ATM Machines

A financially motivated threat actor has been observed deploying a previously unknown rootkit targeting Oracle Solaris systems with the goal of compromising Automatic Teller Machine (ATM) switching networks and carrying out unauthorized cash withdrawals at different banks using fraudulent cards.

Threat intelligence and incident response firm Mandiant is tracking the cluster under the moniker UNC2891, with some of the group's tactics, techniques, and procedures sharing overlaps with that of another cluster dubbed UNC1945.

The intrusions staged by the actor involve "a high degree of OPSEC and leverage both public and private malware, utilities, and scripts to remove evidence and hinder response efforts," Mandiant researchers said in a new report published this week.

Cybersecurity

Even more concerningly, the attacks spanned several years in some cases, during the entirety of which the actor remained undetected by taking advantage of a rootkit called CAKETAP, whic is designed to conceal network connections, processes, and files.

Mandiant, which was able to recover memory forensic data from one of the victimized ATM switch servers, noted that one variant of the kernel rootkit came with specialized features that enabled it to intercept card and PIN verification messages and use the stolen data to perform fraudulent cash withdrawals from ATM terminals.

ATM Machine Rootkit

Also put to use are two backdoors known as SLAPSTICK and TINYSHELL, both attributed to UNC1945 and are employed to gain persistent remote access to mission-critical systems as well as shell execution and file transfers via rlogin, telnet, or SSH.

"In line with the group's familiarity with Unix and Linux based systems, UNC2891 often named and configured their TINYSHELL backdoors with values that masqueraded as legitimate services that might be overlooked by investigators, such as systemd (SYSTEMD), name service cache daemon (NCSD), and the Linux at daemon (ATD)," the researchers pointed out.

Cybersecurity

Additionally, the attack chains were spotted utilizing a variety of malware and publicly-available utilities, including –

  • STEELHOUND – A variant of the STEELCORGI in-memory dropper that's used to decrypt an embedded payload and encrypt new binaries
  • WINGHOOK – A keylogger for Linux and Unix based operating systems that captures the data in an encoded format
  • WINGCRACK – A utility that's used to parse the encoded content generated by WINGHOOK
  • WIPERIGHT – An ELF utility that erases log entries pertaining to a specific user on Linux and Unix based systems
  • MIGLOGCLEANER – An ELF utility that wipes logs or remove certain strings from logs on Linux and Unix based systems

"[UNC2891] uses their skill and experience to take full advantage of the decreased visibility and security measures that are often present in Unix and Linux environments," the researchers said. "While some of the overlaps between UNC2891 and UNC1945 are notable, it is not conclusive enough to attribute the intrusions to a single threat group."


Found this article interesting? Follow us on Twitter and LinkedIn to read more exclusive content we post.