ESET identifies Latin American banking trojan, Mispadu, targeting victims with malicious Facebook ads

BRATISLAVA – ESET, a global leader in cybersecurity, continues its research into Latin American banking trojans with the identification of another previously unknown malware family, Mispadu.

Similar to the Amavaldo and Casbaneiro malware families recently described by ESET, Mispadu is written in Delphi and targets victims through the use of fake pop-up windows trying to persuade potential victims to share their personal details and credentials. The Mispadu banking trojan, which primarily targets Brazil and Mexico, contains backdoor functionality, can take screenshots, simulates mouse and keyboard actions, and captures keystrokes.

The ESET research team has seen the Mispadu family using two different distribution methods – spam and malvertising. While the former is common among Latin American banking trojans, the latter is quite rare. The threat actor behind Mispadu places sponsored advertisements on Facebook that offer fake discount coupons for McDonald’s. Clicking on the advertisement leads the potential victim to a malicious webpage where a ZIP file containing an MSI installer, masquerading as a discount coupon, can be downloaded. If downloaded and executed, a chain of three scripts follows, resulting in the download and execution of the Mispadu banking trojan. The trojan uses four potentially unwanted applications, all modified copies of legitimate software, to extract the victim’s stored credentials from web browsers and email clients.

In Brazil, Mispadu has been seen also distributing an interesting, malicious Google Chrome extension. The extension claims to “Protect your Chrome,” but instead it attempts to steal credit card and online banking data, and can even compromise Boleto, a popular payment system in Brazil that uses a barcode-based ticketing system to transfer payments. The Boleto component of the Mispadu malware attack is its most advanced feature, as it replaces the legitimate barcode on a Boleto ticket with one connected to the attacker’s bank account, generated via the abuse of a legitimate website.

For more details, read the blog post, Mispadu: advertisement for a discounted Unhappy Meal, on WeLiveSecurity.

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

【ESET版本升級重要公告訊息】2020.1.27終止支援舊版本之病毒碼更新服務,現有用戶可享免費升級

感謝您對 ESET 資安全系列產品的支持!ESET 將於 2020 年 1 月 27 日,終止支援下述版本的【病毒碼更新服務】。為了確保您的公司得到最新技術與完整的資安防護,建議貴公司立即更新所使用之ESET資安產品至最新版本,溫馨提醒現有用戶,可享免費升級
 
終止支援病毒碼更新服務之產品清單
 
ESET企業端點網路安全for  Windows(6.6.2046.x 或 6.6.2052.x)
ESET 企業端點防毒for  Windows(6.6.2046.x 或 6.6.2052.x)
 
 
Q & A
1. 升級需要費用嗎?
在有效授權期間,從舊版本升級至最新版本是免費的,產品更新不會產生額外費用。
 
2. 為何要升級至最新版本?
由於新版本可以協助企業抵禦最新或未知的資安威脅,建議您更新所使用之ESET資安產品至最新版本,來保護貴公司的重要資料。
 
3. 升級到最新版本需要多長時間?
因每個客戶之資安配置不同,建議洽詢專業的資安團隊,您可撥打客服專線(02)7722-6899,將有專人為您服務。
 
 
**免 費 升 級**
 
ESET企業端點網路安全for  Windows 
 
ESET 企業端點防毒for  Windows
 
如有任何軟體升級問題或設定的技術支援需求,歡迎上官網查詢或洽詢專業資安團隊:(02) 7722-6899

針對Windows系統的「BlueKeep」漏洞攻擊正在發生

 
今年5月微軟警告Windows終端服務存在編號CVE-2019-0708的漏洞,或稱BlueKeep。本漏洞可使攻擊者利用RDP(遠端桌面協定:Remote Desktop Protocol,簡稱RDP)連上目標系統,傳送改造過的呼叫,藉此執行任意程式碼、安裝惡意程式、讀取或刪改資料、或新開具完整權限的用戶帳號。作為預先驗證(pre-authentication)漏洞,BlueKeep可讓蠕蟲繁殖(wormable),從一臺有漏洞的電腦複製自我擴散到其他電腦上,有如WannaCryptor。受影響的作業系統包括Windows 7、Windows Server 2008 及2008 R2,及已經終止支援的Windows XP及Server 2003。
 
在11月針對有BlueKeep漏洞的系統之首波攻擊,雖其主要目的在於植入Monero挖礦軟體,但真正的隱憂在於,此漏洞能讓攻擊者駭入伺服器,再利用自動化工具在內網為害,像是丟入勒索軟體 (類似WannaCryptor) ,因此BlueKeep攻擊仍十分危險,不能掉以輕心。而自5月到目前為止,微軟也發出了三次警告,並提醒用戶盡快修補漏洞、進行更新及呼籲不要小看其嚴重性。
 
 
【ESET勒索病毒解決方案】https://www.eset.tw/html/86/20170605/
或歡迎洽詢資安專業團隊,服務電話:(02)7722-6899
 

Winnti Group’s skip‑2.0: A Microsoft SQL Server backdoor

Notorious cyberespionage group debases MSSQL

For a while, ESET researchers have been tracking the activities of the Winnti Group, active since at least 2012 and responsible for high-profile supply-chain attacks against the video game and software industry. Recently, we discovered a previously undocumented backdoor targeting Microsoft SQL (MSSQL) that allows attackers to maintain a very discreet foothold inside compromised organizations. This backdoor bears multiple similarities to the PortReuse backdoor, another tool used by the Winnti Group that was first documented by ESET in October 2019, such as the use of the same custom packer and VMProtected launcher, which is why we attribute this backdoor to the Winnti Group.

