Cybercrime

Hackers Turn Remote Desktop Tools Into Gateways for Point-of-Sale Malware Attacks

Just as autoimmune diseases turn cells against the body, hackers are turning legitimate remote administration tools into weapons for breaching networks.

<p><span><strong><span>Just as autoimmune diseases turn cells against the body, hackers are turning legitimate remote administration tools into weapons for breaching networks.</span></strong></span></p>

Just as autoimmune diseases turn cells against the body, hackers are turning legitimate remote administration tools into weapons for breaching networks.

In a new report released today by the U.S. Department of Homeland Security, security experts laid out how cybercriminals are using legitimate programs as the first step to break into corporate networks and compromise point-of-sale systems with malware.

“Remote desktop solutions like Microsoft’s Remote Desktop, Apple Remote Desktop, Chrome Remote Desktop, Splashtop 2, Pulseway, and LogMeIn Join.Me offer the convenience and efficiency of connecting to a computer from a remote location,” the report notes. “Once these applications are located, the suspects attempted to brute force the login feature of the remote desktop solution. After gaining access to what was often administrator or privileged access accounts, the suspects were then able to deploy the point-of-sale (PoS) malware and subsequently exfiltrate consumer payment data via an encrypted POST request.”

The malware family being used in the attacks is known as ‘Backoff’, and has been spotted in at least three separate breach investigations, according to the report. However, researchers at security firm Trustwave say they can connect the malware to nearly 600 infections of businesses.

According to the report, there are three primary variants of the malware. These variants were spotted as far back as October 2013, and have continued to be seen in the wild as of this month. The malware typically had four capabilities: keylogging, scraping memory from track data, command and control communication and injecting malicious stub into explorer.exe. The earliest variant identified by researchers did not have the keylogging functionality.

As of now, the malware is going largely undetected by antivirus software.

“The DHS report underscores the need for enterprises to continue taking immediate steps to keep the bad guys out and the corporate network running,” said Tom Bain, vice president of CounterTack, in a statement. “Aside from the obvious damage done to a company’s brand, each breach could cost tens of millions in lost IP. And for Fortune 500 companies the stakes are higher. If the hackers are having a free-for-all inside a corporate network unbeknownst to the IT administrator and SOC, then therein lies a bigger problem.”

Rico Valdez, senior security researcher at Bit9, told SecurityWeek that many of the remote access applications being abused by hackers are discovered by the same kinds of scanning attackers have done for decades.

Advertisement. Scroll to continue reading.

“While perimeter firewalls will often prevent scans from reaching internal systems that is not always the case,” he said. “In addition, they can typically be scanned from within the organization once an attacker has a foothold, facilitating lateral movement within the target environment.”

According to the report, organizations should configure the account lockout settings on the remote desktop tools to lock a user account after a period of time or a specified number of failed login attempts. This limits the viability of brute force attacks.

“Best practice is to approve and implement a secure remote access solution that has operational processes defined to provision access for authorized individuals,” said Joe Schumacher, security consultant at Neohapsis. “Besides provisioning users, operational must ensure that the remote access solution is not susceptible to vulnerabilities from missing patches. From a technical perspective, a company could run remote access services on non-standard ports to prevent being identified by bots or scripts. The remote access solution must require two-factor authentication…and have all access attempts monitored for malicious activities if open to public Internet.”

The report – which was a joint effort by DHS, U.S. Secret Service, the National Cybersecurity and Communications Integration Center, the Financial Sector Information Sharing and Analysis Center and Trustwave – also lists a host of recommendations dealing with network security and protecting point-of-sale systems. For example, the report suggests organizations implement hardware-based point-to-point encryption for their cash registers and PoS systems.

“Educating employees and providing an approved method for remote access is recommended for limiting risk of compromise,” Schumacher said. “Companies could also perform network scans to see if systems have specific ports enabled to provide the remote access services then follow up to turn off the service. If a small organization must rely on a third-party for remote access services then trust within the industry should be examined along with security features that can be enabled for protection.”

*This story was updated with additional information from Trustwave.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version