company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Interlock

Encryptor

loading..
loading..
loading..

Interlock Ransomware Puts FreeBSD Servers in Critical Danger Worldwide

Interlock ransomware disrupts organizations worldwide, encrypting data on FreeBSD servers. Learn about its attack tactics and defense strategies here...

03-Nov-2024
5 min read

No content available.

Related Articles

loading..

Outage

Cloud

Cloudflare R2 crash causes a 59-minute outage, affecting services and leading to...

Cloudflare faced a significant service disruption affecting multiple platforms, including its R2 Object Storage service. The outage lasted for 59 minutes and caused a complete failure of operations against R2, along with widespread disruption to several Cloudflare services that depend on R2, including Stream, Images, Cache Reserve, Vectorize, and Log Delivery. This Threatfeed delves deep into the technical details surrounding the incident, its impact on users, and Cloudflare's efforts to mitigate similar events in the future. ### Incident Overview **Date of Incident:** February 6, 2025 **Duration:** 59 minutes **Primary Cause:** Human error during abuse remediation **Root Cause:** Insufficient validation safeguards during routine phishing site remediation **Impacted Services:** R2, Stream, Images, Cache Reserve, Vectorize, Log Delivery, Durable Objects, Cache Purge, Key Transparency Auditor, Workers & Pages At approximately 08:12 UTC, the R2 Gateway service was inadvertently disabled during the routine remediation of a phishing site complaint. The action, intended to target a specific phishing URL hosted on R2, mistakenly disabled the entire R2 Gateway service responsible for authenticating and serving requests. As a result, all operations against R2 failed during the initial 59-minute incident window. ### What Was Impacted? **R2:** - **Full Outage:** 100% failure rate of operations (uploads, downloads, metadata operations) during the incident. - **Secondary Impact:** From 09:13 UTC to 09:36 UTC, client reconnection and subsequent backlog caused load issues, resulting in a <1% increase in error rates. **Stream, Images, and Cache Reserve:** - **Stream:** 100% failure of upload and streaming delivery operations. - **Images:** 100% failure of upload and download operations, although image delivery experienced a minimal drop in success rate to 97%. - **Cache Reserve:** Increased requests to origins, leading to minimal impact on cacheable requests (<0.049%). **Log Delivery:** - **R2-dependent logs:** Up to 13.6% data loss in R2 delivery jobs. - **Non-R2 logs:** Up to 4.5% data loss, with some delays in log processing. **Vectorize:** - 75% of queries failed, and 100% of insert, upsert, and delete operations failed due to reliance on R2 for persistent storage. No corruption was observed. **Durable Objects:** - Observed a minor 0.09% increase in error rates due to a spike in reconnecting clients. **Cache Purge and Key Transparency Auditor:** - Cache Purge API saw a 1.8% increase in error rates and a significant latency spike. - 100% failure in signature publish & read operations for the Key Transparency Auditor. **Workers & Pages:** - A minimal 0.002% of deployments failed, limited to services with bindings to R2. ### Incident Timeline | **Time (UTC)** | **Event** | |-----------------------|----------------------------------------------------------------| | **08:12** | R2 Gateway service disabled during phishing remediation. | | **08:14** | Impact begins: R2 operations fail. | | **08:18** | Critical R2 alerts triggered due to service failure. | | **08:23** | Sales engineering escalates issue to R2 engineering. | | **08:33** | Internal incident declared. | | **08:42** | Root cause identified: R2 Gateway service disabled by error. | | **08:46** | Attempts to re-enable R2 Gateway service using internal tooling fail. | | **08:57** | Operations team escalated and begins service restoration. | | **09:09** | R2 Gateway service redeployed, recovery begins. | | **09:13** | Impact ends; R2 service begins recovery. | | **09:36** | Durable Objects error rate returns to normal. | | **10:29** | Incident closed after monitoring confirms error rates return to normal. | ### Root Cause Analysis The root cause of the incident was human error during a routine abuse remediation. Cloudflare’s system mistakenly allowed the operator to disable the entire R2 Gateway service instead of the specific phishing endpoint. This issue was compounded by insufficient safeguards in the abuse processing system, which failed to distinguish between internal accounts and customer-facing resources. The R2 service architecture is built on a separation of concerns, where the Gateway service handles authentication and request routing, while the underlying infrastructure (including the distributed storage subsystem) remains unaffected during failures. However, with the Gateway service down, all operations against R2 were halted. Notably, there was no data loss or corruption during the incident, as the infrastructure components remained intact. ### Recovery Process Once the root cause was identified, Cloudflare faced challenges in restoring the R2 Gateway service due to the lack of direct rollback functionality for the product disablement action. The R2 team was forced to engage an operations team with lower-level system access to restore service. After redeploying the R2 Gateway service, client operations were restored, and error rates for dependent services began to normalize. ### Post-Incident Actions and Remediation Cloudflare has committed to a thorough review and improvement of its internal controls to prevent a recurrence of this incident. The company has outlined several key remediation efforts: 1. **Guardrails for Internal Accounts:** Cloudflare has implemented stricter validation safeguards to prevent disabling production services running on internal accounts. 2. **UI Changes for Abuse Reviews:** Product disablement actions in the abuse remediation interface have been temporarily disabled while more robust safeguards are added. 3. **Account Provisioning:** Cloudflare is revising how internal accounts are provisioned to ensure they are properly tagged and protected from accidental disablement. 4. **Restricting Access to Critical Actions:** Access to product-disablement actions will be limited to a smaller group of senior operators, with two-party approval required for any ad-hoc disablement requests. 5. **Expanded Abuse Checks:** New abuse checks will be added to prevent accidental blocking of internal Cloudflare hostnames and prevent disablement of services linked to internal accounts. ### Impact Assessment While the February 6th outage lasted less than an hour, its impact was significant, affecting key Cloudflare services relied upon by millions of users. However, the swift recovery, the lack of data loss, and Cloudflare’s immediate commitment to fixing systemic issues demonstrate the company’s dedication to preventing similar incidents in the future. Cloudflare [acknowledges](https://blog.cloudflare.com/cloudflare-incident-on-february-6-2025/) the severity of the incident and is deeply sorry for the inconvenience caused to its customers. The company’s commitment to improving its systems and reducing human error remains a top priority. As Cloudflare continues to enhance its internal controls, users can expect more resilient and reliable services moving forward.

