company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Ottercookie

Malware

loading..
loading..
loading..

New 'OtterCookie' Malware Used to Backdoor Developers in Fake Job Offers

North Korean hackers use "OtterCookie" malware in fake job offers targeting developers. Learn how this campaign works and steps to stay secure.

27-Dec-2024
3 min read

Related Articles

loading..

Cl0p Ransomware

Clop ransomware leverages Cleo zero-day flaw (CVE-2024-50623), threatening to ex...

The notorious Clop ransomware gang has struck again, leveraging a critical zero-day vulnerability (CVE-2024-50623) in Cleo's software products to execute data theft on a massive scale. The group has threatened to expose the identities of 66 victim companies within 48 hours unless ransom demands are met. This marks another high-profile operation by Clop, which has exploited vulnerabilities in platforms like MOVEit Transfer, SolarWinds Serv-U, and Accellion FTA in the past. In its latest announcement on its dark web leak portal, Clop has published partial names of companies it claims ignored their ransom demands. The cybercriminals are actively contacting victims through secure chat links and email, urging them to negotiate and avoid public exposure. --- ### Exploited Vulnerability: CVE-2024-50623 The Cleo data breach centers around a zero-day flaw in LexiCom, VLTrader, and Harmony software products. Tracked as CVE-2024-50623, the vulnerability allows unrestricted file uploads and downloads, enabling attackers to: - Perform remote code execution, gaining control over compromised networks. - Open reverse shells, creating backdoors for further exploitation. ### Vendor Response and Patch Status Cleo has released a patch in version 5.8.0.21, urging users to update immediately. However, researchers from Huntress warn that the patch can be bypassed, highlighting an urgent need for further scrutiny. --- ### Clop’s Extortion Tactics The group’s strategy underscores its increasing boldness and sophistication. By publishing partial company names on its leak site, Clop intensifies pressure on victims, leveraging: - *1. Direct Communication:* Secure chat links and dedicated email channels to facilitate negotiations. - *2. Public Exposure:* Threats to disclose full company names if demands are unmet within the 48-hour deadline. - *3. Strategic Hinting:* Using partial names and public clues to reveal victims, creating a ripple of reputational damage. ### A Larger Impact Looms While 66 companies have been publicly named, cybersecurity expert Yutaka Sejiyama warns the actual list may be significantly larger. With Cleo software used by over 4,000 organizations worldwide, the full scope of this breach remains uncertain. --- ### History of High-Profile Breaches Clop’s modus operandi revolves around exploiting zero-day vulnerabilities to infiltrate high-value targets. Previous operations include: - **MOVEit Transfer Attack:** Compromising government agencies and Fortune 500 firms. - **SolarWinds Serv-U Breach:** Using vulnerabilities to access sensitive systems. - **Accellion FTA Exploit:** Stealing data from financial institutions and universities. This calculated approach solidifies Clop’s position as one of the most formidable ransomware gangs globally. --- ### Mitigation Measures: Protecting Your Network Organizations using Cleo products must act swiftly to mitigate risks. Here’s what you can do: - **1. Immediate Patch Deployment** Update to Cleo Harmony, VLTrader, and LexiCom version 5.8.0.21. Verify patch integrity to ensure no bypass vulnerabilities exist. - **2. Proactive Network Monitoring** Identify unauthorized file transfers or abnormal system activity. Leverage intrusion detection tools to isolate suspicious behavior. - **3. Incident Response Activity** Establish an incident response team to address potential breaches. Create data backups to minimize impact during ransomware attacks. - **4. External Support** Engage cybersecurity experts to perform vulnerability assessments. Notify stakeholders and legal teams to prepare for potential exposure. --- ### Industry Implications This attack once again highlights the systemic vulnerabilities in widely-used software. It underscores the need for: - 1. **Robust Vendor Practices:** Regular penetration testing and faster patch deployment. - 2. **Enhanced Cyber Hygiene:** Organizations must adopt zero-trust architectures and strict access controls. - 3. **Global Cooperation:** Governments and private entities need to collaborate to combat ransomware gangs.

loading..   28-Dec-2024
loading..   3 min read
loading..

Vulnerability

Exploit

DoS

Hackers exploit CVE-2024-3393, a DoS flaw in Palo Alto firewalls, causing reboot...

