Search This Blog

Powered by Blogger.

Blog Archive

Labels

About Me

Showing posts with label Cyber. Show all posts

Social Engineering Identified as Catalyst for M&S Ransomware Breach

 


Marks & Spencer (M&S), one of the largest and most established retailers in the United Kingdom, has confirmed that a highly targeted social engineering operation triggered the ransomware attack in April 2025. This breach, which is associated with DragonForce ransomware, points to a disturbing trend in the cybersecurity landscape, namely that human manipulations are increasingly becoming a way to access large-scale digital networks.

Several preliminary findings suggest that the attackers deceived individuals within or connected to the organisation, possibly by posing as trusted employees or partners, to gain unauthorised access to M&S's internal systems. Once they gained access, the attackers deployed ransomware that crippled the organisation's operations and led to the theft of approximately 150 GB of sensitive information.

It is important to note that not only did the attack disrupt critical business functions, but it also exposed the weakness in the company's dependence on third-party vendors, whose vulnerabilities may have contributed to the intrusion. While the company is actively regaining control of its infrastructure as a result of the breach, the incident is a clear warning to organisations across many sectors about the growing threat of social engineering as well as the urgent need for more robust human-centred cybersecurity defences to protect against it.

A public hearing was held on July 8, held at Parliament, in which Archie Norman, Chairman of Marks & Spencer (M&S), gave further insight into the cyberattack in April 2025 that disrupted the retailer's operations. Norman acknowledged that the incident was indeed a ransomware attack, but he declined to divulge whether the company had negotiated anything with the threat actors involved or negotiated a financial settlement. 

According to Norman, who addressed the Business and Trade Sub-Committee on Economic Security, Arms and Export Controls at the UK Parliament, the experience was one of the most disruptive and complex crises he had experienced in his considerable career in business and retail before this one.

As part of the presentation, he stressed the severity and unprecedented nature of the attack that, as it has been discovered, was carried out by the Scattered Spider cyber criminal collective, which is well known for attacking major corporations using DragonForce ransomware infrastructure as a means of extortion and ransom.

It is clear from Norman's testimony that cybercriminal groups have become more bold and technically sophisticated over the last few years, particularly those that employ social engineering as a way to circumvent protocols of conventional security and bypass them.

Aside from acknowledging the considerable operational challenges the company faced in responding to the incident, the chairman pointed out that businesses must strengthen their digital resilience and make themselves more resilient in a rapidly evolving threat landscape, which is difficult to predict. Even though Archie Norman did not disclose specific details about the operation, he did reveal that initially, the attackers were successful in gaining access by exploiting the impersonation scheme devised by an expert security expert.

According to him, the threat actors posed as some of the approximately 50,000 Marks & Spencer employees and successfully deceived a third-party service provider into resetting a legitimate employee's password after posing as one of these employees. As a result of the attackers' seemingly simple deception, they were able to bypass identity verification protocols and gain unauthorised access to the retailer's internal systems, resulting in the attackers gaining access to the retailer's internal network.

In addition, the tactic represents a growing trend in cybercrime in which attackers exploit the trust that large, distributed organisations place in their internal and external vendors to gain access to their networks. The perpetrators were able to manipulate routine IT processes, such as password resets, and then move laterally within the network, setting the stage for a wider deployment of ransomware.

There is an important lesson to be learned from the incident regarding the importance of stringent verification procedures when working with external partners who can become weak links in your security chain, particularly when engaging with external partners. As reported in the Financial Times in May, Tata Consultancy Services (TCS) allegedly initiated an internal investigation to determine whether the company unknowingly played a role in the cyberattack on Marks & Spencer by facilitating the cyberattack.

In the case of TCS, which provides M&S's help desk support, it has been suspected that the threat actors have manipulated the company into resetting the password of an employee, enabling the attackers to gain access to the retailer's internal network. The threat actors are alleged to have done this through the manipulation of TCS. This potential compromise highlights the broader risks associated with outsourcing IT operations and the increasing reliance on third parties to handle critical business functions, as well. 

As a first step towards the resolution of the breach, M&S has publicly identified the DragonForce ransomware infrastructure as how the attack was carried out, revealing that the perpetrators are suspected of operating from Asia. The acknowledgement comes as the company continues to recover, witha phased return to its online retail services being phased in.

