campaigns that have become increasingly prevalent in targeting manufacturing organizations. Double-extortion tactics represent a significant evolution in ransomware methodology, combining traditional data encryption with data exfiltration to maximize pressure on victims through multiple threat vectors. This approach has proven particularly effective against manufacturing organizations, where operational downtime costs can reach $1.5 trillion annually for Fortune 500 companies, representing approximately 11% of their revenue. The attack methodology likely involved initial access through common vectors such as phishing campaigns, compromised credentials, or exploitation of unpatched vulnerabilities in internet-facing systems. Once inside the network, attackers would have conducted reconnaissance activities to identify valuable data repositories and critical systems before executing both data exfiltration and potential system disruption. The absence of publicly claimed responsibility by known ransomware groups has led cybersecurity experts to speculate about potential nation-state involvement, though no official attribution has been confirmed. Industrial control systems and operational technology environments present unique attack surfaces that differ significantly from traditional IT networks. Legacy systems, insufficient network segmentation between IT and OT environments, and inadequate authentication mechanisms create vulnerabilities that sophisticated threat actors can exploit to gain access to critical manufacturing processes. ## Escalating Threat Landscape The Nucor breach occurs within a broader context of unprecedented cyber threats targeting the manufacturing sector, with attacks against industrial operators surging 46% from Q4 2024 to Q1 2025 according to comprehensive threat intelligence analysis. Manufacturing organizations have experienced a dramatic escalation in cyberattack rates, rising from 46% in 2020 to 72% in 2025, representing a 57% increase over five years. The manufacturing sector now faces the highest cyberattack rate among all industrial sectors, significantly outpacing energy (45%), healthcare (51%), finance (38%), transportation (42%), and government (33%) organizations. This trend reflects cybercriminals' recognition that manufacturing organizations represent particularly valuable targets due to their critical role in supply chains, the high cost of operational downtime, and the potential for cascading economic impacts. Recovery costs for manufacturing organizations have increased substantially, with the average cost rising from $1.08 million in 2023 to $1.67 million in 2024, representing a 55% year-over-year increase. The first quarter of 2025 alone documented 2,472 potential ransomware attacks against industrial operators, representing 40% of the total attacks recorded for the entire year of 2024. ## Industrial Control Systems Vulnerabilities and Attack Vectors Modern manufacturing facilities like those operated by Nucor rely heavily on interconnected industrial control systems (ICS), supervisory control and data acquisition (SCADA) systems, and operational technology (OT) networks that create complex attack surfaces. These systems, originally designed for reliability and efficiency rather than security, often lack modern cybersecurity protections and are particularly vulnerable to sophisticated attacks. Critical vulnerabilities in industrial environments include legacy systems with insufficient security updates, insecure network connections lacking proper authentication, and inadequate segmentation between corporate networks and industrial control systems. The interconnected nature of modern manufacturing operations means that a breach in corporate IT systems can potentially propagate to operational technology environments, enabling attackers to disrupt physical production processes. The sophistication of modern manufacturing facilities, characterized by extensive automation and digital integration, creates multiple entry points for cybercriminals seeking to compromise both information systems and operational technology. Advanced robotic systems, computerized control interfaces, and real-time monitoring systems all represent potential targets for attackers seeking to maximize operational disruption. ## Double Extortion Evolution and Multi-Vector Threats The cybersecurity threat landscape has evolved significantly beyond traditional ransomware encryption, with double-extortion tactics now representing the dominant approach used by sophisticated threat actors. Approximately 70% of ransomware attacks now involve data theft threats, creating multiple pressure points that significantly increase the likelihood of ransom payments. Multi-extortion strategies have expanded to include distributed denial-of-service (DDoS) attacks, reputational damage threats, regulatory fine warnings, third-party targeting, and even stock manipulation tactics against publicly traded companies. These sophisticated approaches recognize that modern organizations face multiple types of risk beyond simple operational disruption, including regulatory penalties, reputational damage, and competitive disadvantage from intellectual property theft. The manufacturing sector has proven particularly susceptible to these tactics, with 62% of manufacturing organizations now paying ransoms compared to significantly lower rates in previous years. This increase reflects the critical nature of manufacturing operations and the severe financial consequences of extended production downtime. ## Financial Impact and Economic Implications The economic implications of cybersecurity incidents against critical manufacturing infrastructure extend far beyond individual company impacts, affecting supply chains, national security, and economic stability. Fortune 500 companies experience approximately $1.5 trillion in annual costs from unplanned downtime, with cybersecurity attacks representing an increasingly significant portion of these disruptions. Manufacturing organizations face unique financial pressures from cyberattacks due to the interconnected nature of their operations and supply chain dependencies. The temporary shutdown of production facilities, as experienced by Nucor, can create cascading effects throughout supplier networks and customer relationships that extend the economic impact well beyond the immediate incident. Analysis of Fortune 500 companies reveals that 27% have experienced