23.02.2016 Views

ATM MALWARE

dfhjr

dfhjr

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

RSA ® INCIDENT RESPONSE REPORT:<br />

THREAT DETECTION TECHNIQUES –<br />

<strong>ATM</strong> <strong>MALWARE</strong><br />

ABSTRACT<br />

This report covers four strains of <strong>ATM</strong> malware that enable cybercriminals to infect<br />

<strong>ATM</strong> devices. It discusses the TTPs of these malware and how RSA ® ECAT for Endpoint<br />

Security is used to detect and investigate them.<br />

Authors: Stefano Maccaglia and Jared Myers<br />

February 2016


TABLE OF CONTENTS<br />

EXECUTIVE SUMMARY .......................................................................... 3<br />

<strong>ATM</strong> <strong>MALWARE</strong> SUB-FAMILIES ............................................................. 3<br />

1.1 BACKDOOR.PLOUTUS ........................................................................................................................................... 3<br />

1.2 BACKDOOR.TYUPKIN ........................................................................................................................................... 4<br />

1.3 BACKDOOR.<strong>ATM</strong>.SUCEFUL .................................................................................................................................... 4<br />

1.4 BACKDOOR.<strong>ATM</strong>.GREENDISPENSER ..................................................................................................................... 4<br />

1.5 TESTED SAMPLES ................................................................................................................................................. 5<br />

2. ATTACK OVERVIEW .......................................................................... 5<br />

3. CASH THEFT METHODS ..................................................................... 6<br />

3.1 TROJANSPY:<strong>ATM</strong>/PLOUTUS ................................................................................................................................. 6<br />

3.2 BACKDOOR.<strong>ATM</strong>.TYUPKIN .................................................................................................................................... 7<br />

3.3 BACKDOOR.<strong>ATM</strong>.SUCEFUL .................................................................................................................................... 7<br />

3.4 BACKDOOR.<strong>ATM</strong>.GREENDISPENSER ..................................................................................................................... 7<br />

4. DETECTION ....................................................................................... 8<br />

4.1 BEST PRACTICES TO PROTECT <strong>ATM</strong> SYSTEMS ...................................................................................................... 8<br />

4.2 NETWORK VISIBILITY THROUGH RSA SECURITY ANALYTICS .............................................................................. 8<br />

4.3 SYSTEM VISIBILITY THROUGH RSA ECAT ............................................................................................................ 9<br />

4.4 RSA ECAT DETECTION: TROJANSPY:<strong>ATM</strong>/PLOUTUS ........................................................................................... 10<br />

4.5 RSA ECAT DETECTION: BACKDOOR.<strong>ATM</strong>.TYUPKIN ............................................................................................. 10<br />

4.6 RSA ECAT DETECTION: BACKDOOR.<strong>ATM</strong>.SUCEFUL ............................................................................................. 10<br />

4.7 RSA ECAT DETECTION: BACKDOOR.GREENDISPENSER ...................................................................................... 11<br />

5. CONCLUSION .................................................................................. 11<br />

6. APPENDIX ...................................................................................... 12<br />

6.1 ECAT SAMPLE’S ANALYSIS ................................................................................................................................. 12<br />

6.2 YARA RULES ....................................................................................................................................................... 12


EXECUTIVE SUMMARY<br />

The famous American bank robber, Willie Sutton, was credited for having said, “Because that’s where the money is.” (Although, he<br />

denied saying this.) Sutton died in 1980, so we can only ponder what he would have thought of the vast Automated Teller Machine<br />

(<strong>ATM</strong>) network that has all-but-replaced the bank branches he preyed upon in the early 20th Century. Most of these <strong>ATM</strong>s are<br />

actually tiny banks, stacked with cash and merely protected by a lock, a camera, and software. It’s no wonder that <strong>ATM</strong>s have been<br />

attractive criminal targets for quite some time.<br />

In recent years, new <strong>ATM</strong>-focused cyber attacks have been discovered. The newer techniques do not require skimmers or other<br />

traditional, physical tools; rather these attacks use malicious code, frequently leveraging unsupported operating systems with<br />

unpatched vulnerabilities. The code may be loaded directly to the terminal itself, or remotely from a system with network access.<br />