 With the introduction of limited home delivery options on June 10, M&S has made it possible for select fashion products to be delivered to customers across England, Wales, and Scotland. Currently, the service is only available to customers in England, Wales, and Scotland. As part of its commitment to managing operational strain and ensuring service reliability, M&S has temporarily extended its standard delivery window to 10 days to ensure service reliability.

 In terms of customer impact, M&S confirmed that certain personal data was compromised during the breach, but that click-and-collect services, which are still suspended as part of the recovery process following the attack, will also be reinstated shortly. As a matter of fact, M&S confirmed that certain personal data had been compromised. Among the information exposed are names, home addresses, phone numbers, email addresses, dates of birth, and information about online orders, which is often exposed.

Despite this, the company has assured the public that no usable information, such as payment information, credit card numbers, or passwords, has been compromised. As a precautionary measure, M&S will ask customers to reset their passwords to ensure that their personal information remains safe. Customers are advised to remain vigilant to be aware of possible phishing attempts or fraudulent activity involving their personal information.

While speculation continues to abound on the possible financial resolution of the ransomware attack, Marks & Spencer has chosen not to disclose whether they have made a ransom payment in the first place. Chairman Archie Norman's testimony made reference to professional ransomware negotiation firms in his testimony. These firms, which are usually specialised intermediaries that assist victim organisations to engage threat actors and facilitate cryptocurrency payments, typically using Bitcoin, are often used by these firms to help victims resolve these threats.

In response to a direct question regarding whether M&S had met the ransom demand, Norman declined to provide a definitive answer. He stated that the company had "not discussed those details publicly" as they believed it was not in the public interest to do so. However, he emphasised that the National Crime Agency (NCA) and other law enforcement authorities had been notified of the full extent of the investigation.

Many experts on the subject of cybersecurity warn that ransomware groups rarely cease extortion efforts without compensation. Because the stolen data has not yet been disclosed publicly, experts believe a ransom might have been paid quietly or negotiations may still be ongoing with the attackers.

Regardless of the outcome of the M&S breach, it serves as a sobering reminder that cybersecurity failures have evolved beyond technical vulnerabilities and are now a result of failures across people, processes, and technological safeguards as well. Despite the rapid evolution of the threat environment in today's world, traditional security tools such as antivirus software are no longer sufficient to deal with the growing number of malware groups that are becoming increasingly agile.

It is imperative that businesses adopt adaptive security architectures that are policy-driven and capable of detecting and neutralising threats before they escalate. In light of the M&S incident, there is an urgent need to develop an approach to cyber resilience that anticipates human error, strengthens digital ecosystems, and minimises the operational and reputational costs associated with an attack.

 In this era of cyber-threats, an incident such as Marks & Spencer's ransomware is often referred to as a case study since it exemplifies how human nature has become as vital as technological defences in combating cyber-attacks.

In an era where organisations are accelerating their digital transformation and increasingly relying on distributed teams, cloud infrastructure, and third-party vendors, this attack reinforces the importance of implementing an integrated cybersecurity strategy that focuses on more than just system hardening; it also emphasises employee awareness, vendor accountability, and continuous risk management.

The most effective way for a company to protect itself is to adopt a proactive, intelligence-driven security posture rather than a reactive, reactive approach; to embed cybersecurity into every aspect of the business, governance, and culture. The deployment of behavioural analytics, third-party audits of identities, and enhancement of identity verifications are no longer optional components of modern cybersecurity frameworks, but rather essential components.

 In the face of increasing threats that are both swift and complex, resilience is not only a one-time fix but a continuous discipline that must be engineered. The M&S breach is more than just a cautionary tale. It is a call to action for enterprises to redesign their security strategies so that they can remain competitive, agile, and forward-thinking.

US Federal Authorities Disrupt Growing Malware Pyramid Network

 


A new study by Secureworks' Counter Threat Unit (CTU) has revealed that ransomware operations have shifted significantly in response to heightened law enforcement crackdowns, forcing threat actors to evolve their strategies accordingly. There has been a tradition of many ransomware groups relying on affiliate models, including the LockBit gang, which involves recruiting external partners to carry out attacks in exchange for a share of the ransom payment. 

Cybercriminal organizations are beginning to be forced to adjust in order to maintain profitability and operational reach in the face of sustained global enforcement efforts and coordinated takedowns, forcing them to rethink how they operate so they can remain profitable and profitable. In response to the changing landscape in ransomware, groups such as DragonForce and Anubis have been observed to adopt innovative frameworks for attracting affiliates and maximizing profits. 

