Connect with us

data breaches

Terrifying New Ransomware Surge: Iranian Hackers Behind Pay2Key Target Middle East Tech Giants—Act Now to Stay Safe

Published

on

Terrifying New Ransomware Surge: Iranian Hackers Behind Pay2Key Target Middle East Tech Giants—Act Now to Stay Safe

A cyberespionage group with strong ties to the Iranian state has reemerged, targeting multiple organizations across the Middle East using an enhanced variant of the Pay2Key ransomware. According to recent threat intelligence shared by Check Point Research and corroborated by Israeli CERT, the new wave of attacks includes data theft, wiper components, and credential harvesting, suggesting an evolution beyond classic ransomware-for-profit motives.


Threat Actor Profile: Pay2Key

Pay2Key first surfaced in late 2020, known for ransomware attacks against Israeli firms. While earlier variants focused on fast encryption and ransom notes dropped across corporate environments, recent activity ties the group directly to Iranian threat actor clusters affiliated with APT39 and Agrius.

The group is now believed to be part of Tehran’s broader cyber-espionage apparatus, using ransomware as both a smokescreen and a disruptive geopolitical weapon.


Technical Details of the Attack Chain

The recent campaign exhibits a high level of tactical sophistication:

1. Initial Access

  • Exploited public-facing VPN services and unpatched Microsoft Exchange servers
  • In some cases, brute-force attacks on remote desktop services (RDP) were successful due to weak credentials

2. Credential Dumping and Lateral Movement

  • Deployed Mimikatz and custom LSASS scrapers to extract credentials
  • Used PsExec, WMI, and SMB to propagate across the network

3. Payload Deployment

  • The updated Pay2Key binary is packed with UPX and uses AES-256 encryption
  • Ransom note includes references to “Zionist collaborators” and demands payments in Monero (XMR), a privacy coin harder to trace than Bitcoin

4. Exfiltration and Destruction

  • Files exfiltrated via Mega.io API or command-and-control (C2) servers hosted in Russia and Turkey
  • In some cases, wiper modules were deployed post-encryption, designed to destroy shadow copies and render recovery impossible

Attribution and Geopolitical Implications

Researchers attribute the campaign to Iranian-backed actors based on:

  • Code reuse from prior Agrius malware families
  • IP infrastructure historically linked to APT39
  • Political messaging within ransom notes

Israeli cybersecurity agencies believe the attack is part of a broader campaign to destabilize regional tech and financial sectors, rather than a simple financial crime. This hybrid of cybercrime and cyberwarfare further blurs attribution lines and complicates international response.


Indicators of Compromise (IOCs)

  • IP addresses: 185.220.101.1, 213.108.105.12
  • SHA256 Hash: a92fe9be6f4c1c72e935dbf6f...
  • Domains: command-center[.]xyz, megasend[.]host
  • Ransom Note Filename: PAY_OR_ELSE.txt

Security teams should monitor traffic for outbound connections to these IOCs and block suspicious DNS resolutions and exfiltration channels.


Mitigation Recommendations

  • Patch Microsoft Exchange and Fortinet VPNs immediately
  • Implement strict RDP controls and MFA on all remote services
  • Segment internal networks and disable lateral movement tools
  • Backup critical systems offline; validate restore procedures regularly
  • Deploy EDR/XDR solutions capable of detecting fileless or lateral attacks

Expert Quote

“This isn’t just ransomware. It’s cyberwarfare disguised as extortion,” said Amir Sadoughi, a senior threat researcher at Tel Aviv-based CyberDome. “The Pay2Key group is deploying a multi-purpose toolkit that aims to destroy, not profit.”


Conclusion

The return of Pay2Key signals an escalation in the use of ransomware as a geopolitical tool, especially in regions under rising cyber tension. Organizations in the Middle East and allied tech sectors must heighten threat hunting efforts and ensure IR (incident response) readiness.

data breaches

Exposed: The Cybersecurity Fails Behind This Week’s Most Alarming Hacks

Published

on

Exposed: The Cybersecurity Fails Behind This Week’s Most Alarming Hacks

In a week marked by coordinated arrests, evolving malware, and exposed infrastructure, the cybersecurity world once again proved that no system—no matter how secured, encrypted, or modernized—is beyond reach. From luxury retailers to connected vehicles and national firewalls, attackers demonstrated sophistication, while defenders scrambled to patch, detect, and respond.

Yet amid the growing volume of threats, what stood out most was the precision of these campaigns: calculated attacks exploiting overlooked configurations, trusted components, or insecure-by-design systems. And the message from the underground was clear—technical skill is evolving faster than most defense budgets.