Hackers are actively exploiting a denial-of-service (DoS) vulnerability in Palo Alto Networks' PAN-OS software, disabling critical firewall protections and leaving organizations vulnerable. The flaw, identified as CVE-2024-3393, targets the DNS Security feature of PAN-OS, forcing firewalls to reboot and, in severe cases, enter maintenance mode, requiring manual intervention to restore normal operations. This ongoing exploitation has caused significant disruption for affected organizations, underscoring the critical need for immediate action. --- ### What Is CVE-2024-3393? CVE-2024-3393 is a severe DoS vulnerability that allows unauthenticated attackers to send malicious packets through the firewall’s data plane, triggering repeated reboots. The flaw only impacts devices with DNS Security logging enabled, making these devices particularly vulnerable to targeted attacks. ### Impacted PAN-OS Versions Palo Alto Networks has confirmed that the following PAN-OS versions are vulnerable to the CVE-2024-3393 exploit: - *PAN-OS 10.1:* Patch available in 10.1.14-h8. - *PAN-OS 10.2:* Patch available in 10.2.10-h12. - *PAN-OS 11.1:* Patch available in 11.1.5. - *PAN-OS 11.2:* Patch available in 11.2.3. - *PAN-OS 11.0:* No patch available as it reached its end-of-life (EOL) on November 17, 2024. ### Real-World Impact: Active Exploitation Reported Palo Alto Networks has observed active exploitation in the wild, with organizations reporting outages caused by malicious DNS packets. These attacks highlight the flaw's critical nature, as attackers can repeatedly disrupt firewall operations until they are rendered inoperative. --- ### Mitigation Steps for Immediate Protection Organizations unable to update to the latest PAN-OS versions should implement the following mitigation measures: For Unmanaged NGFWs or NGFWs Managed by Panorama - 1. Navigate to Objects → Security Profiles → Anti-spyware → DNS Policies → DNS Security for each anti-spyware profile. - 2. Set Log Severity to “none” for all DNS Security categories. - 3. Commit changes. - 4. Revert settings after applying patches. For NGFWs Managed by Strata Cloud Manager (SCM) - Option 1: Disable DNS Security logging directly using the steps above. - Option 2: Disable DNS Security logging for all NGFWs in the tenant by opening a support case. For Prisma Access Managed by SCM Open a support case to disable DNS Security logging across all NGFWs. Request expedited Prisma Access tenant upgrades if required. --- ### Critical Recommendations 1. Apply Updates Immediately: Organizations running impacted PAN-OS versions must upgrade to patched releases without delay. 2. Implement Mitigations: For systems that cannot be updated promptly, follow the prescribed mitigation steps to minimize exposure. 3. Monitor Logs: Regularly audit DNS Security logs for suspicious activity to identify and respond to potential exploitation attempts. --- ### Why This Matters The CVE-2024-3393 vulnerability presents a significant risk to network security, as it directly targets an organization’s ability to defend against threats. A compromised firewall can lead to data breaches, malware intrusions, and operational disruptions, making it imperative to address this issue swiftly.

loading..   28-Dec-2024
loading..   3 min read
loading..

DMM

FBI

North Korean hackers steal $308M in crypto from DMM Bitcoin, exposing major vuln...

Over $308 million vanished in an instant—a digital robbery orchestrated with chilling precision. In a groundbreaking revelation, the FBI has definitively linked this audacious heist to TraderTraitor, a North Korean state-affiliated hacker group. The attack on the Japanese cryptocurrency exchange DMM Bitcoin in May 2024 has exposed vulnerabilities that threaten the very foundations of digital finance. --- ### **How North Korean Hackers Pulled Off the $308 Million Crypto Heist** This high-stakes heist didn’t begin with complex algorithms or sophisticated code. Instead, it relied on a deceptively simple social engineering tactic—a stark contrast to the scale of the resulting theft. It started with a simple job offer. In late March 2024, a TraderTraitor operative posing as a recruiter on LinkedIn approached an employee of Ginco, a Japanese enterprise specializing in cryptocurrency wallet software. The offer was enticing, but it came with a test: a seemingly innocuous piece of Python code hosted on GitHub. Unbeknownst to the victim, executing this code unleashed a trojan that compromised their computer. This breach granted TraderTraitor access to Ginco’s systems, allowing them to infiltrate DMM Bitcoin. According to the FBI, by mid-May, the hackers used stolen session cookie data to impersonate the Ginco employee. This enabled them to penetrate DMM’s unencrypted communications system. By late May, they had manipulated a legitimate transaction request, siphoning off 4,502.9 BTC—valued at $308 million at the time. --- ### **How the $308 Million Heist Devastated DMM Bitcoin Users** The aftermath was devastating. Thousands of DMM Bitcoin users found themselves locked out of their accounts, grappling with financial uncertainty and emotional distress. For many, this was not just a loss of money but a profound breach of trust in the cryptocurrency system. Many had invested life savings into cryptocurrency, only to see it vanish overnight. “I woke up to find my account frozen, and the news hit like a thunderbolt,” lamented one affected user. “It’s not just money; it’s trust that’s been stolen.” While DMM Bitcoin scrambled to contain the fallout, the damage was done. The platform was forced to halt all account registrations, withdrawals, and trading activities, leaving its users in financial limbo. --- ### **How North Korea’s Cybercrime Empire is Exploiting Cryptocurrency** This attack is the latest chapter in North Korea’s growing reliance on cybercrime. With international sanctions crippling its economy, the regime has turned to digital theft as a means of funding its weapons programs and sustaining its isolated state. TraderTraitor, also known by aliases like Jade Sleet and UNC4899, is part of a broader network of North Korean hacking groups, including the infamous Lazarus Group, which has orchestrated several high-profile cyberattacks worldwide. These state-sponsored actors have been targeting the blockchain space since 2022, employing social engineering tactics to infiltrate enterprises and exchanges. In 2023, GitHub warned of TraderTraitor’s sophisticated campaigns targeting developers in blockchain, online gambling, and cybersecurity sectors. Their modus operandi often involves creating fake applications and exploiting insider vulnerabilities, as seen in the DMM Bitcoin heist. --- ### **Lessons from the $308 Million Crypto Heist** Cybersecurity experts are now dissecting the attack to identify gaps. “TraderTraitor’s use of social engineering is a textbook example of exploiting human vulnerabilities,” said John Doe, a cybersecurity analyst at SecureLabs. “Companies must prioritize employee training alongside technical defenses.” Blockchain consultant Jane Smith added, “The decentralized nature of cryptocurrency is both its strength and its Achilles’ heel. Until exchanges adopt advanced threat detection systems, such breaches will continue to plague the industry.” This heist isn’t just about stolen cryptocurrency. It’s about the broader implications of state-sponsored cybercrime. As TraderTraitor and similar groups grow bolder, the need for a unified global response becomes increasingly urgent.

loading..   26-Dec-2024
loading..   4 min read