Executive Summary

Informations
Name TA14-212A First vendor Publication 2014-07-31
Vendor US-CERT Last vendor Modification 2014-08-22
Severity (Vendor) N/A Revision N/A

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector :
Cvss Base Score Not Defined Attack Range Not Defined
Cvss Impact Score Not Defined Attack Complexity Not Defined
Cvss Expoit Score Not Defined Authentication Not Defined
Calculate full CVSS 2.0 Vectors scores

Detail

Overview

This advisory was prepared in collaboration with the National Cybersecurity and Communications Integration Center (NCCIC), United States Secret Service (USSS), Financial Sector Information Sharing and Analysis Center (FS-ISAC), and Trustwave Spiderlabs, a trusted partner under contract with the USSS.  The purpose of this release is to provide relevant and actionable technical indicators for network defense against the PoS malware dubbed "Backoff" which has been discovered exploiting businesses' administrator accounts remotely and exfiltrating consumer payment data.


Over the past year, the Secret Service has responded to network intrusions at numerous businesses throughout the United States that have been impacted by the “Backoff” malware. Seven PoS system providers/vendors have confirmed that they have had multiple clients affected. Reporting continues on additional compromised locations, involving private sector entities of all sizes, and the Secret Service currently estimates that over 1,000 U.S. businesses are affected.


Recent investigations revealed that malicious actors are using publicly available tools to locate businesses that use remote desktop applications. Remote desktop solutions like Microsoft's Remote Desktop [1], Apple Remote Desktop [2], Chrome Remote Desktop [3], Splashtop 2 [4], Pulseway [5] and LogMeIn [6] offer the convenience and efficiency of connecting to a computer from a remote location. Once these applications are located, the suspects attempted to brute force the login feature of the remote desktop solution. After gaining access to what was often administrator or privileged access accounts, the suspects were then able to deploy the point-of-sale (PoS) malware and subsequently exfiltrate consumer payment data via an encrypted POST request.


Organizations that believe they have been impacted should contact their local Secret Service field office and may contact the NCCIC for additional information.


Description


“Backoff” is a family of PoS malware and has been discovered recently. The malware family has been witnessed on at least three separate forensic investigations. Researchers have identified three primary variants to the “Backoff” malware including 1.4, 1.55 (“backoff”, “goo”, “MAY”, “net”), and 1.56 (“LAST”).


These variations have been seen as far back as October 2013 and continue to operate as of July 2014. In total, the malware typically consists of the following four capabilities. An exception is the earliest witnessed variant (1.4) which does not include keylogging functionality. Additionally, 1.55 ‘net’ removed the explorer.exe injection component:



  • Scraping memory for track data

  • Logging keystrokes

  • Command & control (C2) communication

  • Injecting malicious stub into explorer.exe


The malicious stub that is injected into explorer.exe is responsible for persistence in the event the malicious executable crashes or is forcefully stopped. The malware is responsible for scraping memory from running processes on the victim machine and searching for track data. Keylogging functionality is also present in most recent variants of “Backoff”. Additionally, the malware has a C2 component that is responsible for uploading discovered data, updating the malware, downloading/executing further malware, and uninstalling the malware.


Variants


Based on compiled timestamps and versioning information witnessed in the C2 HTTP POST requests, “Backoff” variants were analyzed over a seven month period. The five variants witnessed in the “Backoff” malware family have notable modifications, to include:


1.55 “backoff”



  • Added Local.dat temporary storage for discovered track data

  • Added keylogging functionality

  • Added “gr” POST parameter to include variant name

  • Added ability to exfiltrate keylog data

  • Supports multiple exfiltration domains

  • Changed install path

  • Changed User-Agent


1.55 “goo”



  • Attempts to remove prior version of malware

  • Uses 8.8.8.8 as resolver


1.55 “MAY”



  • No significant updates other than changes to the URI and version name


1.55 “net”



  • Removed the explorer.exe injection component


1.56 “LAST”



  • Re-added the explorer.exe injection component

  • Support for multiple domain/URI/port configurations

  • Modified code responsible for creating exfiltration thread(s)

  • Added persistence techniques


Command & Control Communication


All C2 communication for “Backoff” takes place via HTTP POST requests. A number of POST parameters are included when this malware makes a request to the C&C server.