In addition to evading legal scrutiny, these emerging models also appear to be designed in such a way as to offer collaborators more incentives and flexibility than previously offered by traditional methods. In a hostile environment in which traditional tactics are becoming increasingly risky and unsustainable, these groups are readjusting their internal hierarchies and engagement strategies in order to maintain momentum. 

There is a clear indication that this evolution indicates that the underground ransomware economy is undergoing a significant transformation. This shift is being driven by the growing influence of international cyber defense efforts, as well as criminals' ability to adapt to escalating pressure. It is estimated that more than 700,000 computers were infected worldwide by the malware campaign at the centre of the investigation, including approximately 200,000 systems within the United States. 

Despite the prevalence of this infiltration, 58 million dollars in financial losses have been directly linked to ransomware activities in the last 24 hours, highlighting the scale and sophistication of this criminal network. According to U.S. Attorney Martin Estrada, Operation Duck Hunt has been the largest technological and financial operation ever conducted by the Department of Justice against a botnet. The operation is a comprehensive enforcement initiative that is aimed at capturing the infrastructure behind the botnet, a process that has been ongoing for several years. 

There was a successful operation in which 52 servers critical to the botnet were taken down and more than $8.6 million in cryptocurrency assets were seized, used to facilitate or conceal illicit gains. In spite of these remarkable achievements, cybersecurity experts caution against interpreting the disruption as a definitive victory. As is often the case when it comes to cybercrime enforcement, what appears to be the end may actually only be a temporary setback when it comes to the criminal activity. 

A cybercriminal ecosystem is resilient, adaptable, and able to evolve very quickly, which results in the emergence of new variants, techniques, or successor operations in a short period of time to fill the void left behind when a network has been dismantled. In the dynamic and ever-evolving cyber threat landscape, it is important to recognize that federal agencies are capable of performing complex takedowns, but that they also face a persistent challenge in achieving lasting impact. 

There has been a recent international crackdown targeting a particular type of malicious software called "initial access malware," which is one of the most critical enablers in the overall lifecycle of cyberattacks, according to statements released by Europol and Eurojust. As malware strains are typically deployed as early as possible in the course of a cyber-attack, they allow threat actors to quietly breach targeted systems and establish a foothold from which additional malicious payloads can be deployed, such as ransomware. 

Attempting to disrupt the foundational layer of the so-called "cybercrime-as-a-service" ecosystem by dismantling these tools was an important part of the authorities' effort. Its aim was to provide cybercriminals worldwide with flexible and scalable access to the services they needed. As part of the coordinated operation, a number of well-known malware variants were neutralized, including Bumblebee, Lactrodectus, Qakbot, DanaBot, HijackLoader, Trickbot, and WarmCookie, each of which has played a significant role in numerous ransomware attacks and data extraction. 

Several authorities emphasized that the strike of these elements at their root greatly undermines the ability of downstream criminal operations by preventing them from functioning and limit the ability of malicious actors to carry out large-scale attacks, as well as significantly limiting the capabilities of the malicious actors. Nearly 50 command-and-control servers were successfully neutralized in Germany, where a significant portion of the law enforcement activity was concentrated. 

There has been an investigation conducted by the German Federal Criminal Police Office (BKA) and the Frankfurt Public Prosecutor's Office for Cybercrime on the grounds of organized extortion and suspected affiliations with foreign criminal organizations based on suspected organized extortion. In response to this effort, international arrest warrants were issued for twenty individuals, most of whom were Russian nationals, and several search operations were conducted specifically to investigate these individuals. 

Continuing Operation Endgame, which was regarded as the largest coordinated effort ever undertaken to fight botnets, this sweeping enforcement action represents a continuation of that effort. In addition to acquiring €21.2 million in assets, the operation has also demonstrated the global increasing momentum behind collaborative efforts to dismantle high-impact cybercrime infrastructure since it was launched in 2024. Defendant Gallyamov and his co-conspirators allegedly orchestrated highly targeted spam bomb campaigns targeting members of the employees of victim organizations.

The attacks were designed to overwhelm recipients' inboxes with a barrage of messages, creating confusion and increasing the sense of urgency within them. The attackers then exploited this chaos by impersonating an internal IT employee, contacting overwhelmed victims by impersonating a technical support representative, and offering technical assistance. 