data breaches within the past decade, with higher-ranked companies facing disproportionately greater risk. This trend suggests that the largest and most economically significant manufacturing organizations face heightened targeting by sophisticated threat actors seeking maximum impact. ## Critical Infrastructure Protection and National Security Implications Nucor's position as North America's largest steel producer, controlling approximately 25% of the U.S. steel market, makes this cybersecurity incident particularly significant from a national security and economic stability perspective. Steel manufacturing represents critical infrastructure that supports construction, transportation, energy, and defense sectors, making cybersecurity incidents against major producers a matter of national concern. The 668% increase in security incidents affecting critical infrastructure since 2022 demonstrates the escalating threat environment facing organizations that support essential economic and security functions. Manufacturing organizations, classified as critical infrastructure, face particular challenges due to their integration of legacy systems with modern digital technologies. Government agencies including the FBI and Cybersecurity and Infrastructure Security Agency (CISA) have recognized the severity of threats against manufacturing infrastructure, with CISA defining substantial incidents as those enabling unauthorized access leading to significant operational downtime. The collaborative response involving federal law enforcement demonstrates the national security implications of attacks against major manufacturing organizations. ## Advanced Persistent Threats & Attribution Challenges The absence of public claims of responsibility for the Nucor attack has raised questions about potential nation-state involvement or the activities of sophisticated threat actors operating below the public radar. Advanced persistent threats (APTs) historically associated with state-sponsored actors have increasingly adopted ransomware techniques as a means of achieving both financial and strategic objectives. The persistent nature of modern cyber threats, combined with the strategic importance of manufacturing infrastructure, suggests that organizations like Nucor face ongoing risks from sophisticated adversaries seeking to establish persistent access for future operations. The confirmation of data exfiltration, rather than simple system encryption, aligns with intelligence gathering activities that could serve multiple purposes beyond immediate financial gain. Security experts note that the manufacturing sector's vulnerability to nation-state actors reflects both the strategic importance of industrial capacity and the sector's historically limited investment in advanced cybersecurity measures. The integration of operational technology with internet-connected systems creates opportunities for strategic adversaries to gain access to critical infrastructure capabilities. The engagement of federal law enforcement agencies including the FBI and CISA, combined with the assistance of external cybersecurity experts, demonstrates the importance of leveraging specialized resources during major incidents [6][4]. This collaborative approach provides access to threat intelligence, forensic capabilities, and recovery expertise that most organizations cannot maintain internally. ## Industry-Wide Vulnerabilities and Systemic Risks The Nucor incident highlights systemic vulnerabilities throughout the manufacturing sector that extend beyond individual company security postures. Legacy industrial control systems, originally designed decades ago without consideration for modern cyber threats, create persistent vulnerabilities that affect the entire sector. Network segmentation challenges between information technology and operational technology systems represent a fundamental architectural vulnerability that enables lateral movement by sophisticated attackers. Many manufacturing organizations struggle to implement effective segmentation due to operational requirements for system integration and real-time data sharing. The manufacturing sector's patching cadence has deteriorated significantly, with high-severity vulnerabilities increasing by 38% year-over-year and 76% of manufacturing organizations harboring unpatched critical vulnerabilities. This trend creates an expanding attack surface that sophisticated threat actors can exploit to gain initial access to target networks. ## Technology Integration Challenges & Operational Security Modern manufacturing operations like those at Nucor facilities require extensive integration between traditional industrial control systems and modern information technology infrastructure, creating complex environments that challenge traditional cybersecurity approaches. The deployment of Internet of Things (IoT) devices, cloud connectivity, and remote access capabilities introduces additional attack vectors that require specialized security controls. USB-based threats represent a persistent risk vector in manufacturing environments, with 1,826 unique USB threats detected in Q1 2025 alone, including 124 never-before-seen variants. This trend builds on a 700% year-over-year surge in USB malware detections in 2022, followed by a 33% increase in 2023. The Trojan W32.Worm.Ramnit, specifically designed to target operational technology systems, accounted for 37% of blocked files in Q1 2025, representing a 3,000% spike compared to the previous quarter. This dramatic increase demonstrates the evolving sophistication of malware specifically designed to compromise industrial environments. ## Recommendations for Manufacturing Organizations Manufacturing organizations must implement comprehensive cybersecurity strategies that address both information technology and operational technology vulnerabilities while maintaining operational efficiency and safety requirements [18]. Network segmentation represents a critical first step, isolating operational technology systems from corporate networks while enabling necessary data flows through controlled interfaces. Patch management programs must prioritize industrial control systems and operational technology components, despite the challenges of updating systems that require continuous operation. Organizations should implement robust testing procedures for patches and maintain redundant systems that enable updates without operational disruption.