“These are no longer lone actors in basements. This is organized, multi-vector, and sometimes nation-linked digital warfare.”
— Shah Sheikh, Former Global Threat Advisor, BT Security


A Week of Tactical Breaches and Digital Leverage

This week’s headlines spanned five continents and every layer of the attack surface:

🕷️ Scattered Spider arrests across the U.K.
🚗 Bluetooth-based remote car hacks
🍏 Stealthy macOS malware using Windows-style injection
🛡️ Critical Fortinet FortiWeb RCE flaw with public PoC
🧪 GitHub and Laravel key leaks exposing entire stacks

At the center of it all? A simple truth: the more we connect, the more we expose.


Scattered Spider: A Digital Gang Built on Access

In a coordinated operation, British law enforcement arrested four individuals linked to the hacker collective Scattered Spider, a group infamous for SIM swapping, ransomware extortion, and social engineering against tech and retail giants. Victims include household names like Harrods, Co-op, and Marks & Spencer.

Operating under the alias “The Com,” the group leveraged deep reconnaissance and identity manipulation to gain initial access—often via weak MFA implementations or internal staff credentials purchased on dark web forums.

“These guys understood corporate psychology as well as they understood code.”
— Mike Yates, Insider Threat Consultant


PerfektBlue: A Critical Hit on Cars

Security researchers revealed PerfektBlue, a chained Bluetooth exploit targeting OpenSynergy’s Blue SDK, a library embedded in infotainment systems from automakers including Mercedes-Benz, Volkswagen, and Škoda. The flaws allow for remote code execution (RCE) over Bluetooth if a device is in discoverable mode.

At the heart of the attack: heap corruption vulnerabilities that bypass memory safety checks in low-level firmware.

“This is the modern CAN bus threat: you don’t need to touch the car to compromise it.”
— Anya Plichta, Automotive Reverse Engineer


macOS: The Quiet Rise of Stealth Malware

Long considered more secure by design, macOS faced an aggressive wave of trojanized SSH clients and fileless backdoors this week. Researchers observed malware hiding in modified versions of Termius and other developer tools—using process injection to mask its activity and exfiltrate SSH keys and tokens over encrypted TLS channels.

Apple’s XProtect was blind to the initial binaries. The persistence mechanism relied on launchd plists, granting attackers stealth and root-level persistence.


Fortinet FortiWeb RCE: CVE-2025-25257

Fortinet issued an emergency patch for a critical SQL injection flaw in its web application firewall appliance, FortiWeb. Rated 9.6 CVSS, the vulnerability allowed attackers to inject payloads through Bearer token headers, leading to unauthenticated RCE via crafted HTTP requests.

Exploitation was trivial—and a proof-of-concept was already circulating privately on Telegram within hours of disclosure.

“SQLi in 2025 is the same as it was in 2005—except now it hits your firewall.”
— Rachel Cohen, Cloud Security Engineer


Development Pipelines: Laravel Leaks and Red-Team Reuse

GitHub repos revealed over 600 misconfigured Laravel apps leaking APP_KEY secrets—enabling attackers to decrypt session cookies, forge tokens, and potentially trigger remote code execution in Laravel-based environments.

Meanwhile, malware analysts flagged the re-emergence of Shellter, a legitimate red-team tool, now repurposed to inject stealer payloads into enterprise-ready EXEs. Once again, security tools are being flipped into weapons—this time against those who trust them most.


A Week That Redefined the Attack Surface

In just seven days, attackers compromised retailers, cars, firewalls, developers, and trust. The attack vectors weren’t new—but the orchestration was cleaner, faster, and more deeply integrated than ever.

“The edge is gone. You either build for breach resilience, or you’re already owned.”
— Erik Boucher, Red Team Leader, BreachCore


Conclusion: The Code Is Only as Secure as the Context

This week’s wave of attacks reminds us that software is never neutral. Every API, every token, every Bluetooth interface and CLI tool holds the potential for exploitation if misunderstood or under-defended.

The modern adversary isn’t loud. They’re layered, they’re embedded, and they’re already moving laterally while you’re still investigating login anomalies.


Stay patched. Stay paranoid. Stay persistent.

Continue Reading

business

Louis Vuitton Confirms U.K. Customer Data Breach in Latest Cyberattack

Published

on

Louis Vuitton Confirms U.K. Customer Data Breach in Latest Cyberattack

In a troubling sign for luxury retail cybersecurity, Louis Vuitton has confirmed a data breach that compromised personal information belonging to customers in the United Kingdom. The cyberattack, which occurred on July 2, 2025, marks the third known incident targeting LVMH systems in the past three months.