Once they had established trust and granted access, the attackers were quick to get their hands dirty—extorting data, deploying malware, encrypting systems, and ultimately demanding ransoms. In this case, the backdoor was built using the highly sophisticated Qakbot malware, which was used to exploit compromised systems to deploy malicious payloads further encoding the credentials of the target systems, as well as collect login credentials across networks. Such access was a valuable commodity among the cybercriminals. 

In the past, it has been suggested that Gallyamov and his network were monetizing these intrusions by selling access to operators of some of the most dangerous ransomware strains, such as REvil, Black Basta, and Conti, which are all dangerous strains of ransomware. In some cases, these ransomware groups are alleged to have compensated Gallyamov not only with direct payments but also by dividing a portion of the extorted profits with Gallyamov. 

In April 2025, U.S. authorities seized more than 30 bitcoins linked to Gallyamov as well as approximately $700,000 in illicit assets. Although these financial hits may have been significant, the primary suspect remains on the loose in Russia, out of reach of U.S. law enforcement due to the lack of extradition agreements. Despite the fact that Gallyamov faces a high probability of being captured, federal officials said that it would be unlikely that he would be brought to justice unless he voluntarily left the relative safety of his country. 

The incident has served as a stark reminder of just how sophisticated social engineering and malware-based attacks are becoming as time goes by. Investing in enterprise-grade antivirus solutions and implementing advanced endpoint protection platforms are two of the best ways for organizations to protect themselves against such threats. In many ways, these tools can be of great benefit in detecting unusual behavior, isolating compromised systems, and preventing the rapid escalation of attacks into full-scale data breaches or ransomware attacks that cause financial losses or reputational harm to companies.

Gmail Confirms AI Hack: 2.5 Billion Users Warned of Phishing Scam

 

  
Gmail has issued a warning to its 2.5 billion users about a sophisticated AI-powered phishing attack. Fraudsters are using caller IDs that seem to originate from Google support, convincing users that their accounts have been compromised. Under the pretense of an account recovery process, they send an email with a recovery code that appears to come from a genuine Gmail address, Forbes reports.

Zach Latta, founder of Hack Club, noticed irregularities during an interaction with a so-called Google support agent. "She sounded like a real engineer, the connection was super clear, and she had an American accent," Latta told Forbes. Despite the convincing approach, the scam's goal is to deceive users into providing their login credentials, allowing cybercriminals to take control of their accounts.

Spencer Starkey, Vice President at SonicWall, emphasized the evolving nature of cyber threats: "Cybercriminals are constantly developing new tactics, techniques, and procedures to exploit vulnerabilities and bypass security controls, and companies must be able to quickly adapt and respond to these threats." He advised businesses to adopt a proactive cybersecurity approach, including regular security assessments and incident response planning.

Users Report Similar Fraud Attempts

According to the New York Post, Y Combinator founder Garry Tan shared his experience on X (formerly Twitter) after receiving phishing emails and phone calls.

"They claim to be checking that you are alive and that they should disregard a death certificate filed that claims a family member is recovering your account," Tan wrote, calling it an elaborate scheme to manipulate users into approving password recovery.

Microsoft solutions consultant Sam Mitrovic also encountered this scam months ago. Initially, he ignored the recovery notification and follow-up call, but when it happened again, he decided to answer.

"It's an American voice, very polite and professional. The number is Australian," Mitrovic recalled. He even verified the number on an official Google support page, making the deception more convincing. 

The caller alleged there was suspicious activity on his account and asked if he had logged in from Germany. When he denied it, the agent claimed someone had been accessing his account for a week and offered to help secure it. Mitrovic realized something was off when he spotted a suspicious email address in the follow-up message and stopped responding.

Forbes advises Gmail users to remain calm and immediately disconnect any call from so-called Google support, as Google does not contact users via phone. Instead, users should verify account activity themselves:
  • Use Google Search to check official security support pages.
  • Log into Gmail and navigate to the bottom right corner to review recent account activity.
  • Avoid sharing recovery codes with anyone over the phone.
With cyber threats evolving rapidly, vigilance is key to safeguarding online accounts.

Phantom Domains: The New Threat to Enterprise Cybersecurity

 

A recent study presented at the 2024 Web Conference has identified a rising cybersecurity risk known as “phantom domains.” These phantom domains result from unregistered or placeholder dot-com links that hackers can hijack, turning them into dangerous attack vectors. 