The spoils of these endeavors range from sensitive data to large cash withdrawals. Often the attacks blend the physical and cyber<br />

realms, using accomplices (mules) who physically collect the money after the terminal has been infected.<br />

A security professional may ask: Why not a more current operating system? Why not regular patching? Why not preventive tools<br />

such as anti-virus (AV)? The answers mostly lie in the costs of upgrading, and the stability of these systems. A bad AV update or<br />

virus removal could catastrophically upend millions of transactions. Upgrades are coming, slowly. And it’s reported that many<br />

institutions have privately entered into agreements with Microsoft to extend the lives of their XP machines.¹ Microsoft ended public<br />

support for Windows XP in 2014.<br />

So, unlike many IT security professionals who struggle to respond as preventive security technologies continually fail, <strong>ATM</strong> network<br />

security administrators have a much more acute challenge – how to identify malware and other intrusions when conventional<br />

preventive approaches are ineffective.<br />

Fortunately, pervasive visibility and analytics for these systems are available. Malicious activity can be detected. Security teams can<br />

be alerted quickly, before the worst damage can occur.<br />

This report explores four subfamilies of malware, specifically tailored for <strong>ATM</strong>s:<br />

1. Backdoor.Ploutus<br />

2. Backdoor.Tyupkin<br />

3. Backdoor.<strong>ATM</strong>.Suceful<br />

4. Backdoor.GreenDispenser<br />

The report then discusses and demonstrates how these attacks can be detected using RSA ® Security Analytics and RSA ECAT.<br />

<strong>ATM</strong> <strong>MALWARE</strong> SUB-FAMILIES<br />

BACKDOOR.PLOUTUS<br />

TrojanSpy:<strong>ATM</strong>/Backdoor.Ploutus was one of the first <strong>ATM</strong> malware variants to be disclosed publically 2 . Installation requires<br />

physical access to the <strong>ATM</strong>, however if the attacker has the opportunity to remotely access the system from the internal 3<br />

banking network (presumably with the help of a malicious insider or an unknowing user’s machine), the malware could also be<br />

installed remotely.<br />

Ploutus is typically installed via USB and operated by a mobile phone tethered to the <strong>ATM</strong>. The malware then sends or<br />

receives data via the cellular phone, and the attacker can control the <strong>ATM</strong>’s operating system (OS) using SMS messages.<br />

There can be two separate SMS commands:<br />

<br />

<br />

The first contains an activation ID to enable the Ploutus malware on the <strong>ATM</strong>.<br />

The second contains a command to dispense money.<br />

The phone forwards valid SMS messages as TCP or UDP packets to the <strong>ATM</strong> OS. The <strong>ATM</strong> network packet module receives the<br />

TCP/UDP packet and (if valid) executes, potentially resulting in the machine immediately dispensing cash. In the cases where<br />

the Remote Desktop Protocol (RDP) is used, the malware can be managed via TCP or UDP packets. The amount of cash<br />

dispensed is often pre-configured in the malware, and the cash is often collected using money mules.<br />

1<br />

http://money.cnn.com/2014/03/04/technology/security/atm-windows-xp<br />

2 The first public article about Backdoor.Ploutus was released by Symantec in August 2013:<br />

http://www.symantec.com/security_response/writeup.jsp?docid=2013-101123-2819-99&tabid=2<br />

3 Some Banking networks use internal network segments to remotely administer <strong>ATM</strong> devices.


BACKDOOR.TYUPKIN<br />

Backdoor.Tyupkin is a malware family that can be installed with physical access to the <strong>ATM</strong> terminal using a bootable CD, or<br />

using RDP from another device on the network. This malware family exploits the NCR Persona series of <strong>ATM</strong> machines which<br />

run Microsoft Windows 32-bit OS. Regardless of the method used to infect the <strong>ATM</strong> system, two files are copied onto the <strong>ATM</strong><br />

machine:<br />

<br />

<br />

An executable (the malicious binary itself)<br />

A debugging file (responsible for entrenching the malware in the registry before being deleted)<br />

