Security

In Cybercrime, What’s Old Is New Again

Comment

Image Credits: BoBaa22 (opens in a new window) / Shutterstock (opens in a new window)

Jonathan Spruill

Contributor

Editor’s note: Jonathan Spruill is a managing consultant at Trustwave and part of the company’s Incident Response & Digital Forensic Practice for the Americas. 

Like most cases, this one started with a frantic call from a restaurant owner. The panic and uncertainty bled through the phone. He had just been notified his business suffered a payment card data breach and his acquiring bank mandated he hire an investigator to determine what happened.

The on-site setup was typical for a small, medium-sized restaurant – a few point of sale (POS) terminals in the main dining room and a single computer in the manager’s office which was used as the back-of-house server for the POS network.

During our investigation, we not only found payment card stealing malware on the POS systems and the back-of-house server but also troubling security weaknesses throughout the restaurant’s infrastructure. For example, the back-of-house server was also used for timekeeping and accounting and as the order system, which the beleaguered owner acknowledged was not ideal, but their budget for computing equipment and security was already stretched thin.

We discovered two remote access services that ran on the back-of-house computer: one for the vendor for the POS systems to perform remote technical support and the other for the accountant to check the books and retrieve receipts. We also noticed the restaurant did not have a hardware firewall installed on the network to segment its critical information (like the payment card data on the POS system) from its non-critical information. The owner pointed to a box on the shelf that did, in fact, contain a firewall appliance, but was still in its plastic wrapping. He said he never learned how to set up the device.

We checked the running processes on the back-of-house server and saw an unusual item — an executable called “ncsvr32.exe” running from “C:\Windows\Temp.” The filename and non-standard path for executables immediately captured our attention. The unusual path, known malicious filename and the multiple remote access utilities began to tell a familiar story but we still needed to confirm a few details back at the lab.

While reviewing the logs from the remote access program, we noticed a succession of failed log-in attempts from an IP address that did not match those provided by the owner for either the accountant or the POS vendor. After the failed attempts, there was a successful log-in entry. The logs showed a transfer of three files. As we continued to dig through the data, we could see the attackers’ actions clearly.

They used the first file in the malware bundle to install the second file. The first file was installed as a Windows service and acted as the method by which the malware would persist on the system, re-launching the remaining pieces as needed. The second piece did the heavy lifting, reading through memory and searching for payment card track data. When it found the data, it was passed to the final piece, which performed a simplistic encoding. The data was then stored on the computer waiting for the attacker to retrieve it.

We saw additional entries in the remote access logs, where the attacking IP address revisited and transferred data from the back-of-house computer. At the end of the investigation, we determined that hundreds of payment card numbers were compromised. We shared these findings with the owner, and the cleanup and remediation efforts began.

Most data breach forensic investigators today would find this kind of case to be par for the course. In fact, we’ve seen these criminal tactics used in some of the data breaches during the past year. However, this investigation took place in 2010. In other words, five years later, things have not changed.

Let’s compare our 2010 case to a more recent one. The victim business was not a single location but a franchise from a national chain. During the investigation, we found a remote access service used by the POS vendor to provide support to that location and dozens more across the country.

The access logs from the service showed a successful login from an unauthorized IP address and files transferred shortly afterward. The malware was found in another non-typical path, “C:\Users\Admin\AppData\Roaming\OracleJava.” The file, “javaw.exe,” was a known name for the Backoff malware family that infected thousands of businesses during the past year.

Reverse-engineering work on this sample showed memory-scraping abilities, as well as auto exfiltration to a remote server controlled by the attacker. Like the three-piece memory dumper found in our 2010 case, Backoff was installed as a Windows service to maintain persistence in case of an unexpected re-start. Further investigation revealed the POS support provider had experienced a phishing attack and the unknowing technician’s repository of passwords, conveniently called passwords.txt and saved on his desktop, was compromised.

The file contained the hostnames and passwords for all the locations managed by the POS vendor, including those owned by the franchisor, and therefore were also infected by the same Backoff malware. In total, the criminals compromised dozens of locations and stole thousands of payment card numbers.

The two cases demonstrate that many criminals use the same basic methods of attack that they have used for years. Yet, many businesses continue to lack the essential security controls and best practices that help prevent these kinds of attacks. In some cases, they simply do not have the resources to fully dedicate to security; in others, they still have that “it won’t happen to me” mentality.

This past year has demonstrated that no one is immune to an attack; however, the more difficult a business makes it for a criminal to succeed, the greater the likelihood he will move on to an easier target.

More TechCrunch

Tags

iOS 18 will be available in the fall as a free software update.

Here are all the devices compatible with iOS 18

The tests indicate there are loopholes in TikTok’s ability to apply its parental controls and policies effectively in a situation where the teen user originally lied about their age, as…

TikTok glitch allows Shop to appear to users under 18, despite adults-only policy

Lhoopa has raised $80 million to address the lack of affordable housing in Southeast Asian markets, starting with the Philippines.

Lhoopa raises $80M to spur more affordable housing in the Philippines

Former President Donald Trump picked Ohio Senator J.D. Vance as his running mate on Monday, as he runs to reclaim the office he lost to President Joe Biden in 2020.…

Trump’s VP candidate JD Vance has long ties to Silicon Valley, and was a VC himself

Hello and welcome back to TechCrunch Space. Is it just me, or is the news cycle only accelerating this summer?!

TechCrunch Space: Space cowboys

Apple Intelligence features are not available in the developer beta, which is out now.

