company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

AT&T

loading..
loading..
loading..

$13Mn FCC Settlement Over 2023 Data Breach

$13Mn FCC Settlement Over 2023 Data Breach

17-Sep-2024
5 min read

Related Articles

loading..

Vulnerability

Over 1,000 ServiceNow instances are misconfigured, leading to the unintentional ...

Over 1,000 ServiceNow Instances Found Leaking Corporate Knowledge Base Data: A Comprehensive Analysis Introduction A recent report has revealed that over 1,000 ServiceNow instances are misconfigured, leading to the unintentional exposure of sensitive corporate Knowledge Base (KB) data. These instances contain valuable organizational information, ranging from Personally Identifiable Information (PII) to internal credentials and access tokens, which could be exploited by malicious actors. Despite ServiceNow’s efforts to address these issues in their 2023 update, the misconfiguration of access controls remains a prevalent risk for organizations relying on the platform for managing their digital workflows. ### What is ServiceNow? ServiceNow is a cloud-based platform designed to facilitate various digital workflows, integrating IT service management, operations, HR tasks, customer service, and security tools. One of its essential features is the Knowledge Base (KB), which serves as a repository for internal guides, procedures, and other articles meant to streamline operational efficiency. KBs provide critical resources for authorized users but can become a significant security liability if not properly configured. ### Misconfigured KBs and Data Exposure Despite a 2023 ServiceNow security update aimed at preventing unauthorized access through new Access Control Lists (ACLs), many organizations failed to secure their KBs appropriately. The root cause lies in the User Criteria permission system, which many KBs rely on rather than ACLs, leading to a vulnerability that the 2023 update could not resolve. A major concern is that public-facing widgets within the platform, used by organizations for customer-facing tasks, did not receive the ACL security patch. Consequently, unauthorized individuals can access KB articles, which are indexed incrementally, by brute-forcing Knowledge Base article numbers using basic tools like Burp Suite. ### Scope of the Exposure According to Aaron Costello, Chief of SaaS Security Research at AppOmni, these exposed KB articles include sensitive organizational information such as: Personally Identifiable Information (PII) Internal system configurations User credentials and tokens Access details for live production systems The severity of the issue varies across instances, but the presence of this kind of information represents a serious risk for the affected organizations. Knowledge Base articles are typically structured with predictable ID formats (e.g., KB0000001), making it easy for attackers to systematically brute-force these identifiers and potentially retrieve a significant amount of sensitive data. ### **The Proof-of-Concept Attack** To demonstrate the severity of the misconfiguration, AppOmni developed a proof-of-concept (PoC) attack that showed how an unauthenticated external user could query public-facing widgets on a ServiceNow instance and retrieve KB article data by brute-forcing incremental article IDs. This vulnerability exploits the fact that ServiceNow instances often do not have stringent access controls, particularly when public widgets are involved. The attack begins by intercepting a token used for querying the ServiceNow instance, and then brute-forcing the article IDs until the attacker retrieves KB articles that were inadvertently exposed due to misconfigured permissions. Mitigating the Risk: Best Practices for Securing ServiceNow KBs To prevent unauthorized access to KB articles, organizations using ServiceNow are urged to implement specific security measures. AppOmni recommends the following actions to protect KB data: 1. User Criteria Configuration ServiceNow administrators should ensure that the User Criteria is correctly set to restrict access based on defined roles. Misconfigurations, such as leaving criteria like "Any User" or _"Guest User"_ enabled, make KB articles vulnerable to external access. 2. Turn Off Public Access If public access to KB articles is unnecessary, it is advisable to turn off this feature entirely. This will eliminate the risk of exposing sensitive data on the internet. 3. Implement Security Controls Organizations should activate the following ServiceNow security properties to protect KBs: glide.knowman.block_access_with_no_user_criteria (True): This ensures that no user, whether authenticated or unauthenticated, can access KB articles if User Criteria is not explicitly defined. glide.knowman.apply_article_read_criteria (True): This property enforces that even users with _"Can Contribute"_ permissions cannot read KB articles unless they are explicitly given "Can Read" access. glide.knowman.show_unpublished (False): Disables access to draft or unpublished KB articles, which often contain unreviewed, sensitive information. glide.knowman.section.view_roles.draft (Admin): Ensures that only users with administrative roles can access KB articles in a draft state. glide.knowman.section.view_roles.review (Admin): Restricts access to KB articles under review to specific administrative roles. 4. Pre-built Out-of-the-Box (OOB) Rules ServiceNow offers pre-configured OOB rules that automatically add Guest Users to the "Cannot Read" list for newly created KB articles. Enabling these rules will ensure that public access to KBs is restricted by default. ### ServiceNow's Response In response to this issue, ServiceNow has acknowledged the potential for KB misconfigurations and has initiated steps to mitigate the risk. As of September 4, 2024, ServiceNow began proactively assisting customers with configuring their KBs to better align with security best practices. A ServiceNow spokesperson emphasized the company’s commitment to ongoing customer support and extensible security protocols to ensure KBs are configured based on the specific needs of each organization. The widespread misconfiguration of ServiceNow instances has led to the exposure of sensitive Knowledge Base data, posing a significant security risk to enterprises. While ServiceNow has made efforts to improve security through ACL updates and proactive customer support, the onus remains on organizations to ensure that their KBs are properly secured. By implementing strict access controls, disabling unnecessary public access, and utilizing ServiceNow’s built-in security features, enterprises can minimize the risk of data exposure and safeguard their critical information. Organizations using ServiceNow should take immediate steps to audit their Knowledge Base configurations, ensure User Criteria is set correctly, and utilize all available security properties to prevent unauthorized access. Failure to do so could leave valuable corporate information vulnerable to exploitation by malicious actors.

