company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Solarwind

Chinesehackers

loading..
loading..
loading..

Chinese hackers presumably behind SolarWinds hack new evidence revealed

A Chinese threat group has presumably deployed a malicious web shell on Windows systems by leveraging a zero-day in SolarWinds’ Orion network monitoring softwar...

10-Mar-2021
3 min read

No content available.

Related Articles

loading..

Outage

Bitbucket

Global disruption as Atlassian’s Bitbucket Cloud faces a massive outage, halting...

**A catastrophic outage has taken down Atlassian’s Bitbucket Cloud services**, leaving millions of developers and businesses worldwide unable to access critical tools for software development. The outage, ongoing for over two hours, has disrupted every major feature of the platform, raising urgent concerns about the reliability of centralized cloud-based services. ### **Total Service Collapse** Bitbucket, a platform serving over **10 million users managing 28 million repositories**, is facing what the company describes as a **“saturated database issue.”** This has caused a total breakdown of its operations, impacting: - Git via SSH and HTTPS - User authentication and management - Pipelines and continuous integration workflows - Large file storage (Git LFS) and webhooks - Email delivery, purchasing, licensing, and even new user signups The scope of the outage is unprecedented, leaving developers unable to perform even basic operations like pushing code or running deployments. Atlassian has yet to provide an estimated time for resolution. ### **The Fallout: Productivity at a Standstill** The impact of the outage is far-reaching, disrupting workflows for startups, large enterprises, and global tech teams alike. Projects critical to business operations are now stalled, as development teams struggle to maintain momentum without access to their repositories or CI/CD pipelines. “This isn’t just a glitch. It’s a complete shutdown of our development process,” said one frustrated team lead. “Every minute we’re offline costs us time and credibility with our clients.” ### **Reliance on Cloud Services Under Fire** The outage has exposed vulnerabilities in the reliance on centralized platforms for mission-critical workflows. Bitbucket’s integration with other Atlassian tools, like Jira, makes it a cornerstone for development teams—but also a single point of failure. **Key questions raised by this incident include**: - How could a database saturation paralyze the entire platform? - Why were redundancies and safeguards ineffective in preventing this level of disruption? - What steps will Atlassian take to ensure this does not happen again? For organizations reliant on Bitbucket, this outage is a wake-up call to reassess risk management strategies and explore alternatives. ### **Criticism Mounts Over Atlassian’s Response** While Atlassian has acknowledged the issue on its status page, its updates lack the clarity and specificity needed to reassure users. Statements like *“We are investigating”* provide little comfort to developers facing mounting delays and financial losses. Frustrated users have taken to social media to voice their grievances. “We need transparency and an ETA, not vague updates,” one user tweeted. “Our entire development pipeline is frozen.” ### **Industry-Wide Implications** This outage is not just a Bitbucket problem—it’s a red flag for the entire tech industry. Over-reliance on centralized platforms makes businesses vulnerable to single points of failure, with potentially catastrophic consequences for productivity and timelines. Experts are urging organizations to invest in contingency planning and diversify their infrastructure to mitigate risks. “This isn’t just about Bitbucket; it’s a systemic issue in how we build and rely on cloud-based workflows,” said a leading DevOps consultant. ### **What’s Next for Atlassian?** The pressure is now on Atlassian to resolve the crisis quickly and transparently. Competitors like GitHub and GitLab are likely to seize this opportunity to attract disillusioned users. If Atlassian fails to restore services and rebuild trust swiftly, it risks a significant loss in both market share and reputation. This incident is a defining moment for Bitbucket. Its response—or lack thereof—will determine whether it retains its standing as a trusted platform or becomes a cautionary tale in the annals of cloud computing.

loading..   21-Jan-2025
loading..   3 min read
loading..

WhatsApp

esurgence of Star Blizzard underscores their adaptability. Despite disruptions i...