The malware gives the attacker (or the money mule) direct access to the terminal using the <strong>ATM</strong>’s keypad if the criminal<br />

enters the correct passcode and session key. The terminal then prompts the attacker to select which cassette (cash box) from<br />

which to dispense the cash. The amount is limited by how much cash is physically available in the machine. The malware also<br />

disables the <strong>ATM</strong>’s communication on the local area network, most likely to disrupt remote monitoring or troubleshooting. The<br />

malware can also be configured to function during specific time windows.<br />

BACKDOOR.<strong>ATM</strong>.SUCEFUL<br />

In September 2015, a new variant of <strong>ATM</strong> malware, dubbed SUCEFUL, was discovered. Initially the sample was uploaded to<br />

VirusTotal (VT) from a Russian IP address. The timestamp indicates that it was likely compiled on August 25, 2015.<br />

This malware family is probably still under development and testing by its authors. However, the advanced capabilities of this<br />

malware indicate that the authors are evolving and aiming to steal data not previously harvested by other <strong>ATM</strong> malware.<br />

Currently documented capabilities of Backdoor.<strong>ATM</strong>.Suceful include:<br />

<br />

Reading all the credit/debit card track data<br />

<br />

<br />

<br />

<br />

Reading data from the EMV chip 4 of the card<br />

Control of the malware via <strong>ATM</strong> PIN pad<br />

Retention or ejection of a card inserted into the <strong>ATM</strong> (This could be used to physically steal cards.)<br />

Suppressing <strong>ATM</strong> sensors to avoid detection<br />

BACKDOOR.<strong>ATM</strong>.GREENDISPENSER<br />

The latest entry onto the <strong>ATM</strong> malware scene is Backdoor.<strong>ATM</strong>.GreenDispenser.<br />

This variant was initially discovered in Mexico in September 2015. Our initial analysis, still ongoing, suggests that this<br />

malware must be installed manually, because it requires an interactive boot process to be installed properly. The malware is<br />

similar in functionality to the Tyupkin family, but does show some unique functionality:<br />

<br />

Two-factor identification composed of a hardcoded PIN, and a second one obtained by decoding a QR code<br />

Malicious code will only run on a system whose time and date is post-September 2015<br />

Like other <strong>ATM</strong> malware families discussed in this report, GreenDispenser communicates with the hardware of the terminal,<br />

such as the PIN pad and the cash dispenser, via XFS 5 , the middleware that facilitates client-server architecture for devices<br />

used in the financial industry 6 . The malware can be configured to display a message to the potential <strong>ATM</strong> user, written in<br />

English or Spanish, indicating that the machine is out of service. While regular cardholders might walk away from the machine<br />

when seeing this error, the attackers or money mules simply type in an access code to access the malware’s menu.<br />

TESTED SAMPLES<br />

This report will not delve into the technical artifacts of the malware, but will describe how RSA ECAT for Endpoint Security can<br />

alert an organization about these types of infections from the different families outlined above. Using RSA ECAT can help<br />

4 "EMV® is a global standard for credit and debit payment cards based on chip card technology" taking its name from the card schemes Europay,<br />

MasterCard, and Visa - the original card schemes that developed it. The standard covers the processing of credit and debit card payments using a card<br />

that contains a microprocessor chip. For further information you can use this link: https://www.level2kernel.com/emv-guide.html<br />

5 XFS (eXtensions for Financial Services) provides a client-server architecture for financial applications on the Microsoft Windows platform, especially<br />

peripheral devices such as EFTPOS terminals and <strong>ATM</strong>s which are unique to the financial industry. It is an international standard promoted by the<br />

European Committee for Standardization (known by the acronym CEN, hence CEN/XFS). The standard is based on the WOSA Extensions for Financial<br />