Phantom domains arise in two common forms: domain errors and placeholders. Domain errors often occur when web developers misspell a domain name, leaving users vulnerable to clicking on seemingly legitimate but unregistered links. 
For instance, a fictional company, Bob’s Sports Gear, might have a typo in their web link, such as “www.bobsportsgear.com” instead of “www.bobssportsgear.com,” leading to an unregistered phantom domain. 

Hackers can buy these domains and create spoofed versions of the real site, tricking users into providing sensitive information. Placeholder domains are another form of vulnerability. Developers may leave placeholder links in websites for future projects that never materialize, leaving the unregistered domains up for grabs. 

If attackers acquire these domains, they can easily set up malicious sites that resemble legitimate ones. Research suggests that phantom domains are far from rare, with over 572,000 such domains active on the web today. 

These links can go unnoticed for long periods, creating a window of opportunity for cybercriminals to exploit users’ trust in familiar websites. Once hijacked, these links can direct users to spoofed websites designed to steal credentials or deliver malware. 

To counter this threat, experts recommend enterprises scan their websites regularly for broken or incorrect links and educate employees about the dangers of phantom domains. In addition, using credential management tools that autofill login information only for verified domains can help prevent data breaches. 

Ultimately, while phantom domains may not pose an immediate threat if detected in time, they highlight a broader cybersecurity challenge: the need for proactive monitoring and human vigilance in an increasingly digital world.

Hackers Warn of Further Attacks on KADOKAWA, Claim Ongoing Access to Servers

 

KADOKAWA is on high alert for potential cyberattacks from the Russian hacker group Black Suit after failed negotiations aimed at resolving a previous major cyber incident. Black Suit, known for its ransomware operations, has warned of further attacks following KADOKAWA's refusal to pay an $8 million ransom (around 1.1 billion yen).

In a recent update to Kyodo News, the hackers disclosed that discussions with the company had broken down.

“We demanded $8 million, but KADOKAWA did not comply,” Black Suit stated, cautioning that the company “will face the same problem repeatedly” as they still have access to KADOKAWA’s systems.

Cybersecurity specialist Katsuji Okamoto from Trend Micro commented on the matter, stressing the severity of the threat.

“Even if this is a bluff, KADOKAWA must reassess its systems and prepare for the worst. Black Suit is notorious for their persistence and thorough execution of attacks, typically carrying them out from start to finish independently.”

KADOKAWA, however, has chosen not to disclose specific details about the incident, citing an active police investigation.

“This is a matter under police investigation, and we cannot comment,” a company spokesperson said.

The company initially reported the cyberattack in early June, noting disruptions across multiple websites and services. Since then, KADOKAWA has provided regular updates on its progress in system restoration and investigation efforts.

On June 27, 2024, Black Suit reportedly revealed the full scale of the breach, claiming they had stolen 1.5 terabytes of sensitive data, including business plans, user information, contracts, and financial records.

The group alleged they exploited vulnerabilities within KADOKAWA’s network infrastructure, gaining access to a “control center” that enabled them to encrypt the entire network, impacting subsidiaries like Dwango and NicoNico.

They threatened to release the stolen data if the ransom was not paid by July 1, 2024.

As of August 5, KADOKAWA confirmed a data leak affecting 254,241 individuals, following an investigation by third-party experts.

IRS Warns Car Dealers of New Phishing and Smishing Threats


 

The Internal Revenue Service (IRS) has issued an urgent warning to car dealers and sellers across the United States, highlighting a surge in sophisticated phishing and smishing scams targeting the automotive industry. These cyber threats pose a significant risk to the daily operations of businesses, potentially leading to severe disruptions.

The warning follows a recent ransomware attack on CDK Global, a software provider for car dealerships. This cyberattack affected approximately 15,000 dealerships nationwide, crippling their scheduling, sales, and order systems. Some dealers were forced to revert to manual processes to continue their operations. In response to the attack, CDK Global reportedly paid a $25 million ransom to regain control of their systems.

According to the IRS, scammers are increasingly impersonating the agency to extract sensitive financial and personal information. These fraudulent communications often come in the form of emails or text messages, urging recipients to click on suspicious links, download malicious files, or provide confidential details. The IRS emphasised that such tactics are a "favourite" among cybercriminals.


Recommendations for Protection

To safeguard against these scams, the IRS provided several recommendations for both businesses and individuals:

1. Stay Alert to Fake Communications: Be cautious of unsolicited messages that appear to come from legitimate organisations, friends, or family. These messages may impersonate banks or other financial entities to deceive recipients into clicking harmful links.