loading..   25-Jun-2025
loading..   10 min read
loading..

OCR

Sparkkitty

SparkKitty malware on Google Play and App Store steals photos and crypto wallets...

A sophisticated mobile malware campaign has successfully infiltrated both Google Play and Apple's App Store, stealing users' personal photos and cryptocurrency assets through a malicious software dubbed SparkKitty. Security researchers at Kaspersky have exposed this critical threat that represents an alarming evolution in mobile cybercrime, targeting millions of users worldwide through seemingly legitimate applications. ## How SparkKitty Operates SparkKitty represents a dangerous evolution of the SparkCat malware discovered in January 2024, employing advanced optical character recognition (OCR) technology to systematically steal sensitive data from infected devices. The malware operates through a sophisticated multi-stage attack process that has caught both Apple and Google’s security systems off guard. The attack sequence begins when users download infected applications from official app stores. Two primary malicious applications were identified: SOEX, a messaging app with cryptocurrency exchange features downloaded over 10,000 times from Google Play, and 币coin, a cryptocurrency information tracker on Apple’s App Store. Once installed, SparkKitty requests access to device photo galleries under the pretense of legitimate app functionality. On iOS devices, the malware automatically executes using the Objective-C '+load' method, while Android versions trigger during app launch or specific user actions. The malware then retrieves encrypted configuration files using AES-256 encryption to establish command-and-control server connections. ## Scale and Financial Consequences The SparkKitty campaign has demonstrated unprecedented reach and sophistication in mobile malware attacks. Kaspersky researchers confirmed that infected applications achieved over 242,000 downloads through Google Play alone, with additional distribution through unofficial channels and modified applications. The malware's primary objective involves systematically exfiltrating entire photo libraries from infected devices, specifically targeting cryptocurrency wallet recovery phrases stored as screenshots. These seed phrases provide complete access to victims’ digital wallets, enabling attackers to steal substantial cryptocurrency holdings. Beyond crypto theft, the malware poses severe privacy risks by stealing personal photographs that could be used for extortion or identity theft. ## Advanced Evasion Techniques SparkKitty employs multiple sophisticated techniques to evade detection and maximize data theft. On iOS platforms, the malware disguises itself within fake frameworks, including AFNetworking.framework and libswiftDarwin.dylib, often delivered through enterprise provisioning profiles. Android implementations utilize malicious Xposed and LSPosed modules to exploit low-level system vulnerabilities. The malware's OCR capabilities represent a significant technological advancement in mobile cybercrime. Some variants integrate Google's ML Kit library to perform intelligent text detection, filtering images to identify only those containing sensitive textual information such as recovery phrases or passwords. This targeted approach reduces data transmission requirements while maximizing the value of stolen information. ## Inadequate Security Measures Exposed Both Google and Apple have responded to the SparkKitty disclosure by removing identified malicious applications and banning associated developer accounts. Google spokesperson Ed Fernandez confirmed that _"all identified apps have been removed from Google Play, and the developers have been banned,"_ while emphasizing that Google Play Protect provides automatic protection against known malware variants. However, the successful infiltration of official app stores raises serious questions about current security review processes. Despite Apple's rigorous app review procedures, SparkKitty bypassed multiple security layers, highlighting critical vulnerabilities in mobile platform security. ## Widespread Threat Landscape SparkKitty's distribution extends far beyond official app stores, encompassing a sophisticated network of malicious applications and modified software. Researchers identified infected TikTok clones, gambling applications, adult-themed games, and casino apps distributed through unofficial channels. The campaign focuses on users in China and Southeast Asia, though its technical architecture poses global security risks. The malware's multi-language OCR capabilities support English, Chinese, Japanese, Korean, and various European languages, indicating broad international targeting. ## Critical Security Measures Security experts emphasize several crucial protective measures for mobile users. Primary recommendations include never storing cryptocurrency recovery phrases as device screenshots, implementing strict app permission controls, and avoiding installation of applications from unverified sources. Kaspersky analysts Sergey Puzan and Dmitry Kalinin recommend immediately deleting suspicious applications and regularly running security scans using reputable mobile security solutions. Users should scrutinize app permissions, particularly requests for photo gallery or storage access that seem unrelated to core app functionality. ## Escalating Mobile Security Crisis The SparkKitty campaign represents a critical escalation in mobile malware sophistication and demonstrates the urgent need for enhanced platform security measures. With mobile malware attacks reaching 12 million incidents in Q1 2025 alone, the threat landscape continues expanding rapidly. The successful infiltration of official app stores by OCR-equipped malware signals a new era of mobile cybercrime that traditional security measures struggle to address. As cryptocurrency adoption increases globally, similar campaigns targeting digital assets through mobile devices will likely proliferate, requiring immediate industry-wide security improvements and user education initiatives. The SparkKitty incident serves as a stark reminder that official app stores cannot guarantee absolute security. Combating evolving mobile threats requires heightened vigilance from both users and platform operators.