Services or WOSA/XFS developed by Microsoft [SOURCE: Wikipedia].<br />

6 CEN/XFS or XFS (eXtensions for Financial Services) provides a client-server architecture for financial applications on the Microsoft Windows platform,<br />

especially peripheral devices such as EFTPOS terminals and <strong>ATM</strong>s which are unique to the financial industry. It is an international standard promoted by<br />

the European Committee for Standardization (known by the acronym CEN, hence CEN/XFS). The standard is based on the WOSA Extensions for<br />

Financial Services or WOSA/XFS developed by Microsoft [SOURCE: Wikipedia].


speed the response time, reducing overall exposure, and subsequently helping stop the attack before large amounts of cash or<br />

sensitive data is stolen.<br />

Included with this report is content that can be deployed to RSA Security Analytics and RSA ECAT for detecting this malware.<br />

The content was tested on the following samples:<br />

Sample<br />

File<br />

Type<br />

Malware Type<br />

MD5<br />

done.exe EXE TrojanSpy:MSIL/Ploutus.gen!A 9cceef84ddef8c165800004aa0a30000<br />

pulsar.exe EXE TrojanSpy:MSIL/Ploutus.gen!A eca2ca8ecf63816d9a157888e3d871dc<br />

ulssm.exe EXE Backdoor.MSIL.Tyupkin.a af945758905e0615a10fe23070998b9b<br />

123.exe EXE Backdoor.MSIL.Tyupkin.c 58f98bf643ce58be13d9daaf51b055a1<br />

Project1.exe EXE Backdoor.<strong>ATM</strong>.Suceful 4bdd67ff852c221112337fecd0681eac<br />

Comss_Vir_Type1_ (143).exe EXE Backdoor.Win32.Suceful.a f74755b92ffe04f97ac506960e6324bb<br />

Greendispenser.exe EXE Backdoor.Win32.Greendispenser bcd3cdbded825b96861bfbc7a399b89a<br />

A0001203.exe EXE Backdoor.Win32.Greendispenser c10b0157f6fd6590424a748f3c6c80ee<br />

Table 1: Sample List<br />

The digital appendix to this document includes Yara Signatures that can be used to determine if these types of malicious files<br />

are currently present in an organization. Also included in the digital appendix is a blacklist that can be imported into RSA ECAT<br />

to help an organization quickly identify and categorize known malicious files.<br />

ATTACK OVERVIEW<br />

With the looming end-of-life for Windows XP, the banking industry is grappling with the risk of cyber attacks aimed at their aging<br />

<strong>ATM</strong> fleet. Cybercriminals are targeting <strong>ATM</strong>s with increasingly sophisticated techniques. Initially the attacks required physical access<br />

to the machine, or assistance from a user or device with access to the <strong>ATM</strong> network. However, the attacks have evolved<br />

considerably, now leveraging RDP and FTP communications. The only physical access now required with current <strong>ATM</strong> malware is<br />

when the criminals (or mules) collect the cash.<br />

In the following scenario, the attacker has breached the target’s network and has stolen the administrative credentials of the <strong>ATM</strong><br />

machine.<br />

Figure 1: Attacker Inside the <strong>ATM</strong> Internal Network<br />

In this case, the attacker used an RDP connection to download the malicious executable (in this case Suceful) to the <strong>ATM</strong>’s operating<br />

system. Figure 2 below illustrates how the attacker could download the malicious file via FTP.


Figure 2: FTP Download<br />

Next, the attacker can activate the malicious software on the <strong>ATM</strong> machine, which is illustrated in Figure 3 below.<br />

Figure 3: Backdoor.<strong>ATM</strong>.Suceful Panel<br />

In this case, RSA Security Analytics can easily identify and alert of the use of RDP and FTP communications protocols. This is<br />

illustrated in the Detection Section of this paper.<br />

CASH THEFT METHODS<br />

TROJANSPY:<strong>ATM</strong>/PLOUTUS<br />

The Ploutus variant, discussed above, uses an interesting approach to dispense cash. Initially, the attackers install the malware on<br />

the machine, which is connected to a mobile phone via a USB cable. Once connected, the attacker sends two SMS messages to the<br />

mobile phone; one for the activation of the malware, and the second containing a command to dispense money from the machine.<br />

The messages received on the phone are forwarded to the <strong>ATM</strong> as a TCP or UDP packet, and executed by the Ploutus malware. This<br />

will ultimately result in the <strong>ATM</strong> dispensing a preconfigured amount of money that will be collected physically by the mule.