The breach exposed sensitive details such as customer names, contact information, and purchase history, according to a statement released by the company.

“This incident is deeply regrettable. We are fully cooperating with the authorities and have taken immediate steps to contain the breach,”
Louis Vuitton spokesperson


Pattern of Global Exposure

This latest breach follows a similar cyberattack on Louis Vuitton’s South Korean operations, further raising concerns about the cybersecurity posture of luxury conglomerate LVMH (Moët Hennessy Louis Vuitton).

“The nature of these attacks underscores the evolving threat landscape facing global retailers. No brand—no matter how prestigious—is immune,”
Marc Delattre, Cybersecurity Analyst


Regulatory Response and Next Steps

Louis Vuitton has formally notified the U.K. Information Commissioner’s Office (ICO) and launched an internal investigation. Under GDPR, companies are required to notify both regulators and affected customers when a breach presents a high risk to individual privacy.

“We are conducting a preliminary review and expect the company to keep affected individuals informed,”
ICO Spokesperson

LVMH stated that it is taking further measures to strengthen cybersecurity controls, and ensure such incidents are not repeated.


What You Can Do if You’re Affected

Customers in the U.K. who have recently interacted with Louis Vuitton are advised to:

  • Monitor emails for breach notification
  • Be cautious of phishing attempts
  • Review any suspicious account activity
  • Contact Louis Vuitton support for confirmation and support

Continue Reading

data breaches

Fortinet Issues Emergency Security Patch for Critical FortiOS Vulnerability (CVE-2024-21762)

Published

on

Fortinet Issues Emergency Security Patch for Critical FortiOS Vulnerability (CVE-2024-21762)

Fortinet has issued a critical security update for its widely deployed FortiOS operating system, addressing a zero-click remote code execution (RCE) vulnerability that could allow unauthenticated attackers to gain full control of vulnerable devices.

The flaw, tracked as CVE-2024-21762, carries a CVSS score of 9.6 and affects several versions of FortiOS, the core operating system powering Fortinet’s flagship FortiGate firewalls and security appliances. According to Fortinet’s advisory, the vulnerability resides in the SSL VPN interface, and successful exploitation does not require user interaction or prior authentication.


Technical Overview

  • CVE: CVE-2024-21762
  • CVSS Score: 9.6 (Critical)
  • Vulnerability Type: Unauthenticated Remote Code Execution
  • Affected Component: SSL VPN (FortiOS)
  • Attack Vector: Network-based
  • User Interaction: None required

Fortinet confirmed that the vulnerability stems from improper validation of user input within the SSL VPN interface, allowing attackers to craft specially designed requests that can lead to arbitrary code execution on the underlying system.


Impacted Versions

The vulnerability affects the following versions of FortiOS:

  • FortiOS 7.0.0 through 7.0.13
  • FortiOS 7.2.0 through 7.2.5
  • FortiOS 6.4.0 through 6.4.13

Fortinet recommends upgrading immediately to one of the patched versions:

  • FortiOS 7.0.14
  • FortiOS 7.2.6
  • FortiOS 6.4.14

The company also strongly advises disabling the SSL VPN interface if a patch cannot be immediately applied, especially if it is exposed to the internet.


Exploitation in the Wild

While Fortinet has not confirmed exploitation at the time of publication, multiple threat intelligence groups have warned that threat actors are actively scanning for exposed FortiGate SSL VPN portals, and exploit code is expected to surface in the public domain shortly.

Given Fortinet’s history—including CVE-2022-40684, which was heavily weaponized by ransomware operators and APT groups—this new vulnerability is likely to draw swift attention from state-sponsored and financially motivated adversaries.


Mitigation and Recommendations

  • Upgrade immediately to the latest FortiOS version (7.0.14, 7.2.6, or 6.4.14)
  • Disable SSL VPN temporarily if patching is not feasible
  • Monitor logs for suspicious activity on port 443/TCP
  • Review user authentication logs and configuration changes
  • Apply external access controls or geofencing to limit public exposure

Fortinet’s Statement

“We strongly encourage customers to upgrade to the latest patched release. Protecting the digital infrastructure of our clients is our highest priority, and we appreciate the rapid response from our community in deploying critical fixes,” the company said in its advisory.


Conclusion

This latest FortiOS vulnerability highlights the continued risks posed by edge-exposed VPN services in enterprise environments. Organizations relying on Fortinet solutions should prioritize patching and consider long-term mitigations, such as multi-factor authentication, segmentation, and routine firmware audits, to reduce their attack surface.

Continue Reading

Trending

Copyright 2024 / Mag212