company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO

Application Security Engineer

DevsecOps Engineer

IT Manager

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Vulnerability

Cryptocurrency

SmartContract

loading..
loading..
loading..

Level Finance Smart Contract Exploited in $1.1M Hack Due to Logic Bug

Read about the Level Finance hack, where smart contract vulnerability allowed hackers to exploit a logic bug and steal $1.1M in crypto...

03-May-2023
4 min read

No content available.

Related Articles

loading..

Airport

Cyberattack hits Collins Aerospace check-in system, crippling Heathrow, Brussels...

Europe’s busiest airports descended into disarray this weekend after a cyberattack on Collins Aerospace’s *Muse* system, a shared airline check-in and baggage platform, disrupted operations across multiple hubs. Heathrow in London, Brussels Airport, and Berlin’s Brandenburg Airport were hardest hit, forcing thousands of passengers into long queues and prompting airlines to revert to manual systems. The incident began late Friday night and cascaded into Saturday, causing *hundreds of flight delays and cancellations*. While authorities stressed that aviation safety was not compromised, the attack exposed how heavily airports rely on third-party digital infrastructure. ### What Went Wrong At the center of the disruption is Collins Aerospace’s *Multi-User System Environment (Muse)*, software that allows different airlines to share check-in desks and boarding gates. Its outage disabled electronic check-in, boarding pass scanning, and baggage drop services. RTX, Collins Aerospace’s parent company, confirmed a “cyber-related disruption” and said teams were working to restore normal operations. “The impact is limited to electronic customer check-in and baggage drop and can be mitigated with manual check-in operations,” the company said in a statement. British Airways was largely unaffected thanks to a back-up system, but most other carriers using Heathrow were caught in the digital bottleneck. EasyJet and Ryanair, which do not operate from Heathrow, confirmed they were unaffected. ### Airports in Emergency Mode * **Heathrow**: Passengers reported chaotic scenes in Terminals 3 and 4, with two-hour waits at check-in and boarding passes failing to scan at gates. Extra staff were deployed, and airlines resorted to handwriting baggage tags. Despite delays, the airport insisted that “the vast majority of flights have continued to operate.” * **Brussels Airport**: Eurocontrol, Europe’s aviation safety coordinator, ordered airlines to cancel 50% of flights in and out of Brussels until Monday. The airport warned of “large impacts on the flight schedule” with widespread cancellations. * **Berlin Brandenburg**: Officials reported longer wait times as staff manually processed passengers. * **Dublin and Cork**: Minor impacts were noted, with some carriers switching to manual check-in. ### Missed Connections in Frustration For travelers, the disruption was deeply personal. * Lucy Spencer, stuck in Heathrow’s Terminal 4, described “hundreds of people queuing” while staff manually phoned in passenger details. * Monazza Aslam missed her onward connection in Doha after sitting on the tarmac for over an hour, saying: “I’ve been here since 05:00 with my elderly parents. We are hungry and tired.” * Johnny Lal, due to fly to Mumbai for his mother-in-law’s funeral, said his family missed their flight. His mobility-impaired mother was left without support: “They keep just telling us the systems are down.” While some passengers praised airlines for moving queues efficiently and prioritizing urgent flights, overall sentiment was of exhaustion and confusion. ### Official Reactions The UK’s **National Cyber Security Centre (NCSC)** is leading investigations alongside the Department for Transport and law enforcement. A spokesperson confirmed: “We are working with Collins Aerospace and affected airports to fully understand the impact.” At the European level, the **European Commission** said it was “closely monitoring” the cyberattack but noted there was no evidence it was “widespread or severe.” Transport Secretary Heidi Alexander confirmed she was receiving “regular updates” and urged passengers to follow airline advice. ### Who Is Behind It? No group has claimed responsibility, and experts caution against premature conclusions. While some politicians speculated about Kremlin-backed hackers — noting recent Russian incursions into Estonian airspace — security analysts point to the more likely culprits: **criminal ransomware gangs**. These groups, many based in Russia or Eastern Europe, have earned billions through extortion, often disrupting critical services to demand payment in cryptocurrency. Cybersecurity researchers noted similarities to ransomware attacks that hit Las Vegas casinos and major UK retailers last year. However, until Collins Aerospace discloses more technical details, theories remain speculative. Travel journalist Simon Calder summarized the stakes: “At Heathrow, any disruption is serious. Departure control is complex, and if one node fails — in Brussels, in Berlin — pilots, planes, and passengers are all out of place. Things can get a lot worse before they get better.” Until answers emerge, airlines and passengers alike are bracing for turbulence on the ground — long before take-off.

loading..   21-Sep-2025
loading..   4 min read
loading..