Figure 4: Ploutus Attack Scenario<br />

BACKDOOR.<strong>ATM</strong>.TYUPKIN<br />

Like the Ploutus variant, Tyupkin also requires physical access to the <strong>ATM</strong> to install the malware, which then employs several<br />

techniques to avoid detection. First, the malware is only active during specific time ranges at night on certain days of the week<br />

(typically Sunday and Monday). The malware also needs a key-based random seed for every session. When both of these<br />

requirements are satisfied, the malware will display the amount of money available in the cassettes loaded in the machine. The mule<br />

then selects the cassette(s) from which to withdraw funds.<br />

BACKDOOR.<strong>ATM</strong>.SUCEFUL<br />

The Backdoor.<strong>ATM</strong>.Suceful variants will establish a connection with the terminal XFS manager, allowing the attackers to create their<br />

own interface (using the native APIs WFSExecute) to control the system. The attacker can then open sessions with (and disable)<br />

other relevant peripherals including:<br />

<br />

<br />

<br />

Door sensors<br />

Alarm sensors<br />

Proximity sensors<br />

The WFSExecute API can also read payment card data, including the cardholder name, account numbers, expiration dates and the<br />

encrypted PIN. The attacker can also instruct the device to retain <strong>ATM</strong> cards, preventing the victim from removing his/her card. If<br />

he/she physically leaves the <strong>ATM</strong>, then the attacker or his mules can retrieve the stolen card.<br />

BACKDOOR.<strong>ATM</strong>.GREENDISPENSER<br />

Like previous <strong>ATM</strong> malware families, GreenDispenser requires physical access to install. Like the Tyupkin variant, it requires a form<br />

of two-factor authentication and only functions during specific timeframes. In many of the samples we analyzed, the malware only<br />

functioned on machines with clocks set from January to September 2015. There is also a post-op secure delete function. These<br />

functions are the result of XFS middleware exploits, and are likely intended to prevent or complicate forensic investigations.


Figure 5: GreenDispenser XFS Exploitation<br />

Once authenticated, the attacker is presented with a second menu which allows him to access the cash dispenser and/or erase the<br />

malware using the Sysinternals sdelete tool. Analysis of the GreenDispenser variant uncovered the batch code, displayed below,<br />

which is used to delete the malicious code from the infected machine (once the money has been stolen).<br />

:start<br />

tasklist /F1 “IMAGENAME eq ” 2 | find /I /N “”> NUL<br />

if “%ERRORLEVEL%”==”0” goto start<br />

“\del.exe” /accepteula –p 3 –q “\”<br />

del “\del.exe”<br />

del “\”<br />

shutdown –t 0 –r –f<br />

del “%~ f0”<br />

DETECTION<br />

BEST PRACTICES TO PROTECT <strong>ATM</strong> SYSTEMS<br />

Effective monitoring of <strong>ATM</strong>s can be achieved by deploying tools that provide sufficient visibility into the <strong>ATM</strong>’s operating system and<br />

network traffic. Using the RSA Incident Response methodology, which leverages “Actionable IOCs” and proper “Visibility,” we suggest<br />

that organizations implement the following monitoring controls:<br />

<br />

<br />

Network visibility and analysis provided by a network monitoring platform such as RSA Security Analytics<br />

System or host-level visibility using an endpoint threat detection and response tool such as RSA ECAT<br />

To detect these and other <strong>ATM</strong> style attacks described above, RSA recommends using specific RSA Security Analytics parsers and<br />

feeds, based on RSA intelligence together with Yara rules and application blacklists. This combination can help to ensure proper<br />

network visibility (via RSA Security Analytics) and endpoint visibility (via RSA ECAT and integrated tools, such as Yara).<br />

