company logo

Product

Our Product

We are Reshaping the way Developers find and fix vulnerabilities before they get exploited.

Solutions

By Industry

BFSI

Healthcare

Education

IT & Telecom

Government

By Role

CISO/CTO

DevOps Engineer

Resources

Resource Library

Get actionable insight straight from our threat Intel lab to keep you informed about the ever-changing Threat landscape.

Subscribe to Our Weekly Threat Digest

Company

Contact Us

Have queries, feedback or prospects? Get in touch and we shall be with you shortly.

loading..
loading..
loading..
Loading...

Google

Chrome

loading..
loading..
loading..

Highly Popular extension 'The Great Suspender' removed by Google

Google removed The Great Suspender extension from its Chrome Web Store on Thursday

08-Feb-2021
3 min read

Related Articles

loading..

Android

Discover how TrickMo has evolved from a banking trojan into a sophisticated data...

40% rise in advanced mobile malware attacks targeting financial institutions is no longer undeniable especially when TrickMo is leading this wave. In this ever-evolving threat landscape at an unprecedented pace, malware that arguably catches rapid transformation from a basic banking trojan into a potent tool for data exfiltration and identity theft has a lot to talk about ahead. For CISOs, CTOs, security analysts, and developers, understanding TrickMo's latest capabilities isn't just important—it's imperative. This [Threatfeed](https://www.secureblink.com/cyber-security-news) delves into TrickMo's evolution, technical intricacies, and the actionable executable course of actions organizations must take to remediate & mitigate such escalating threat. --- ## **Background** ### **Historical Context** Initially discovered in 2019 by CERT-Bund, TrickMo targeted German banking apps, aiming to intercept one-time passwords (OTPs) and bypass two-factor authentication (2FA). It was closely linked to the notorious TrickBot malware, which primarily affected Windows systems. **Timeline of TrickMo's Evolution:** - **2019**: Emergence as a basic banking trojan targeting OTPs. - **2020**: Introduction of remote access features, enabling attackers to control infected devices. - **2021**: Addition of screen recording and keylogging capabilities. - **2023**: Latest variant surfaces with advanced anti-analysis techniques and extensive data exfiltration features. Compared to other malware like Cerberus and Anubis, TrickMo stands out for its rapid development and increasing complexity. --- ## **Detailed Technical Analysis** ### **Advanced Anti-Analysis Mechanisms** #### **1. Malformed ZIP Files** TrickMo's APK is deliberately structured with malformed ZIP files, creating directories that mimic essential files like `AndroidManifest.xml` and `classes.dex`. This tactic confuses decompression tools and hinders static analysis. *Example:* - The APK contains a directory named `classes.dex` instead of a file, causing extraction tools to fail. #### **2. JSONPacker Utilization** By employing JSONPacker, TrickMo conceals its malicious DEX payload within the APK. The payload is encrypted and only decrypted at runtime, making it invisible to static analysis tools. **Implications:** - **Evasion of Detection**: Traditional antivirus solutions struggle to detect the malware due to its encrypted state. - **Delayed Analysis**: Security analysts face increased difficulty and time constraints when dissecting the malware. ### **Exploitation of Accessibility Services** TrickMo leverages Android's Accessibility Services to gain elevated privileges: - **Intercepting User Input**: Captures keystrokes and screen interactions. - **Performing Actions on Behalf of the User**: Can approve permissions and manipulate apps without user consent. - **Bypassing Security Measures**: Overrides security prompts and disables manual uninstallation efforts. ### **Command-and-Control (C2) Communication** TrickMo communicates with its C2 server using encrypted HTTP requests: - **Device Registration**: Upon installation, it sends device details (e.g., model, OS version, installed apps) to the C2 server. - **Receiving Commands**: The server issues instructions, such as data to exfiltrate or actions to perform. - **Real-Time Interaction**: Allows attackers to execute commands instantly, adapting to defenses in place. --- ## **Data Leak Mechanisms** ### **Comprehensive Data Exfiltration** TrickMo goes beyond financial data, extracting: - **Personal Identifiable Information (PII)**: Contacts, messages, call logs. - **Multimedia Files**: Photos, videos, audio recordings. - **Credentials**: Stored passwords, autofill data from browsers and apps. ### **Insecure C2 Infrastructure** The C2 servers used by TrickMo have misconfigurations that inadvertently expose exfiltrated data: - **Unsecured Endpoints**: Lack of authentication allows unauthorized access to stored data. - **Potential for Secondary Exploitation**: Other malicious actors can access and misuse the data. **Real-World Scenario:** A security analyst discovered a TrickMo C2 server exposing thousands of personal photos and documents from victims, highlighting the extensive privacy risks. --- ## **Implications** ### **For Financial Institutions** - **Increased Fraud Risk**: Enhanced capabilities make fraudulent transactions more likely. - **Regulatory Consequences**: Data breaches can result in hefty fines under regulations like GDPR. - **Reputational Damage**: Loss of customer trust due to perceived inadequate security measures. ### **For Users** - **Identity Theft**: Stolen PII can be used to open fraudulent accounts or commit crimes. - **Financial Loss**: Unauthorized transactions and account takeovers. - **Privacy Violations**: Personal photos and messages exposed publicly or used for blackmail. --- ## **Actionable Insights and Recommendations** ### **Protective Measures** 1. **Implement Strong Multi-Factor Authentication (MFA)**: - Use app-based authenticators or hardware tokens instead of SMS-based OTPs. 2. **Restrict Accessibility Services Usage**: - Limit apps that can request Accessibility Services permissions. - Educate users on the risks of granting these permissions. 3. **Deploy Mobile Threat Defense Solutions**: - Utilize tools that can detect malicious behavior in real-time. - Regularly update security software to recognize new threats. ### **Detection Techniques** 1. **Behavioral Analytics**: - Monitor for unusual app behaviors, such as excessive permissions requests. - Use machine learning models to identify anomalies. 2. **Network Traffic Monitoring**: - Inspect outgoing traffic for connections to known malicious C2 servers. - Implement intrusion detection systems (IDS) with updated threat intelligence feeds. 3. **Regular Security Audits**: - Conduct penetration testing focused on mobile platforms. - Assess third-party apps for security compliance before deployment. ### **Future Outlook** - **Anticipate Advanced Variants**: Stay informed about emerging malware techniques. - **Invest in Threat Intelligence**: Leverage services that provide real-time updates on threats like TrickMo. - **Foster Collaboration**: Share findings with industry peers and participate in information-sharing groups. --- ## **Engaging Storytelling: A Case Study** **Case Study: The Unseen Breach** A mid-sized European bank noticed unusual transactions originating from customer accounts. Despite using 2FA, accounts were being compromised. An investigation revealed that TrickMo had infected numerous customers' Android devices, intercepting OTPs and capturing login credentials. Further analysis uncovered that customers' personal data, including ID documents and private photos, were leaked due to TrickMo's data exfiltration capabilities. The bank faced not only financial losses reimbursing affected customers but also significant reputational damage. **Lessons Learned:** - **Customer Education**: The importance of educating customers about malware risks. - **Advanced Security Measures**: Need for stronger authentication methods. - **Rapid Incident Response**: Importance of swift action to mitigate damage.

loading..   14-Sep-2024
loading..   5 min read
loading..

Kawasaki

RansomHub

Kawasaki Motors Europe recovers from RansomHub’s ransomware attack, analyzing st...

