Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Windows Zero-Day Leveraged in Financial Attacks

Some of the attacks launched in March by a financially-motivated threat actor against organizations in North America involved a zero-day privilege escalation vulnerability affecting Windows.

According to FireEye, this sophisticated cybercrime group targeted more than 100 companies — mainly in the retail, hospitality and restaurant sectors.

Some of the attacks launched in March by a financially-motivated threat actor against organizations in North America involved a zero-day privilege escalation vulnerability affecting Windows.

According to FireEye, this sophisticated cybercrime group targeted more than 100 companies — mainly in the retail, hospitality and restaurant sectors.

The attackers used spear-phishing emails and malicious macro-enabled Word documents to deliver PUNCHBUGGY, a DLL downloader that allowed them to interact with the compromised system and move laterally in the victim’s network.

The threat group has also leveraged a point-of-sale (PoS) malware, dubbed by FireEye “PUNCHTRACK,” to steal Track 1 and Track 2 payment card data from infected devices. Researchers noted that the malware is loaded and executed by a highly obfuscated launcher and it’s designed never to touch the device’s disk.

In some of the attacks observed by FireEye in March, the threat actor relied on a local privilege escalation vulnerability in Windows (CVE-2016-0167) that was unknown at the time. The security firm reported spotting the zero-day exploit in limited targeted attacks dating back to March 8.

Microsoft patched the flaw on April 12 with the MS16-039 bulletin and further strengthened Windows against similar attacks with an update released this week (MS16-062).

Researchers said the attackers first compromised the targeted systems and achieved remote code execution via the malicious documents attached to spear-phishing emails, and then they used the CVE-2016-0167 exploit to run code with SYSTEM privileges.

FireEye has been monitoring this threat group for the past year and determined that it’s the only threat actor to use the PUNCHBUGGY downloader and the PUNCHTRACK PoS malware in its operations.

Advertisement. Scroll to continue reading.

“This actor has conducted operations on a large scale and at a rapid pace, displaying a level of operational awareness and ability to adapt their operations on the fly. These abilities, combined with targeted usage of a [privilege escalation] exploit and the reconnaissance required to individually tailor phishing emails to victims, potentially speaks to the threat actors’ operational maturity and sophistication,” FireEye researchers wrote in a blog post.

This is not the only sophisticated cybercrime group monitored by FireEye. Last month, the company detailed the activities of a threat actor dubbed “FIN6” that stole millions of payment card records from PoS systems. Experts believe FIN6 could have made a significant profit after selling the stolen information on an underground marketplace.

Related Reading: “Multigrain” PoS Malware Exfiltrates Card Data Over DNS

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.