NETWORK VISIBILITY THROUGH RSA SECURITY ANALYTICS<br />

In general terms, “Network Visibility” is designed to enable the security analyst to achieve awareness of the various applications,<br />

protocols, and communications that are traversing their network. Being able to monitor and identify anomalous network activity is<br />

paramount in a proactive approach. In most <strong>ATM</strong> networks, traffic is limited to specific protocols and the access to the <strong>ATM</strong>s should<br />

only be performed from predefined and documented network segments using specific administrative credentials. These<br />

recommendations can be enabled through the use of a technology such as RSA Security Analytics that can offer complete visibility<br />

and near real-time identification of any internal or external breaches of the <strong>ATM</strong> terminals.<br />

From the network point of view, it is recommended to develop and deploy a set of dedicated rules and alerts to quickly identify the<br />

presence of malicious activity on the <strong>ATM</strong> network and originating from the <strong>ATM</strong> systems.


Figure 6 below illustrates the way malicious FTP and RDP sessions can be identified by RSA Security Analytics for the<br />

Backdoor.<strong>ATM</strong>.Suceful attack.<br />

Figure 6: Backdoor.<strong>ATM</strong>.Suceful Protocol Analysis (RDP & FTP)<br />

Much like video surveillance has improved security in the physical world, RSA Security Analytics enables security analysts and<br />

security operations teams to go “back in time” and see not only a replay of an issue or an attack, but also the activities that<br />

preceded the attack and to see exactly what data was exfiltrated by the attacker.<br />

SYSTEM VISIBILITY THROUGH RSA ECAT<br />

For system or endpoint level visibility, a solution with no impact to the standard operations performed by <strong>ATM</strong> terminals can ensure<br />

the ability to monitor and proactively investigate any anomalies or suspect behaviors. RSA ECAT provides such a continuous<br />

monitoring and forensics capability, to monitor, evaluate, investigate and alert on suspicious activity on Windows-based systems<br />

such as these <strong>ATM</strong>s. RSA ECAT, when used in conjunction with RSA Security Analytics, enables the investigation of historical traffic<br />

even if the activity was not immediately identified as suspect by RSA Security Analytics.<br />

Figure 7: RSA ECAT Score of SUCEFUL Process after Yara Scan Performed with Our Rules (See Appendix)


Analysts using RSA ECAT can triage systems across the network with minimal effort, drastically decreasing the overall response time.<br />

When an organization deploys RSA ECAT on <strong>ATM</strong>s and properly baselines those systems, the process of detecting anomalous activity<br />

is even easier. Whitelisting and blacklisting of files with RSA ECAT can also streamline the monitoring and investigation processes.<br />

RSA ECAT DETECTION: TROJANSPY:<strong>ATM</strong>/PLOUTUS<br />

TrojanSpy:<strong>ATM</strong>/Ploutus allows criminals to use a mobile phone to access an <strong>ATM</strong> by sending a simple text message that ultimately<br />

results in cash being immediately dispensed. The variant we analyzed, Backdoor.Ploutus.B, is an evolution of the malware and was<br />

used in several bank thefts between 2013 and 2015. This malware is a Trojan horse that opens a back door on a compromised <strong>ATM</strong><br />

using a USB link to a connected mobile phone enabling the attacker to manage the <strong>ATM</strong> via text messages (SMS). Running an RSA<br />

ECAT agent (version 4.1 was used for this analysis) on an <strong>ATM</strong> terminal infected with Backdoor.Ploutus.B quickly detects the<br />

malicious process. RSA ECAT scores modules from 1 to 1024, where a higher score indicates a higher confidence that the process is<br />

malicious. The figure below shows the threat score collected from RSA ECAT.<br />