loading..   07-Feb-2025
loading..   5 min read
loading..

SDK

OCR

SparkCat

SparkCat malware steals cryptocurrency wallet recovery phrases, infecting 242K+ ...

A sophisticated malware campaign known as "SparkCat" has recently been uncovered, targeting Android and iOS apps on [Google Play](https://www.secureblink.com/cyber-security-news/11-m-android-devices-infected-with-necro-malware-via-google-play) and the [Apple App](https://www.secureblink.com/cyber-security-news/apple-app-developers-targeted-with-trojanized-xcode-projects-by-hackers) Store. The malicious software development kit (SDK) embedded within these applications is designed to steal cryptocurrency wallet recovery phrases, a move that could lead to devastating losses for unsuspecting users. With the rapid increase in cryptocurrency adoption, this alarming malware campaign highlights the need for heightened vigilance in app security and the safe handling of sensitive data. ### **Rise of SparkCat Malware** The "SparkCat" campaign derives its name from a key component of the malware known as "Spark," which is part of the malicious SDK. The developers of the infected apps are likely unaware of the presence of the malware, making it harder to spot the threat until it’s too late. Kaspersky, a global cybersecurity firm, discovered that the infected apps on Google Play alone were downloaded over 242,000 times, indicating the massive reach and impact of the attack. This malicious SDK operates by leveraging optical character recognition (OCR) technology to extract sensitive information from images stored on a user’s device. Specifically, the malware targets cryptocurrency wallet recovery phrases, which are used to restore access to wallets and their associated funds. If successful, attackers can use these recovery phrases to steal cryptocurrency from compromised wallets. ### **How SparkCat Malware Works** SparkCat malware uses the Google ML Kit OCR tool to extract text from images on the device. Depending on the system language, it loads different OCR models to detect text in various scripts, such as Latin, Korean, Chinese, and Japanese characters. Once activated, the SDK begins searching for images containing sensitive recovery phrases by looking for keywords in multiple languages. These keywords vary depending on the region, with separate keyword sets for regions such as Europe and Asia, to improve the efficiency of the malware in detecting relevant images. When the malware locates a matching image, it sends the information to a remote command server, which in turn sends back instructions to regulate the further operation of the malware. The true danger of this malware lies in its ability to identify wallet recovery phrases stored in screenshots or other image files. Many cryptocurrency users, often with limited security knowledge, make the mistake of storing their recovery phrases in digital formats such as screenshots or photos. The SparkCat malware is specifically designed to target these unprotected images and steal valuable information without alerting the user. ### **Infected Apps from SparkCat Malware** Kaspersky [identified](https://securelist.ru/sparkcat-stealer-in-app-store-and-google-play/111638/) a total of 18 infected Android apps and 10 iOS apps as part of the SparkCat campaign. While some of these apps are no longer available on their respective app stores, many are still active, posing a risk to users who have not yet detected the infection. Among the infected apps, the Android ChatAi app was particularly notable, with over 50,000 installs before it was removed from Google Play. Although no definitive list of affected apps is available, users should remain cautious when installing new applications from lesser-known developers. ### **Recommendations for Protecting Your Cryptocurrency Wallet** If you suspect that your device may be compromised, there are immediate steps you can take to safeguard your cryptocurrency and personal information. The first and most important action is to uninstall any suspicious apps from your device, especially those related to the SparkCat campaign. Next, it’s critical to run a mobile antivirus scan to check for any remaining traces of the malware. For a more thorough approach, consider performing a factory reset on your device. While this will erase all data from your phone, it will also remove any lingering malware, offering you a clean slate. Beyond immediate actions, there are long-term security practices every cryptocurrency user should adopt to protect their sensitive recovery phrases. It’s essential to never store recovery phrases in digital images or screenshots. Instead, use physical offline storage options, such as paper backups, hardware wallets, or encrypted removable storage devices, to secure your recovery phrases. Alternatively, you can store them in password managers with strong encryption that are offline or self-hosted. ### **App Vetting and Mobile Security** The rise of SparkCat malware also underscores the critical importance of app vetting and security hygiene. Despite the Google Play Store and Apple App Store’s efforts to screen apps for malicious behavior, sophisticated SDKs like SparkCat can slip past these defenses. Users should exercise caution when installing apps, particularly those that request unnecessary permissions or come from unverified developers. A careful review of app permissions, along with reading user reviews and researching the developer's background, can help mitigate the risk of falling victim to such malware campaigns.