loading..   24-Jun-2025
loading..   4 min read
loading..

SAlt Typhoon

Chinese hackers breached a Canadian telecom via a Cisco flaw, exposing critical ...

In a critical escalation of global cyber-espionage, Canadian authorities have confirmed that the Chinese state-sponsored hacking group Salt Typhoon successfully breached a major Canadian telecommunications provider by exploiting a known Cisco vulnerability. The incident underscores a persistent threat to North American critical infrastructure and signals a broader campaign targeting telecom networks worldwide. ## Sequence of Events - **Initial Discovery:** In February 2025, Salt Typhoon compromised three network devices belonging to a Canadian telecom company. The attackers leveraged CVE-2023-20198, a critical Cisco IOS XE vulnerability, which allows remote, unauthenticated attackers to create privileged accounts and seize control of affected devices. - **Technical Exploitation:** The flaw, first disclosed in October 2023, had already enabled hackers to infiltrate over 10,000 devices globally. Despite widespread warnings and available patches, the targeted Canadian provider had not secured its infrastructure, exposing it. - **Espionage Actions:** Attackers extracted configuration files from all three devices and reconfigured at least one to establish a GRE tunnel, enabling the interception and collection of sensitive network traffic. - **Scope of Attack:** Forensic investigations reveal that Salt Typhoon’s campaign extends beyond telecom, with reconnaissance and infiltration attempts detected across multiple Canadian sectors. ## National and International Ramifications - **Persistent Threat:** The Canadian Centre for Cyber Security and the FBI jointly warn that Salt Typhoon, almost certainly acting under the direction of the People’s Republic of China, will “almost certainly” continue targeting Canadian organizations—especially telecoms—over the next two years. - **Global Context:** The same group has breached at least eight U.S. telecom firms, including major carriers, with the campaign reportedly spanning dozens of countries. U.S. officials admit that Chinese actors remain embedded in some networks, complicating full remediation. - **Espionage Objectives:** Salt Typhoon’s operations prioritize intercepting communications of high-value targets, such as government officials and political figures, and exfiltrating call records and metadata. ## Geopolitical Fallout - **Official Responses:** Canada and the U.S. have issued urgent advisories, calling for immediate network hardening and patching of vulnerable systems. Beijing denies involvement, but international sanctions have already been levied against implicated Chinese entities. - **Broader Cyber Tensions:** The campaign’s reach is not limited to North America; recent intelligence suggests Chinese APTs are also probing Russian defense systems, signaling shifting allegiances and a widening cyber battlefield. ## What’s Next? - **Ongoing Risk:** Authorities warn that the Salt Typhoon campaign is far from over. The group’s ability to exploit known vulnerabilities and slow patch adoption leaves critical infrastructure at continued risk. - **Defensive Measures:** Organizations are urged to audit and secure all edge devices, prioritize patching, and monitor for suspicious activity linked to Salt Typhoon’s known tactics. > “The responsible actors are almost certainly PRC state-sponsored actors, specifically Salt Typhoon,” stated the Canadian Centre for Cyber Security, emphasizing the urgent need for vigilance.

loading..   23-Jun-2025
loading..   3 min read