Figure 8: ECAT Score for Win32.Ploutus Malware<br />

RSA ECAT DETECTION: BACKDOOR.<strong>ATM</strong>.TYUPKIN<br />

Backdoor.<strong>ATM</strong>.Tyupkin is another malware variant that allows cyber criminals to empty cash machines via direct manipulation. Once<br />

inside the bank’s network, the attacker can traverse the network and introduce secondary tools to harvest credentials and obtain the<br />

data they are seeking. Once attackers have the data they need to exfiltrate it, potentially using a staging server on the bank’s<br />

network, RSA ECAT can quickly identify the Backdoor.<strong>ATM</strong>.Tyupkin process on an infected system. This is illustrated in Figure 9. If<br />

the Yara signatures, which are included with this report, are deployed to RSA ECAT, this module would have received a score of 1024<br />

(the worst possible score).<br />

Figure 9: RSA ECAT score on Backdoor.<strong>ATM</strong>.Tyupkin<br />

RSA ECAT DETECTION: BACKDOOR.<strong>ATM</strong>.SUCEFUL<br />

Backdoor.<strong>ATM</strong>.Suceful is a newer variant in the <strong>ATM</strong> malware landscape. It incorporates features traditionally not built into <strong>ATM</strong><br />

malware. The new malware uses an advanced technique to target cardholders. Once the <strong>ATM</strong> system is infected, the malware is able<br />

to record card- and user-supplied data for the inserted credit or debit card, including payment account details, IDs and PIN


passwords as they are entered. In addition, the malware is capable of suppressing the built-in alarms that are standard on every<br />

<strong>ATM</strong>, and triggering the card-withholding mechanism. The figure below displays how RSA ECAT would score the malicious process as<br />

suspect on an <strong>ATM</strong> infected with this strain of malware.<br />

Figure 10: RSA ECAT Score on Backdoor.<strong>ATM</strong>.Suceful<br />

RSA ECAT DETECTION: BACKDOOR.GREENDISPENSER<br />

The Backdoor.GreenDispenser variant provides an attacker with the ability to walk up to an infected <strong>ATM</strong> and drain its cash<br />

vault. When installed, the malware will create a mutex named “dispenserprgm” to avoid the risk of running duplicate<br />

processes of the malware. The GreenDispenser variant can also display an “out of service” message on the <strong>ATM</strong> to ward off<br />

legitimate users. However, attackers who enter the correct pin codes can use the machine to collect the cash and erase the<br />

malware using a delete process, leaving little (if any) trace of how the <strong>ATM</strong> was robbed. The program used for this deletion<br />

procedure is a legitimate Windows tool signed Sysinternal, called Sdelete.exe 7 . Custom IIOCs for RSA ECAT can be written to<br />

look for the known mutex names, and the Yara Integration that was previously discussed can be used to improve detection.<br />

Figure 11: RSA ECAT Score on GreenDispenser<br />

CONCLUSION<br />

<strong>ATM</strong>-focused malware is increasing in sophistication every year. Security monitoring and threat detection tools such as RSA Security<br />

Analytics and RSA ECAT can help security and fraud teams identify attacks early; before sensitive data is accessed or money is<br />

stolen. In these circumstances, not only is it critical to detect these advanced threats, but also minimize the time to detection.<br />

Improved situational awareness can accelerate an organization’s incident response and reduce the overall exposure to fraud and data<br />

loss. RSA Security Analytics and RSA ECAT provide organizations with the ability to discover and mitigate attacks before they<br />

become major incidents.<br />

7 Software available here: https://technet.microsoft.com/en-us/sysinternals/sdelete.aspx


APPENDIX<br />

RSA ECAT SAMPLE ANALYSIS<br />

The following figure shows how the Yara rules match the sample analyzed. The RSA ECAT agent was deployed on Windows XP 32 bit<br />