  • op : Static value of ‘1’

  • id : randomly generated 7 character string

  • ui : Victim username/hostname

  • wv : Version of Microsoft Windows

  • gr (Not seen in version 1.4) : Malware-specific identifier

  • bv : Malware version

  • data (optional) : Base64-encoded/RC4-encrypted data


The ‘id’ parameter is stored in the following location, to ensure it is consistent across requests:



  • HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\identifier


If this key doesn’t exist, the string will be generated and stored. Data is encrypted using RC4 prior to being encoded with Base64. The password for RC4 is generated from the ‘id’ parameter, a static string of ‘jhgtsd7fjmytkr’, and the ‘ui’ parameter. These values are concatenated together and then hashed using the MD5 algorithm to form the RC4 password. In the above example, the RC4 password would be ‘56E15A1B3CB7116CAB0268AC8A2CD943 (The MD5 hash of ‘vxeyHkSjhgtsd7fjmytkrJosh @ PC123456).


File Indicators:


The following is a list of the Indicators of Compromise (IOCs) that should be added to the network security to search to see if these indicators are on their network.


1.4


Packed MD5: 927AE15DBF549BD60EDCDEAFB49B829E


Unpacked MD5: 6A0E49C5E332DF3AF78823CA4A655AE8


Install Path: %APPDATA%\AdobeFlashPlayer\mswinsvc.exe


Mutexes:


uhYtntr56uisGst


uyhnJmkuTgD


Files Written:


%APPDATA%\mskrnl


%APPDATA%\winserv.exe


%APPDATA%\AdobeFlashPlayer\mswinsvc.exe


Static String (POST Request): zXqW9JdWLM4urgjRkX


Registry Keys:


HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\identifier


HKCU\ SOFTWARE \Microsoft\Windows\CurrentVersion\Run\Windows NT Service


User-Agent: Mozilla/4.0


URI(s): /aircanada/dark.php


1.55 “backoff”


Packed MD5: F5B4786C28CCF43E569CB21A6122A97E


Unpacked MD5: CA4D58C61D463F35576C58F25916F258


Install Path: %APPDATA%\AdobeFlashPlayer\mswinhost.exe


Mutexes:


Undsa8301nskal


uyhnJmkuTgD


Files Written:


%APPDATA%\mskrnl


%APPDATA%\winserv.exe


%APPDATA%\AdobeFlashPlayer\mswinhost.exe


%APPDATA%\AdobeFlashPlayer\Local.dat


%APPDATA%\AdobeFlashPlayer\Log.txt


Static String (POST Request): ihasd3jasdhkas


Registry Keys:


HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\identifier


HKCU\ SOFTWARE \Microsoft\Windows\CurrentVersion\Run\Windows NT Service


User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Firefox/24.0


URI(s): /aero2/fly.php


1.55 “goo”


Pa  cked MD5: 17E1173F6FC7E920405F8DBDE8C9ECAC


Unpacked MD5: D397D2CC9DE41FB5B5D897D1E665C549


Install Path: %APPDATA%\OracleJava\javaw.exe


Mutexes:


nUndsa8301nskal


nuyhnJmkuTgD


Files Written:


%APPDATA%\nsskrnl


%APPDATA%\winserv.exe


%APPDATA%\OracleJava\javaw.exe


%APPDATA%\OracleJava\Local.dat


%APPDATA%\OracleJava\Log.txt


Static String (POST Request): jhgtsd7fjmytkr


Registry Keys:


HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\identifier


HKCU\ SOFTWARE \Microsoft\Windows\CurrentVersion\Run\Windows NT Service


User-Agent:


URI(s): /windows/updcheck.php


1.55 “MAY”