PyPi

PyPI invalidates stolen tokens in the GhostAction supply chain attack, urging ma...

The Python Software Foundation (PSF) has confirmed the invalidation of all PyPI publishing tokens compromised in the recent *GhostAction* supply chain attack. These tokens—used to push packages to the Python Package Index (PyPI)—were exfiltrated via malicious GitHub Actions workflows but, critically, no evidence suggests they were exploited to distribute malware. ### Anatomy of the Attack The incident began on September 5, 2025, when GitGuardian detected GitHub Actions workflows (e.g., *FastUUID*) modified to leak PyPI tokens to attacker-controlled servers. Initially, GitGuardian’s findings were delayed due to email filtering errors, but by September 10, the scale became clear. More than 570 repositories were affected, prompting coordinated notifications to GitHub, npm, and PyPI security teams. GitGuardian later revealed over **33,000 secrets stolen** across ecosystems: PyPI, npm, DockerHub, GitHub, Cloudflare, AWS, and databases. The breadth of exposure meant entire SDK portfolios of some companies—spanning Python, Rust, JavaScript, and Go—were simultaneously compromised. ### PyPI’s Response PyPI administrators invalidated all potentially exposed tokens and contacted project maintainers directly. While no PyPI accounts were abused to publish malicious packages, administrators emphasized transitioning from long-lived tokens to **short-lived Trusted Publisher tokens** for GitHub Actions workflows. Maintainers were also urged to review security histories for anomalies. > *“Attackers targeted a wide variety of repositories… While they successfully exfiltrated tokens, they do not appear to have used them on PyPI.”* — Mike Fiedler, PyPI Admin ### Wider Context of Supply Chain Risk This breach follows a string of software supply chain incidents. In August, attackers exploited GitHub workflows in the *Nx* repository (*s1ngularity attack*), compromising 2,180 accounts and 7,200 repositories. Just weeks earlier, the PSF had also warned of phishing campaigns leveraging fake PyPI sites. * **Root Vector**: Insecure GitHub Actions workflows modified to exfiltrate secrets. * **Scope**: Over 33,000 credentials compromised across multiple ecosystems. * **PyPI Mitigation**: Token invalidation, maintainer outreach, promotion of Trusted Publisher tokens. * **Industry Impact**: Reinforces systemic fragility of CI/CD pipelines and interlinked package ecosystems. The *GhostAction* campaign underscores how continuous integration misconfigurations can cascade into ecosystem-wide threats. Though PyPI narrowly avoided a mass malware injection, the cross-ecosystem theft of credentials reveals the attackers’ sophistication. The path forward demands strict adoption of ephemeral credentials, vigilant monitoring of CI workflows, and coordinated threat intelligence across open-source registries.

loading..   18-Sep-2025
loading..   2 min read
loading..

FileFix

FileFix phishing embeds PowerShell in clipboard, uses steganographic JPGs to del...

