Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Incident Response

Target: Attackers Used Stolen Vendor Credentials in Data Breach

Target Corporation on Wednesday said that the attacker(s) behind the recent massive data breach at the retailer likely compromised its systems by using stolen credentials from a vendor.

Target Corporation on Wednesday said that the attacker(s) behind the recent massive data breach at the retailer likely compromised its systems by using stolen credentials from a vendor.

“We can confirm that the ongoing forensic investigation has indicated that the intruder stole a vendor’s credentials which were used to access our system,” a Target spokesperson told SecurityWeek in a emailed statement.

The company did not say what vendor or what platform was compromised using the stolen credentials.

Target Store in US

Earlier this month, Target CEO Gregg Steinhafel confirmed that point-of-sale (POS) malware was used in the recent attack that compromised millions of credit and debit card account numbers of customers across the country, but since then the company has remained relatively silent.

According to a source who spoke to the Wall Street Journal, systems accessed by the attacker accessed and payment systems appeared to have no relation to each other.

However, security researcher and blogger Brian Krebs shared some details he discovered as part of his ongoing coverage of the breach. According to Krebs, an analysis of a piece of malware believed to used in the attack was likely responsible for exfiltrating stolen data from the compromised POS systems to a central shared drive.

That sample, which was submitted to Symantec’s ThreatExpert service on Dec. 18, 2013 16:08:11, showed (PDF) the malware attempts to leverage the account user name “Best1_user” and password “BackupU$r” to access the shared drive.

Best1_user

Krebs shed some insight into that user name and its connection to a software platform that the hackers likely targeted during one stage of their attack:

Advertisement. Scroll to continue reading.

That “Best1_user” account name seems an odd one for the attackers to have picked at random, but there is a better explanation: That username is the same one that gets installed with an IT management software suite called Performance Assurance for Microsoft Servers. This product, according to its maker — Houston, Texas base BMC Software — includes administrator-level user account called “Best1_user.”


This knowledge base article (PDF) published by BMC explains the Best1_user account is installed by the software to do routine tasks. That article states that while the Best1_user account is essentially a “system” or “administrator” level account on the host machine, customers shouldn’t concern themselves with this account because “it is not a member of any group (not even the ‘users’ group) and therefore can’t be used to login to the system.”

A BMC spokesman told The Star Tribune that he couldn’t discuss Target’s comments or Krebs’ assertions. “BMC Software has received no information from Target or the investigators about this matter,” he told the Tribune.

An analysis report (PDF) by Dell SecureWorks’ Counter Threat Unit (CTU), released to some its clients and obtained by Krebs, also provided some insight as to how the attackers executed at least part of the operation. 

“Once inside, the attackers used multiple tools to eventually gain access to POS systems,” the CTU report said. “The presence of tools such as PsExec and System Center Orchestrator may indicate the use of Windows networking, credentials, and systems management tools to ultimately upload the POSRAM Trojan horse on POS systems.”

If the attackers did use credentials to gain access to user accounts, the Target attack is yet another example of attackers leveraging privileged accounts to successfully compromise an organization. Theft, misuse, and exploitation of privileged accounts is a key tactic in each phase of APTs and other targeted attack campaigns, according to a report from CyberSheath released last year. 

“The majority of breaches involve lost or stolen credentials, as we’re hearing was the case with the Target compromise,” Trey Ford, global security strategist at Rapid7, told SecurityWeek. “In most of these cases, organizations don’t know they’ve had an account compromised until it’s far too late and the damage is done. In the case of an organization like Target, you’re looking at an extremely complex environment with hundreds of thousands of employees, systems, sites, and vendors; every aspect represents some level of risk.”

“The problem is that it’s impossible to make every one of those elements bulletproof and traditional incident detection systems aren’t looking for deceptive activity,” Ford said. “Attackers left undetected for a sufficient amount of time can do just about anything they want.”

According to Verizon’s 2013 Data Breach Investigation Report, 76 percent of network intrusions exploited weak or stolen credentials.

Many questions still remain, but as new details about the attack against Target emerge, one thing is clear—these attackers were highly skilled and determined, and it’s highly unlikely that Target Corp. was the only company they hit.

“The Target compromise demonstrates that cybercriminals can conduct operations that involve intrusion, lateral movement, and data exfiltration in complex retail networks that are designed to meet PCI-DSS requirements,” the SecureWorks’ CTU report continued. “The malware analyzed by the CTU research team shows that the attackers could adapt their attack techniques to the unique circumstances of Target’s environment. This level of resourcefulness points to the current value for credit card data in the criminal marketplace, and similar breaches will be common until fundamental changes are made to the technology behind payment cards.”

Attorney General Eric Holder said on Wednesday that Authorities are committed to hunting down the hackers behind the massive data breach.

“I can confirm the department is investigating the breach involving the US retailer, Target,” Holder said at a Senate Judiciary Committee hearing. “And we are committed to working to find not only the perpetrators of these sorts of data breaches — but also any individuals and groups who exploit that data via credit card fraud.” 

Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Data Breaches

LastPass DevOp engineer's home computer hacked and implanted with keylogging malware as part of a sustained cyberattack that exfiltrated corporate data from the cloud...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Incident Response

Microsoft has rolled out a preview version of Security Copilot, a ChatGPT-powered tool to help organizations automate cybersecurity tasks.