loading..   17-Sep-2024
loading..   5 min read
loading..

CISA

Cybersecurity and Infrastructure Security Agency (CISA) recently issued a direct...

The Cybersecurity and Infrastructure Security Agency (CISA) recently issued a directive to all U.S. federal agencies, urging immediate action to secure systems against a critical Windows vulnerability—CVE-2024-43461. Initially believed to be dormant, this zero-day flaw in the MSHTML component has now been confirmed to have been exploited in active attacks by the Void Banshee Advanced Persistent Threat (APT) group. Microsoft has since updated its advisory to acknowledge that this flaw, in conjunction with another vulnerability (CVE-2024-38112), was exploited in real-world attacks before being patched. 2. Vulnerability Overview: CVE-2024-43461 The vulnerability (CVE-2024-43461) is classified as a spoofing bug within the MSHTML engine, which is used by Internet Explorer and Microsoft Office applications. Exploiting this flaw allows attackers to execute arbitrary code on unpatched Windows systems, typically by luring targets into interacting with a maliciously crafted webpage or file. The core of the exploit lies in a flaw related to the way Internet Explorer prompts users after a file is downloaded. Attackers can craft a file with a hidden true file extension, misleading users into believing they are interacting with a benign document. This social engineering vector has become a hallmark of phishing campaigns and malware deployment strategies targeting vulnerable systems. 3. Attack Chain and Exploitation Void Banshee, a known APT group targeting organizations across North America, Europe, and Southeast Asia, exploited this vulnerability as part of a larger exploit chain that involved CVE-2024-38112. This attack chain was leveraged to deliver information-stealing malware, specifically the Atlantida malware, known for harvesting sensitive data such as passwords, authentication cookies, and cryptocurrency wallets from infected devices. The attack works by using malicious HTA (HTML Application) files disguised as PDF documents. The attackers used braille whitespace characters (encoded as %E2%A0%80) to push the .hta file extension out of view, tricking the victim into believing the file was a harmless document. Detailed Exploit Flow: 1. File Download Mechanism: The MSHTML engine fails to display the true file extension, allowing the crafted filename to appear benign (e.g., a .pdf file). 2. Execution Trigger: The user is prompted to open what they believe is a legitimate document. Upon execution, the system is compromised, and malicious code is run in the context of the current user. 3. Payload Delivery: Once executed, the HTA file initiates the download and installation of the Atlantida malware, which starts harvesting sensitive information from the victim's device. 4. Impact and Scope Void Banshee’s exploitation of this vulnerability has particularly severe implications for both public and private sector organizations. Once infected, affected systems can be used for: Data theft: Targeting sensitive user information such as login credentials, authentication cookies, and cryptocurrency wallets. Credential harvesting: The use of harvested data for lateral movement within networks. Financial gain: Many of the campaigns orchestrated by Void Banshee are financially motivated, focusing on high-value targets across various industries. CISA's directive underscores the critical nature of this vulnerability, classifying it as a high-priority exploit that must be patched immediately to prevent further breaches. 5. Mitigation and Patching Microsoft addressed this flaw with patches released during the July 2024 and September 2024 Patch Tuesdays. Initially, only CVE-2024-38112 was patched in July 2024, which disrupted part of the attack chain. However, a full remediation for CVE-2024-43461 required the additional September patch. Required Actions: Install July 2024 and September 2024 patches: Microsoft has issued security updates that address both vulnerabilities in the exploit chain. Ensuring both patches are installed is essential to fully protect affected systems. Awareness and Training: Organizations should educate employees on the dangers of opening files from untrusted sources and emphasize scrutiny of file extensions in downloaded content. 6. Federal Agencies Directive: CISA’s Mandate In response to the growing threat, CISA has added CVE-2024-43461 to its Known Exploited Vulnerabilities (KEV) Catalog. Under Binding Operational Directive (BOD) 22-01, federal agencies are mandated to secure their systems against this vulnerability by October 7, 2024. This directive emphasizes the importance of promptly applying patches and securing systems from such high-severity exploits. While this directive is aimed at federal agencies, it also serves as a warning to private organizations globally. Given the widespread use of Windows and the critical nature of this exploit, it is advisable for all organizations to prioritize patching and deploy protective measures against this threat. 7. Threat Actor Profile: Void Banshee APT Group Void Banshee is a financially motivated APT group known for sophisticated cyber-espionage operations. The group has been active in targeting high-value sectors across multiple regions, including North America, Europe, and Southeast Asia. Void Banshee is notorious for employing advanced techniques such as zero-day exploits, malware obfuscation, and data exfiltration strategies aimed at maximizing financial gain through unauthorized access and theft of sensitive data. Objectives of Void Banshee: Financial exploitation: Primarily focused on data theft that can be monetized, such as login credentials and cryptocurrency wallets. Targeting valuable industries: They have been particularly active in targeting industries with high financial stakes, such as banking, fintech, and large-scale enterprises. Their use of zero-day exploits, including CVE-2024-43461, demonstrates their capability to stay ahead of cybersecurity defenses and leverage newly discovered vulnerabilities before patches are widely deployed. 8. Conclusion The CVE-2024-43461 MSHTML spoofing vulnerability, exploited by Void Banshee, represents a critical security concern for organizations using Windows systems. The sophistication of this attack, coupled with its potential for significant data theft, underscores the need for timely patching and comprehensive mitigation strategies. As directed by CISA, federal agencies must take immediate action to secure their systems, and private organizations are urged to follow suit to avoid becoming victims of future attacks. With threat actors increasingly using advanced techniques such as hiding malicious payloads in seemingly harmless documents, user awareness and proper patch management are more critical than ever. Organizations must stay vigilant and prioritize the security of their systems by implementing the necessary updates and educating their users about the risks posed by social engineering and file-based attacks. 9. References: BleepingComputer: CISA warns of Windows flaw used in infostealer malware attacks Trend Micro: CVE-2024-43461 Exploited in the Wild Microsoft Security Update Guide CISA Binding Operational Directive 22-01