loading..   06-Feb-2025
loading..   5 min read
loading..

DAGGERFLY

SSH

Chinese hacking group Evasive Panda uses ELF/Sshdin,jector.A!tr malware to hijac...

In a recent surge of cyber-espionage activities, the Chinese hacking group Evasive Panda, also known as DaggerFly, has unleashed a sophisticated malware attack targeting network appliances. The attack, which began in mid-November 2024, leverages a newly discovered attack suite called **ELF/Sshdin.jector.A!tr**, injecting malicious code into the SSH daemon for **persistent access** and **covert operations**. This highly organized breach has sparked significant concerns in the cybersecurity landscape, as it enables the hackers to remain undetected and gain full control over compromised systems. #### **What is ELF/Sshdin.jector.A!tr?** The **ELF/Sshdinjector.A!tr** is a malware component injected directly into the SSH daemon, which is a core process on network appliances that allows secure remote communication. Once installed, it enables attackers to perform an array of covert operations, including **system reconnaissance**, **data exfiltration**, **credential theft**, and remote control of the device. Researchers at **Fortinet's FortiGuard Labs** have disclosed that this malware suite is highly evasive and designed to operate **without detection**, even if the device is actively monitored. The malware acts as a **backdoor**, allowing hackers to execute malicious commands and extract critical data from compromised machines over extended periods. #### **Attack Sequence** The infiltration begins when the attackers deploy a dropper onto the device. This dropper checks if the device is **already infected** and confirms if it is operating with **root privileges**. If the conditions are met, several malicious binaries are dropped onto the target device. Among these, the **SSH library (_li.bs.sdh.so_)** becomes the key backdoor component that facilitates **Command and Control (C2) communications** and **data exfiltration**. ##### **Malicious Binaries Involved:** 1. **lib.s.sdh.so** - Main backdoor for C2 communication. 2. **mainpasteheader** and **selfrecoverheader** - These help in maintaining persistence, ensuring that the malware remains active, even after a reboot or system recovery. #### **Key Malware Functions** Once installed, _ELF/Sshdi.njector.A!tr_ provides a comprehensive toolkit for the attackers, supporting a range of **remote and covert activities**. The malware is capable of executing up to **fifteen distinct commands**, designed to infiltrate deeper into the compromised system and secure sensitive information. Below are the key actions this malware can perform: 1. **System Information Collection:** - Gathers crucial system details like **hostname**, **MAC address**, and other identifying information. - The collected data is then **exfiltrated** to the attacker, which can be used for further exploitation or to identify potential targets. 2. **Service Enumeration:** - Identifies installed services by accessing system files in **_/etc/i.nit.d_**. This information helps attackers understand the vulnerabilities and service configurations present on the system. 3. **Credential Theft:** - The malware can **read sensitive user data** from critical files like **/etc/sha.dow**, which contains hashed user passwords. - Once the credentials are stolen, they can be used to access other systems in the network. 4. **Process Monitoring:** - Retrieves a list of **active processes** running on the system, allowing attackers to monitor and manipulate ongoing operations. 5. **Log File Exfiltration:** - Attempts to access **/ var / log /d.m.esg**_, which contains system logs that may reveal critical vulnerabilities or prior attacks. - The malware can also attempt to read _**/ tmp / fco.ntr.xm.l**_, potentially looking for additional sensitive data. 6. **File Manipulation:** - Allows the attackers to **list contents** of directories, **upload/download files**, **rename files**, **delete specific files**, and even execute **remote commands** on the infected device. 