In early September 2024, Kawasaki Motors Europe (KME) was the target of a sophisticated cyberattack solely orchestrated by the RansomHub ransomware gang. While the initial infiltration attempt was unsuccessful, the incident triggered a swift response involving temporary server isolation and a comprehensive data recovery strategy. With RansomHub threatening to leak 487 GB of stolen data, Kawasaki’s fight against this intrusion continues to be disclosed, highlighting the ever-evolving tactics of ransomware groups. ### Anatomy of Kawasaki Motors Europe (KME) Cyberattack Kawasaki's response to the cyberattack was marked by a strategic isolation of its servers across Europe. As part of this proactive defensive strategy the automotive company initiated a remedial process to remove any lingering malware as we speak. According to [Kawasaki](https://www.kawasaki.eu/en/News_and_events/kawasaki-european-HQ-recovers-from-cyber-attack.html), while the cyberattack resulted in temporary disruptions, its business operations, including dealerships, suppliers, and logistics, remained largely unaffected. ### KME’s Multi-layered Incident Response Strategy 1️⃣ **Server Isolation:** Kawasaki immediately isolated its servers to prevent further propagation of malware across its infrastructure. 2️⃣ **Collaborative Analysis:** Kawasaki's internal IT teams worked hand in hand alongside the external cybersecurity team, ensuring each server was thoroughly scanned before reconnecting to the corporate network. 3️⃣ **Malware Remediation:** The company's efforts centered on identifying and neutralizing any suspicious material that could compromise the integrity of its systems. By the end of the recovery phase, 90% of the company’s servers were expected to be operational again, underscoring the resilience of Kawasaki’s disaster recovery protocols. ### RansomHub’s Bold Move—Claiming Responsibility The RansomHub ransomware group, infamous for its ransomware-as-a-service (RaaS) model, claimed responsibility for the attack on September 5, 2024. As part of their extortion efforts, the group added Kawasaki to its dark web extortion portal, threatening to release 487 GB of stolen data if the demands were not met. ### Dissecting RansomHub’s Threat Model RansomHub’s approach is consistent with modern double extortion tactics—encrypting the victim’s data while simultaneously threatening to release sensitive information unless a ransom is paid. Their success can be attributed to the influx of affiliates from the now-defunct [BlackCat/ALPHV](https://www.secureblink.com/cyber-security-news/blackmatter-affiliates-actively-circulating-blackcat-raas-without-getting-rebranded) ransomware operation, who brought with them a wealth of expertise in executing high-profile cyberattacks. --- > Important Note: While Kawasaki has not confirmed whether customer data is among the stolen files, such a possibility cannot be entirely ruled out. This uncertainty leaves room for potential damage to the company's reputation and customer trust if personal information is exposed. --- ### Ransomware Landscape is Reshaped with RansomHub’s Rise to Prominence RansomHub has rapidly gained notoriety, emerging as one of the most prolific ransomware groups in 2024. The gang's attacks have targeted a diverse array of industries, from healthcare and logistics to retail and energy. Notable victims include [CosmicBeetle](https://www.secureblink.com/cyber-security-news/cosmic-beetle-partners-with-ransom-hub-to-deploy-sc-ransom-ransomware-1), Rite Aid, Frontier, [Planned Parenthood](https://www.secureblink.com/cyber-security-news/planned-parenthood-la-encountered-a-ransomware-attack-that-exposed-400000-patient-data), [Halliburton](https://www.secureblink.com/cyber-security-news/210-victims-in-halliburton-cyberattack-linked-to-ransom-hub-ransomware), and Christie's. This surge in activity has raised alarms across cybersecurity circles, prompting urgent responses from global agencies. ### A Joint Advisory: Global Response to RansomHub In August 2024, a joint advisory issued by the FBI, CISA, and the Department of Health and Human Services (HHS) revealed that RansomHub had compromised 210 victims spanning critical U.S. infrastructure sectors since its inception in February 2024. This advisory underscored the growing threat posed by RansomHub and highlighted the need for coordinated defense mechanisms across industries. Kawasaki’s Road Ahead: Strengthening Cyber Defenses While Kawasaki Motors Europe has made significant strides in recovering from the attack, the threat landscape continues to evolve.

loading..   14-Sep-2024
loading..   4 min read