loading..   16-Sep-2024
loading..   6 min read
loading..

Android

Discover how TrickMo has evolved from a banking trojan into a sophisticated data...

40% rise in advanced mobile malware attacks targeting financial institutions is no longer undeniable especially when TrickMo is leading this wave. In this ever-evolving threat landscape at an unprecedented pace, malware that arguably catches rapid transformation from a basic banking trojan into a potent tool for data exfiltration and identity theft has a lot to talk about ahead. For CISOs, CTOs, security analysts, and developers, understanding TrickMo's latest capabilities isn't just important—it's imperative. This [Threatfeed](https://www.secureblink.com/cyber-security-news) delves into TrickMo's evolution, technical intricacies, and the actionable executable course of actions organizations must take to remediate & mitigate such escalating threat. --- ## **Background** ### **Historical Context** Initially discovered in 2019 by CERT-Bund, TrickMo targeted German banking apps, aiming to intercept one-time passwords (OTPs) and bypass two-factor authentication (2FA). It was closely linked to the notorious TrickBot malware, which primarily affected Windows systems. **Timeline of TrickMo's Evolution:** - **2019**: Emergence as a basic banking trojan targeting OTPs. - **2020**: Introduction of remote access features, enabling attackers to control infected devices. - **2021**: Addition of screen recording and keylogging capabilities. - **2023**: Latest variant surfaces with advanced anti-analysis techniques and extensive data exfiltration features. Compared to other malware like Cerberus and Anubis, TrickMo stands out for its rapid development and increasing complexity. --- ## **Detailed Technical Analysis** ### **Advanced Anti-Analysis Mechanisms** #### **1. Malformed ZIP Files** TrickMo's APK is deliberately structured with malformed ZIP files, creating directories that mimic essential files like `AndroidManifest.xml` and `classes.dex`. This tactic confuses decompression tools and hinders static analysis. *Example:* - The APK contains a directory named `classes.dex` instead of a file, causing extraction tools to fail. #### **2. JSONPacker Utilization** By employing JSONPacker, TrickMo conceals its malicious DEX payload within the APK. The payload is encrypted and only decrypted at runtime, making it invisible to static analysis tools. **Implications:** - **Evasion of Detection**: Traditional antivirus solutions struggle to detect the malware due to its encrypted state. - **Delayed Analysis**: Security analysts face increased difficulty and time constraints when dissecting the malware. ### **Exploitation of Accessibility Services** TrickMo leverages Android's Accessibility Services to gain elevated privileges: - **Intercepting User Input**: Captures keystrokes and screen interactions. - **Performing Actions on Behalf of the User**: Can approve permissions and manipulate apps without user consent. - **Bypassing Security Measures**: Overrides security prompts and disables manual uninstallation efforts. ### **Command-and-Control (C2) Communication** TrickMo communicates with its C2 server using encrypted HTTP requests: - **Device Registration**: Upon installation, it sends device details (e.g., model, OS version, installed apps) to the C2 server. - **Receiving Commands**: The server issues instructions, such as data to exfiltrate or actions to perform. - **Real-Time Interaction**: Allows attackers to execute commands instantly, adapting to defenses in place. --- ## **Data Leak Mechanisms** ### **Comprehensive Data Exfiltration** TrickMo goes beyond financial data, extracting: - **Personal