7. **Remote Command Execution:** - The attackers can execute arbitrary commands, enabling them to take full control over the system. 8. **Persistence and Clean-up:** - The malware ensures its **persistence** on the infected device by stopping and removing malicious processes from memory, making it harder for the victim to remove the threat. - It also cleans up traces by deleting logs or other system records that could lead to detection. 9. **Exfiltration of Stolen Data:** - Steals system information, service lists, and user credentials and sends them back to the attackers’ Command and Control servers. 10. **Covert Communication:** - The malware notifies the attacker when it is successfully **activated** and operational. #### **How Does the Malware Operate Unnoticed?** ELF/Ssh.din.ject.or.A!tr is designed for stealth. The process begins by injecting directly into the SSH daemon, the malware operates as part of the legitimate system process, which makes it incredibly difficult to detect through traditional security measures. The use of **binary injection** means the malware exists in the system without alerting security software, allowing it to function covertly for long periods. This method also allows the malware to remain **persistent**, even if the system is rebooted or temporarily patched. Unlike typical malware, which may be removed by rebooting or system scans, this type of injection guarantees that the hacker remains in control of the compromised device. #### **AI in Malware Analysis** In an effort to analyze this malware, FortiGuard researchers leveraged **AI-assisted tools** to reverse-engineer and dissect ELF/Ssh.dinje.ctor.A!tr. While traditional disassemblers and decompilers were used in the past, AI tools proved to be more effective in identifying and tracking the malware’s behavior in real time. These AI tools provided insight into previously undocumented parts of the malware and helped in the **deeper analysis** of its communication patterns and data exfiltration methods. However, Fortinet also highlighted the challenges faced by AI, including issues like **hallucination**, **extrapolation**, and **omissions** in the analysis. Nevertheless, the potential of AI in cybersecurity is clear, offering significant improvements in how malware is detected and neutralized. #### **Who is Behind the Attack?** Evasive Panda (also known as **DaggerFly**) is a Chinese cyber-espionage group that has been active since 2012. This group has been behind a series of **highly targeted attacks**, including **novel macOS backdoor deployments**, **supply chain attacks** via ISPs in Asia, and a four-month-long espionage campaign against U.S. organizations. Their operations typically target organizations with significant geopolitical value, allowing them to conduct long-term intelligence-gathering missions. This attack against SSH daemons marks a new chapter in their sophisticated and evolving tactics. The ability to exploit network appliances for persistent control is a testament to the **advanced capabilities** of this cyber-espionage group. #### **Fortinet’s Protection Against ELF/Sshd.inje.ctor.A!tr** Fortunately, Fortinet's **FortiGuard AntiVirus** service has already implemented defenses against ELF/Ssh;dinjector.A!tr. The threat is detected under the signatures *ELF/Ssh.dinjec.tor.A!tr* and *Linux/Agent.AC;Q!tr*, ensuring that affected users and organizations are already protected against the attack. #### **Mitigation and Recommendations** Organizations are urged to take the following actions to mitigate risks: 1. **Regular Security Audits:** Conduct routine checks on network appliances for unusual behavior or signs of compromise. 2. **Implement SSH Security Best Practices:** Use strong authentication methods, such as **public key authentication**, to prevent unauthorized access to SSH daemons. 3. **Monitor System Processes:** Watch for any anomalous processes running under root privileges that could indicate a malware injection. 4. **Use AI-powered Security Tools:** Leverage AI-assisted tools to detect sophisticated malware that might evade traditional antivirus programs.

loading..   04-Feb-2025
loading..   6 min read