A new wave of spear-phishing attacks by the Russian nation-state actor *Star Blizzard* has emerged, targeting WhatsApp accounts of individuals in high-stakes sectors such as government, diplomacy, defense policy, international relations, and Ukraine aid organizations. This campaign, observed in mid-November 2024, underscores the adaptability of cyber threats in a volatile geopolitical landscape. ### **WhatsApp Phishing via Fake Invitations** According to a Microsoft Threat Intelligence report, the attack begins with emails impersonating U.S. government officials. The emails offer an invitation to join a WhatsApp group allegedly dedicated to supporting non-governmental initiatives for Ukraine. The emails include a deliberately broken QR code to encourage recipients to reply and request an alternative link. Respondents are sent a follow-up email containing a *‘t.ly’* shortened link that redirects them to a fake WhatsApp invitation webpage. On this fraudulent page, a new QR code prompts victims to unknowingly link their WhatsApp accounts to the attacker’s device. _“This tactic allows Star Blizzard to access the victim's WhatsApp messages and export them using existing browser plugins designed for WhatsApp Web,”_ Microsoft explained. ### **Why This Campaign Matters** Experts say this operation marks a tactical shift for *Star Blizzard* following a significant disruption in October 2024, when Microsoft and the U.S. Department of Justice seized over 180 domains linked to the group. _“The fact that Star Blizzard pivoted so quickly to exploit social engineering tactics demonstrates how resilient these groups are in the face of countermeasures,”_ said **Lila Martinez**, a cybersecurity analyst at ThreatLens. “It’s no longer just about malware—these attackers are weaponizing trust and human error.” This campaign's implications are profound, particularly for organizations supporting Ukraine during an already fragile geopolitical conflict. Compromised communications could sabotage aid coordination, undermine diplomatic negotiations, or leak sensitive policy discussions. ### **Geopolitical Conflict or Context** The attack coincides with heightened tensions between Russia and Western allies, particularly regarding support for Ukraine. Analysts believe this phishing campaign is part of a larger cyber strategy aimed at destabilizing opposition efforts while advancing Russian interests. _“This isn’t an isolated incident. It’s part of an ongoing effort to exploit vulnerabilities in international aid and diplomacy,”_ noted **Dr. Elena Novikov**, a specialist in cyber warfare at the European Security Institute. ### **Meta Responds** When contacted for comment, WhatsApp’s parent company Meta assured users of their commitment to security. _“We encourage all users to verify the legitimacy of messages and links, especially those involving sensitive topics. Regularly checking linked devices and enabling two-factor authentication are key to staying protected,”_ a Meta spokesperson said. ### **How to Stay Safe** To safeguard against such phishing attacks, cybersecurity experts recommend: 1. **Verify communication sources**: Be wary of unsolicited invitations, especially from unfamiliar contacts. 2. **Check linked devices**: Regularly review the devices connected to your WhatsApp account under the *"Linked devices"* section and remove unauthorized ones. 3. **Enable two-factor authentication**: This adds an extra layer of protection to your account. 4. **Avoid clicking on suspicious links**: Always verify URLs and use trusted sources to access applications or join groups. ### **Looking Ahead** The sophistication of *Star Blizzard’s* campaign reflects the persistent threat posed by state-sponsored cyber actors. As governments and tech companies race to counter such attacks, the responsibility also falls on individuals and organizations to remain vigilant and prioritize cybersecurity practices.

loading..   20-Jan-2025
loading..   3 min read
loading..

UEBI

A flaw exposing UEFI Secure Boot vulnerabilities. Learn how attackers exploit it...