Identifiable Information (PII)**: Contacts, messages, call logs. - **Multimedia Files**: Photos, videos, audio recordings. - **Credentials**: Stored passwords, autofill data from browsers and apps. ### **Insecure C2 Infrastructure** The C2 servers used by TrickMo have misconfigurations that inadvertently expose exfiltrated data: - **Unsecured Endpoints**: Lack of authentication allows unauthorized access to stored data. - **Potential for Secondary Exploitation**: Other malicious actors can access and misuse the data. **Real-World Scenario:** A security analyst discovered a TrickMo C2 server exposing thousands of personal photos and documents from victims, highlighting the extensive privacy risks. --- ## **Implications** ### **For Financial Institutions** - **Increased Fraud Risk**: Enhanced capabilities make fraudulent transactions more likely. - **Regulatory Consequences**: Data breaches can result in hefty fines under regulations like GDPR. - **Reputational Damage**: Loss of customer trust due to perceived inadequate security measures. ### **For Users** - **Identity Theft**: Stolen PII can be used to open fraudulent accounts or commit crimes. - **Financial Loss**: Unauthorized transactions and account takeovers. - **Privacy Violations**: Personal photos and messages exposed publicly or used for blackmail. --- ## **Actionable Insights and Recommendations** ### **Protective Measures** 1. **Implement Strong Multi-Factor Authentication (MFA)**: - Use app-based authenticators or hardware tokens instead of SMS-based OTPs. 2. **Restrict Accessibility Services Usage**: - Limit apps that can request Accessibility Services permissions. - Educate users on the risks of granting these permissions. 3. **Deploy Mobile Threat Defense Solutions**: - Utilize tools that can detect malicious behavior in real-time. - Regularly update security software to recognize new threats. ### **Detection Techniques** 1. **Behavioral Analytics**: - Monitor for unusual app behaviors, such as excessive permissions requests. - Use machine learning models to identify anomalies. 2. **Network Traffic Monitoring**: - Inspect outgoing traffic for connections to known malicious C2 servers. - Implement intrusion detection systems (IDS) with updated threat intelligence feeds. 3. **Regular Security Audits**: - Conduct penetration testing focused on mobile platforms. - Assess third-party apps for security compliance before deployment. ### **Future Outlook** - **Anticipate Advanced Variants**: Stay informed about emerging malware techniques. - **Invest in Threat Intelligence**: Leverage services that provide real-time updates on threats like TrickMo. - **Foster Collaboration**: Share findings with industry peers and participate in information-sharing groups. --- ## **Engaging Storytelling: A Case Study** **Case Study: The Unseen Breach** A mid-sized European bank noticed unusual transactions originating from customer accounts. Despite using 2FA, accounts were being compromised. An investigation revealed that TrickMo had infected numerous customers' Android devices, intercepting OTPs and capturing login credentials. Further analysis uncovered that customers' personal data, including ID documents and private photos, were leaked due to TrickMo's data exfiltration capabilities. The bank faced not only financial losses reimbursing affected customers but also significant reputational damage. **Lessons Learned:** - **Customer Education**: The importance of educating customers about malware risks. - **Advanced Security Measures**: Need for stronger authentication methods. - **Rapid Incident Response**: Importance of swift action to mitigate damage.

loading..   14-Sep-2024
loading..   5 min read