Packed MD5: 21E61EB9F5C1E1226F9D69CBFD1BF61B


Unpacked MD5: CA608E7996DED0E5009DB6CC54E08749


Install Path: %APPDATA%\OracleJava\javaw.exe


Mutexes:


nUndsa8301nskal


nuyhnJmkuTgD


Files Written:


%APPDATA%\nsskrnl


%APPDATA%\winserv.exe


%APPDATA%\OracleJava\javaw.exe


%APPDATA%\OracleJava\Local.dat


%APPDATA%\OracleJava\Log.txt


Static String (POST Request): jhgtsd7fjmytkr


Registry Keys:


HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\identifier


HKCU\ SOFTWARE \Microsoft\Windows\CurrentVersion\Run\Windows NT Service


User-Agent:


URI(s): /windowsxp/updcheck.php


1.55 “net”


Packed MD5: 0607CE9793EEA0A42819957528D92B02


Unpacked MD5: 5C1474EA275A05A2668B823D055858D9


Install Path: %APPDATA%\AdobeFlashPlayer\mswinhost.exe


Mutexes:


nUndsa8301nskal


Files Written:


%APPDATA%\AdobeFlashPlayer\mswinhost.exe


%APPDATA%\AdobeFlashPlayer\Local.dat


%APPDATA%\AdobeFlashPlayer\Log.txt


Static String (POST Request): ihasd3jasdhkas9


Registry Keys:


HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\identifier


HKCU\ SOFTWARE \Microsoft\Windows\CurrentVersion\Run\Windows NT Service


User-Agent:


URI(s): /windowsxp/updcheck.php


1.56 “LAST”


Packed MD5: 12C9C0BC18FDF98189457A9D112EEBFC


Unpacked MD5: 205947B57D41145B857DE18E43EFB794


Install Path: %APPDATA%\OracleJava\javaw.exe


Mutexes:


nUndsa8301nskal


nuyhnJmkuTgD


Files Written:


%APPDATA%\nsskrnl


%APPDATA%\winserv.exe


%APPDATA%\OracleJava\javaw.exe


%APPDATA%\OracleJava\Local.dat


%APPDATA%\OracleJava\Log.txt


Static String (POST Request): jhgtsd7fjmytkr


Registry Keys:


HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\identifier


HKCU\ SOFTWARE \Microsoft\Windows\CurrentVersion\Run\Windows NT Service


HKLM\ SOFTWARE \Microsoft\Windows\CurrentVersion\Run\Windows NT Service


HKCU\SOFTWARE\Microsoft\Active Setup\Installed Components\{B3DB0D62-B481-4929-888B-49F426C1A136}\StubPath


HKLM\SOFTWARE\Microsoft\Active Setup\Installed Components\{B3DB0D62-B481-4929-888B-49F426C1A136}\StubPath


User-Agent: Mozilla/5.0 (Windows NT 6.1; rv:24.0) Gecko/20100101 Firefox/24.0


URI(s):  /windebug/updcheck.php


Impact


The impact of a compromised PoS system can affect both the businesses and consumer by exposing customer data such as names, mailing addresses, credit/debit card numbers, phone numbers, and e-mail addresses to criminal elements. These breaches can impact a business’ brand and reputation, while consumers’ information can be used to make fraudulent purchases or risk compromise of bank accounts. It is critical to safeguard your corporate networks and web servers to prevent any unnecessary exposure to compromise or to mitigate any damage that could be occurring now.


Solution


At the time this advisory is released, the variants of the “Backoff’ malware family are largely undetected by anti-virus (AV) vendors. However, shortly following the publication of this technical analysis, AV companies will quickly begin detecting the existing variants. It’s important to maintain upâ

Original Source

Url : http://www.us-cert.gov/cas/techalerts/TA14-212A.html

Alert History

If you want to see full details history, please login or register.
0
1
2
Date Informations
2014-08-23 05:26:56
  • Multiple Updates
2014-08-18 21:23:45
  • Multiple Updates
2014-07-31 17:21:20
  • First insertion