Researchers have identified an exceptionally critical vulnerability, CVE-2024-7344, that undermines UEFI Secure Boot, a cornerstone security mechanism designed to ensure the integrity of the system boot process. This vulnerability enables malicious code execution during the boot sequence, even when Secure Boot is active, jeopardizing countless modern systems' security posture. The impacted systems span a broad spectrum of UEFI-based devices, significantly elevating the risks of deploying UEFI bootkits such as Bootkitty or BlackLotus. The ramifications of this discovery are profound. Secure Boot, integral to protecting the boot chain, becomes ineffective when exploited, leading to unauthorized code execution. This raises severe security concerns across industries relying on UEFI-based devices, as attackers can compromise systems without triggering conventional security mechanisms. ### In-Depth Analysis of CVE-2024-7344 #### Vulnerability Context The vulnerability emanates from a defective UEFI application, signed by Microsoft’s widely trusted Microsoft Corporation UEFI CA 2011 certificate. This enables attackers to circumvent Secure Boot by executing unsigned binaries during startup. The vulnerability affects multiple recovery software suites, including but not limited to: - **Howyar SysReturn** (versions prior to 10.2.023\_20240919) - **Greenware GreenGuard** (versions prior to 10.2.023-20240927) - **Radix SmartRecovery** (versions prior to 11.2.023-20240927) - **Sanfong EZ-back System** (versions prior to 10.3.024-20241127) - **WASAY eRecoveryRX** (versions prior to 8.4.022-20241127) - **CES NeoImpact** (versions prior to 10.1.024-20241127) - **SignalComputer HDD King** (versions prior to 10.3.021-20241127) #### Root Cause and Technical Insights The crux of the vulnerability lies in the usage of a custom PE loader, bypassing standard UEFI functions such as `LoadImage` and `StartImage`. This flawed implementation allows the execution of unsigned UEFI binaries from a specifically crafted file named `cloak.dat`, rendering Secure Boot policies ineffective. #### Exploitation Mechanism Meticulous investigation revealed that the `cloak.dat` file, part of the vulnerable recovery software, contains an encrypted UEFI binary. Instead of leveraging UEFI’s integrity checks, the custom loader decrypts and executes the binary directly. The steps to exploit this vulnerability include: 1. **Replacing the Bootloader**: Attackers substitute the system’s default bootloader with the compromised `reloader.efi` binary. 2. **Deploying Malicious Payloads**: A crafted `cloak.dat` file containing unsigned binaries is placed on the EFI System Partition (ESP). 3. **Executing the Payload**: Upon reboot, the malicious binary executes without adherence to Secure Boot policies. The attack requires elevated privileges (e.g., local administrator rights on Windows or root access on Linux) but is feasible across systems trusting Microsoft’s third-party UEFI certificate. ### UEFI Secure Boot: A Comprehensive Overview UEFI Secure Boot ensures the integrity of the boot process by validating binaries against two key databases: 1. **db**: Lists trusted certificates and hashes authorized for execution. 2. **dbx**: Enumerates revoked certificates and hashes, explicitly forbidding their execution. Most UEFI devices ship with Microsoft’s certificates preloaded to maintain compatibility with major operating systems. However, this reliance on Microsoft centralizes control over boot security, exposing potential systemic vulnerabilities when these certificates are compromised. ### Coordinated Disclosure and Remediation Timeline The responsible disclosure process ensured swift vendor responses and mitigation measures. Key milestones include: - **2024-07-08**: Discovery of the vulnerability by researchers. - **2024-07-09**: Reporting to CERT Coordination Center (CERT/CC). - **2024-08-05**: CERT/CC engages affected vendors. - **2024-08-20**: Initial patches reviewed; additional flaws identified. - **2024-09-23**: Disclosure rescheduled to align with remediation timelines. - **2025-01-14**: Vulnerable binaries revoked in Microsoft’s Patch Tuesday update. This coordinated effort underscores the importance of collaboration between researchers, CERTs, and vendors in addressing security threats efficiently. ### Mitigation Strategies and Detection Mechanisms #### Applying UEFI Revocations Users are strongly advised to update their systems with the latest UEFI revocations from Microsoft. Verification steps include: **Windows Systems**: ```powershell [System.Text.Encoding]::ASCII.GetString((Get-SecureBootUEFI db).bytes) -match 'Microsoft Corporation UEFI CA 2011' [BitConverter]::ToString((Get-SecureBootUEFI dbx).bytes) -replace '-' -match 'cdb7c90d3ab8833d5324f5d8516d41fa990b9ca721fe643fffaef9057d9f9e48' ``` **Linux Systems**: ```bash dbxtool --list | grep 'cdb7c90d3ab8833d5324f5d8516d41fa990b9ca721fe643fffaef9057d9f9e48' ``` #### Strengthening UEFI Configurations 1. **Customized Secure Boot Policies**: Tailor Secure Boot settings to restrict unauthorized access. 2. **EFI Partition Protections**: Limit access to the EFI System Partition through managed permissions. 3. **Remote Attestation**: Leverage TPM for remote validation of boot configurations. ### Implications and Recommendations CVE-2024-7344 exemplifies systemic vulnerabilities in the UEFI ecosystem, driven by opaque third-party signing processes. To enhance security, stakeholders must advocate for greater transparency and stringent review protocols in UEFI application signing. Microsoft’s upcoming UEFI certificate updates provide a pivotal opportunity to address these challenges. For detailed inquiries, contact [threatintel@researchteam.com](mailto\:threatintel@researchteam.com) or visit [Threat Intelligence page](https://www.researchteam.com).

loading..   18-Jan-2025
loading..   4 min read