(operating system used on the tested <strong>ATM</strong>s):<br />

Figure 12: ECAT <strong>ATM</strong> Malware Detected by Yara Signature<br />

YARA RULES<br />

rule Ploutus {<br />

strings:<br />

$s1 = "Confuser v1.9.0.0" wide ascii<br />

$s2 = "Ploutos.exe" wide ascii<br />

condition:<br />

all of them and<br />

// MZ signature at offset 0 and ...<br />

uint16(0) == 0x5A4D and<br />

// ... PE signature at offset stored in MZ header at 0x3C<br />

uint32(uint32(0x3C)) == 0x00004550<br />

}<br />

rule Tyupkin {<br />

strings:<br />

$s1 = "\\ulssm.exe" wide ascii nocase<br />

$s2 = "\\AptraDebug.lnk" wide ascii nocase<br />

$s3 = "AptraDebug" wide ascii nocase<br />

$s4 = "ulssm.Form1.resources" wide ascii nocase<br />

$s5 = "MSVCR80.dll" wide ascii nocase<br />

$s6 = "MSXFS.dll" wide ascii nocase<br />

condition:<br />

all of them and<br />

// MZ signature at offset 0 and ...<br />

uint16(0) == 0x5A4D and<br />

// ... PE signature at offset stored in MZ header at 0x3C<br />

uint32(uint32(0x3C)) == 0x00004550<br />

}<br />

rule Suceful {<br />

strings:<br />

$s1 = "vcl60.bpl" wide ascii nocase<br />

$s2 = "Project1.exe" wide ascii nocase<br />

$s3 = "SUCEFUL" wide ascii nocase<br />

$s4 = "msxfs.dll " wide ascii nocase


condition:<br />

all of them and<br />

// MZ signature at offset 0 and ...<br />

uint16(0) == 0x5A4D and<br />

// ... PE signature at offset stored in MZ header at 0x3C<br />

uint32(uint32(0x3C)) == 0x00004550<br />

}<br />

rule GreenDispenser {<br />

strings:<br />

$s1 = "dispenserprogm" wide ascii nocase<br />

$s2 = "del.exe" wide ascii nocase<br />

$s3 = "sdelete.pdb" wide ascii nocase<br />

$s4 = "MSXFS.dll" wide ascii nocase<br />

$s5 = "sdelete" wide ascii nocase<br />

condition:<br />

all of them and<br />

// MZ signature at offset 0 and ...<br />

uint16(0) == 0x5A4D and<br />

// ... PE signature at offset stored in MZ header at 0x3C<br />

uint32(uint32(0x3C)) == 0x00004550<br />

}<br />

Table 2: Yara Rules


Content and liability disclaimer<br />

This Research Paper is for general information purposes only, and should not be used as a substitute for consultation with<br />

professional advisors. EMC has exercised reasonable care in the collecting, processing, and reporting of this information but has not<br />

independently verified, validated, or audited the data to verify the accuracy or completeness of the information. EMC shall not be<br />

responsible for any errors or omissions contained on this Research Paper, and reserves the right to make changes anytime without<br />

notice. Mention of non-EMC products or services is provided for informational purposes only and constitutes neither an endorsement<br />

nor a recommendation by EMC. All EMC and third-party information provided in this Research Paper is provided on an "as is" basis.<br />

EMC DISCLAIMS ALL WARRANTIES, EXPRESSED OR IMPLIED, WITH REGARD TO ANY INFORMATION (INCLUDING ANY SOFTWARE,<br />

PRODUCTS, OR SERVICES) PROVIDED IN THIS RESEARCH PAPER, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY<br />

AND FITNESS FOR A PARTICULAR PURPOSE, AND NON-INFRINGEMENT. Some jurisdictions do not allow the exclusion of implied<br />

warranties, so the above exclusion may not apply to you.<br />

In no event shall EMC be liable for any damages whatsoever, and in particular EMC shall not be liable for direct, special, indirect,<br />

consequential, or incidental damages, or damages for lost profits, loss of revenue or loss of use, cost of replacement goods, loss or<br />

damage to data arising out of the use or inability to use any EMC website, any EMC product or service. This includes damages arising<br />

from use of or in reliance on the documents or information present on this Research Paper, even if EMC has been advised of the<br />

possibility of such damages<br />

Copyright © 2016 EMC Corporation. All Rights Reserved.<br />

Use, copying, and distribution of any EMC software described in this publication requires an applicable software license.<br />

RSA and the RSA logo are registered trademarks or trademarks of EMC Corporation in the United States and other countries. All<br />

other products and/or services referenced are trademarks of their respective companies. Published in the USA. February, 2016

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!