2. Avoid Clicking Unsolicited Links: Never click on links in unsolicited emails or text messages, as they may lead to identity theft or malware installation.

3. Verify the Sender: If you receive a suspicious message, verify its authenticity by contacting the sender through a different communication method. Do not use contact information provided in the unsolicited message.

4. Do Not Open Attachments: Avoid opening attachments in unsolicited emails, as they can contain malicious code that can infect your computer or mobile device.

5. Delete Suspicious Emails: To prevent potential harm, delete any unsolicited emails immediately.


Vigilance is Key

The IRS stressed the importance of vigilance in the face of these evolving cyber threats. By following the recommended precautions, car dealers and sellers can reduce their risk of falling victim to phishing and smishing scams. As cybercriminals continue to refine their tactics, staying informed and cautious remains crucial for protecting sensitive information and maintaining business continuity.


Cleveland Confirms Ransomware Attack Behind City Hall Cyber Issues

 

Cleveland Mayor Justin Bibb’s office informed employees today that the "cyber incident" affecting City Hall computer systems was indeed a ransomware attack.

In an email sent to workers on Friday afternoon, which Signal Cleveland obtained, the city confirmed the ransomware presence following an investigation by city IT staff, the FBI, and the Ohio National Guard’s Cyber Reserve.

"The nature of the attack is still under investigation as we work to restore and recover our systems," the email stated. "At this time, we cannot disclose anything further, as this is a sensitive investigation."

This email marked the city’s first public acknowledgment of the ransomware attack since encountering computer system issues the previous Saturday.

The email noted that ransomware attacks are increasingly common, highlighting that no organization is immune to digital threats. Neither the employee message nor a subsequent news release from the city indicated whether the ransom had been paid.

"We are taking this matter very seriously and are working diligently to assess the full extent of the attack on our systems," the email continued. "We have taken immediate steps to validate our cybersecurity measures and are working to restore our systems as quickly as possible."

City Hall will remain closed to the public on Monday, though employees are expected to report to work. The mayor's office assured that essential services—emergency response, waste collection, recreation centers, the airport, and utilities—are still operational.

Zero-Day Exploitation of Palo Alto Networks Firewall Allows Backdoor Installation

 

Suspected state-sponsored hackers have exploited a zero-day vulnerability in Palo Alto Networks firewalls, identified as CVE-2024-3400, since March 26. These hackers have utilized the compromised devices to breach internal networks, pilfer data, and hijack credentials.

Palo Alto Networks issued a warning on the active exploitation of an unauthenticated remote code execution flaw in its PAN-OS firewall software. Patch updates are slated for release on April 14. Given the ongoing exploitation, Palo Alto Networks opted to disclose the vulnerability and provide interim mitigations for customers until patches are fully deployed.

Further insights into the zero-day exploitation emerged from a subsequent report by Volexity, the entity that discovered the flaw. According to Volexity, hackers have been exploiting the vulnerability since March, employing a custom backdoor dubbed 'Upstyle' to infiltrate target networks and execute data theft. The activity, tracked under the designation UTA0218, is strongly suspected to be orchestrated by state-sponsored threat actors.

Volexity's investigation traced the zero-day exploitation to April 10, primarily targeting the GlobalProtect feature of Palo Alto Networks PAN-OS. The subsequent deployment of identical exploitation methods at another customer site underscored the severity of the situation. Despite the exploitation period starting as early as March 26, payloads were not deployed until April 10.

The 'Upstyle' backdoor, facilitated by a Python script, enables remote command execution on compromised devices. The backdoor leverages a path configuration file to execute commands, allowing threat actors to operate stealthily within compromised environments.

In addition to the 'Upstyle' backdoor, Volexity observed the deployment of additional payloads, including reverse shells, PAN-OS configuration data exfiltration tools, and the Golang tunneling tool 'GOST.' In some instances, threat actors pivoted to internal networks to steal sensitive files, such as Active Directory databases and browser data from specific targets.

Volexity recommends two methods for detecting compromised Palo Alto Networks firewalls: generating Tech Support Files to analyze forensic artifacts and monitoring network activity for specific indicators of compromise.

This incident underscores the increasing targeting of network devices by threat actors, as demonstrated by previous campaigns exploiting vulnerabilities in Fortinet, SonicWall, Cisco, TP-Link, and Barracuda devices.