Without Apple Intelligence, iOS 18 beta feels like a TV show that’s waiting for the finale

Apple released the public betas for its next generation of software on the iPhone, Mac, iPad and Apple Watch on Monday. You can now test out iOS 18 and many…

Apple’s public betas for iOS 18 are here to test out

One major dissenter threatens to upend Fisker’s apparent best chance at offloading its unsold EVs, a deal that would keep the startup’s bankruptcy proceeding alive and pave the way for…

Fisker has one major objector to its Ocean SUV fire sale

Payments giant Stripe has delayed going public for so long that its major investor Sequoia Capital is getting creative to offer returns to its limited partners. The venture firm emailed…

Major Stripe investor Sequoia confirms $70B valuation, offers its investors a payday

Alphabet, Google’s parent company, is in advanced talks to acquire Wiz for $23 billion, a person close to the company told TechCrunch. The deal discussions were previously reported by The…

Google’s Kurian approached Wiz, $23B deal could take a week to land, source says

Name That Bird determines individual members of a species by identifying distinguishing characteristics that most humans would be hard-pressed to spot.

Bird Buddy’s new AI feature lets people name and identify individual birds

YouTube Music is introducing two new ways to boost song discovery on its platform. YouTube announced on Monday that it’s experimenting with an AI-generated conversational radio feature, and rolling out…

YouTube Music is testing an AI-generated radio feature and adding a song recognition tool

Tesla had internally planned to build the dedicated robotaxi and the $25,000 car, often referred to as the Model 2, on the same platform.

Elon Musk confirms Tesla ‘robotaxi’ event delayed due to design change

What this means for the space industry is that theory has become reality: The possibility of designing a habitation within a lunar tunnel is a reasonable proposition.

Moon cave! Discovery could redirect lunar colony and startup plays

Get ready for a prime week of savings at TechCrunch Disrupt 2024 with the launch of Disrupt Deal Days! From now to July 19 at 11:59 p.m. PT, we’re going…

Disrupt Deal Days are here: Prime savings for TechCrunch Disrupt 2024!

Deezer is the latest music streaming app to introduce an AI playlist feature. The company announced on Monday that a select number of paid users will be able to create…

Deezer chases Spotify and Amazon Music with its own AI playlist generator

Real-time payments are becoming commonplace for individuals and businesses, but not yet for cross-border transactions. That’s what Caliza is hoping to change, starting with Latin America. Founded in 2021 by…

Caliza lands $8.5 million to bring real-time money transfers to Latin America using USDC

Adaptive is a platform that provides tools designed to simplify payments and accounting for general construction contractors.

Adaptive builds automation tools to speed up construction payments

When VanMoof declared bankruptcy last year, it left around 5,000 customers who had preordered e-bikes in the lurch. Now VanMoof is up and running under new management, and the company’s…

How VanMoof’s new owners plan to win over its old customers

Mitti Labs aims to transform rice farming in India and other South Asian markets by reducing methane emissions by 50% and water consumption by 30%.

Mitti Labs aims to make rice farming less harmful to the climate, starting in India

This is a guide on how to check whether someone compromised your online accounts.

How to tell if your online accounts have been hacked

There is a general consensus today that generative AI is going to transform business in a profound way, and companies and individuals who don’t get on board will be quickly…

The AI financial results paradox

Google’s parent company Alphabet might be on the verge of making its biggest acquisition ever. The Wall Street Journal reports that Alphabet is in advanced talks to acquire Wiz for…

Google reportedly in talks to acquire cloud security company Wiz for $23B

Featured Article

Hank Green reckons with the power — and the powerlessness — of the creator

Hank Green has had a while to think about how social media has changed us. He started making YouTube videos in 2007 with his brother, novelist John Green, at a time when the first iPhone was in development, Myspace was still relevant and Instagram didn’t exist. Seventeen years later, posting…

Hank Green reckons with the power — and the powerlessness — of the creator

Here is a timeline of Synapse’s troubles and the ongoing impact it is having on banking consumers. 

Synapse’s collapse has frozen nearly $160M from fintech users — here’s how it happened

Featured Article

Helixx wants to bring fast-food economics and Netflix pricing to EVs

When Helixx co-founder and CEO Steve Pegg looks at Daisy — the startup’s 3D-printed prototype delivery van — he sees a second chance. And he’s pulling inspiration from McDonald’s to get there.  The prototype, which made its global debut this week at the Goodwood Festival of Speed, is an interesting proof…

Helixx wants to bring fast-food economics and Netflix pricing to EVs

Featured Article

India clings to cheap feature phones as brands struggle to tap new smartphone buyers

India is struggling to get new smartphone buyers, as millions of Indians don’t go for an upgrade and continue to be on feature phones.

India clings to cheap feature phones as brands struggle to tap new smartphone buyers

Roboticists at The Faboratory at Yale University have developed a way for soft robots to replicate some of the more unsettling things that animals and insects can accomplish — say,…

Meet the soft robots that can amputate limbs and fuse with other robots

Featured Article

If you’re an AT&T customer, your data has likely been stolen

This week, AT&T confirmed it will begin notifying around 110 million AT&T customers about a data breach that allowed cybercriminals to steal the phone records of “nearly all” of its customers. The stolen data contains phone numbers and AT&T records of calls and text messages during a six-month period in…

If you’re an AT&T customer, your data has likely been stolen

In the first half of 2024 alone, more than $35.5 billion was invested into AI startups globally.

Here’s the full list of 28 US AI startups that have raised $100M or more in 2024