The latest iteration of the *FileFix* attack technique has emerged as a fully weaponized campaign, blending social engineering with steganography to deliver the **StealC infostealer**. This development represents a decisive step in the operationalization of File Explorer address bar exploitation, advancing from proof-of-concept to global deployment. ## From Proof-of-Concept to Active Exploitation FileFix traces its roots to mid-2025, when researchers demonstrated that text pasted into the Windows File Explorer address bar could be interpreted as an executable command. This trivial behavior was quickly seized upon by criminal operators, who recognized that they could craft lures convincing enough for victims to execute malicious payloads under the guise of opening a document. Early campaigns, grouped under terms such as *[ClickFix](https://www.secureblink.com/cyber-security-news/state-hackers-weaponize-click-fix-trick-in-global-espionage-surge)* and *PromptFix*, were limited in sophistication, typically delivering basic droppers or commodity malware. The current wave, however, marks a dramatic escalation. It combines a mature phishing infrastructure, multiple layers of payload concealment, and the integration of steganography, allowing adversaries to bypass common detection measures. ## Phishing Workflow Victims are targeted through phishing pages masquerading as **Meta (Facebook) incident reports**, designed to pressure users with account suspension warnings. The lure page presents a “Copy” button which silently places an obfuscated PowerShell command into the system clipboard. At face value, the string resembles a legitimate file path. In reality, it exploits human trust: when pasted into File Explorer, the path is resolved as a PowerShell invocation. Spaces and variable padding conceal its malicious components, ensuring casual inspection reveals nothing suspicious. ## Steganography as a Delivery Mechanism Once executed, the PowerShell command initiates a download from a **[Bitbucket](https://www.secureblink.com/cyber-security-news/bitbucket-outage-exposes-fragile-backbone-of-software-development) repository**. Instead of a script or executable, the resource is a **JPEG image**. Hidden within this image is the true second stage, embedded using steganographic encoding. The script extracts hidden data streams from the image, decrypts them with **RC4**, and decompresses them using **gzip**. By embedding the loader in an image, attackers evade both perimeter network monitoring and static malware scanning. To most defensive systems, the transaction appears to be nothing more than a benign image retrieval. ## StealC Infostealer The final payload, **StealC**, is a modular information stealer with broad data-harvesting capabilities. It extracts browser credentials and cookies from [Chrome](https://www.secureblink.com/cyber-security-news/google-chrome-faces-active-exploitation-of-critical-vulnerability-1), [Firefox](https://www.secureblink.com/cyber-security-news/firefox-hacked-update-now-to-patch-actively-exploited-zero-day), Opera, and Tencent browsers; messaging data from [Discord](https://www.secureblink.com/cyber-security-news/discord-malware-hijacks-expired-invite-links-to-steal-crypto-wallets-in-2025), [Telegram](https://www.secureblink.com/cyber-security-news/607-fake-telegram-sites-spread-android-malware-janus-exploit-puts-millions-at-risk), and Tox; cryptocurrency wallet keys; and credentials from cloud services including [AWS](https://www.secureblink.com/cyber-security-news/aws-addresses-4-container-escape-flaws-of-log4-shell-via-its-hot-patch) and [Azure](https://www.secureblink.com/cyber-security-news/azure-ai-vulnerability-exposes-guardrail-flaws-how-safe-are-ai-moderation-tools). Beyond credential theft, StealC performs reconnaissance, gathers system metadata, and takes on-demand screenshots. Exfiltrated data is packaged into encrypted blobs and transmitted to attacker-controlled command-and-control (C2) servers, enabling operators to monetize stolen assets through credential marketplaces, direct account hijacking, or cryptocurrency theft. ## Strategic Implications This campaign underscores three developments in attacker tradecraft: 1. **Proof-of-Concept Weaponization:** Within weeks of disclosure, attackers have transformed FileFix from a novel technique into an operational delivery chain. 2. **Abuse of Legitimate Platforms:** Hosting payloads on Bitbucket allows adversaries to blend malicious traffic into legitimate cloud infrastructure. 3. **Revival of Steganography:** While long considered niche, steganography is proving viable in modern attack chains, particularly when paired with human-factors exploitation. ## Defensive Priorities Defenders should focus on monitoring and detection at multiple levels: * **Endpoint:** Flag anomalous PowerShell executions, particularly those initiated by File Explorer or browsers. * **Network:** Inspect requests to developer and file-sharing platforms (Bitbucket, GitHub, GitLab) for unusual resource retrieval patterns. * **Awareness:** Train users to distrust instructions that involve copying and pasting text into system address bars or command interpreters. * **Advanced Detection:** Incorporate steganalysis tools capable of flagging suspicious entropy patterns in images retrieved over the network. The evolution of FileFix demonstrates how attackers rapidly industrialize novel techniques. This campaign illustrates not only the creativity of threat actors but also the necessity of expanding defensive paradigms to anticipate the weaponization of overlooked system behaviors.

loading..   17-Sep-2025
loading..   4 min read