Earlier this year, we received a sample of this new backdoor called skip-2.0 by its authors and part of the Winnti Group’s arsenal. This backdoor targets MSSQL Server 11 and 12, allowing the attacker to connect stealthily to any MSSQL account by using a magic password – while automatically hiding these connections from the logs. Such a backdoor could allow an attacker to stealthily copy, modify or delete database content. This could be used, for example, to manipulate in-game currencies for financial gain. In-game currency database manipulations by Winnti operators have already been reported. To the best of our knowledge, skip-2.0 is the first MSSQL Server backdoor to be documented publicly. Note that even though MSSQL Server 11 and 12 are not the most recent versions (released in 2012 and 2014, respectively), they are the most commonly used ones according to Censys’s data.

We recently published a white paper updating our understanding of the arsenal of the Winnti Group, and that exposed a previously undocumented backdoor of theirs called PortReuse. It uses an identical packer to that used with the payload embedded in compromised video games uncovered by ESET in March 2019. The VMProtected launcher that drops the PortReuse backdoor was also found being used to launch recent ShadowPad versions. In that context, we were able to find a new tool called skip.2-0 by its developer. It uses the same VMProtected launcher as well as Winnti Group’s custom packer and exhibits multiple similarities with other samples from the Winnti Group’s toolset. This leads us to ascribe skip-2.0 to that toolset also.

This article will focus on the technical details and functionality of this MSSQL Server backdoor, as well as on exposing the technical similarities of skip.2-0 with the Winnti Group’s known arsenal – in particular, with the PortReuse backdoor and ShadowPad. A note on the reasons why we chose the “Winnti Group” naming can be found on our white paper.

VMProtected launcher

We found skip-2.0 while looking for VMProtected launchers, for which the payload is usually either PortReuse or ShadowPad.

Embedded payload

As with the encrypted PortReuse and ShadowPad payloads, skip-2.0 is embedded in the VMProtected launcher’s overlay, as shown in Figure 1:

Figure 1. VMProtected launcher’s headers. The payload is embedded in the PE overlay.

Encryption

<

The payload encryption is identical to that used in the other VMProtected launchers. It is RC5-encrypted with a key derived from the VolumeID and the string f@Ukd!rCto R$. – as described in our previous white paper on the Winnti Group arsenal.

Persistence

As in the case of PortReuse and ShadowPad, the launcher probably persists by exploiting a DLL hijacking vulnerability by being installed at C:WindowsSystem32TSVIPSrv.DLL. This results in the DLL being loaded by the standard Windows SessionEnv service at system startup.

Winnti Group’s custom packer

Once decrypted the embedded payload is actually Winnti Group’s custom packer. This packer is the same shellcode that was documented in our previous article and white paper. It is used to pack the PortReuse backdoor as well as the payload embedded in the compromised video games.

Packer configuration

As described in our previous article, the packer configuration contains the decryption key of the packed binary as well as its original filename, its size and the execution type (EXE or DLL). The payload’s packer configuration is shown in Table 1.

Parent SHA-1Payload SHA-1RC4 keyFilenameLaunch type
9aafe81d07b3e5bb282608f0a2a4656eb485b7c9a2571946ab181657eb825cde07188e8bcd689575163716559Inner-Loader.dll2

Table 1. Payload’s packer configuration

One can see from the packer configuration that the payload is called Inner-LoaderInner-Loader is the name of an injector that is the part of the Winnti Group’s arsenal used to inject the PortReuse backdoor into processes listening on a particular port, as described in our previous publication. Beyond that identical name, by analyzing this payload it appears that it is another variant of the Inner-Loader injector.

Inner-Loader injector

This variant of Inner-Loader, instead of looking for a process listening on a particular port, as in the case when injecting the PortReuse backdoor, looks for a process called sqlserv.exe, which is the conventional process name of MSSQL Server. If found, Inner-Loader then injects a payload into this process. This payload is also packed with the custom packer – the packer configuration of that payload is shown in Table 2.

Parent SHA-1Payload SHA-1RC4 keyFilenameLaunch type
a2571946ab181657eb825cde07188e8bcd68957560b9428d00be5ce562ff3d888441220290a6dac7923567961skip-2.0.dll2

Table 2. Packer configuration of the payload embedded in Inner-Loader

The original filename of this injected payload is skip-2.0.dll.

skip-2.0

After having been injected and launched by Inner-Loaderskip-2.0 first checks whether it is executing within an sqlserv.exe process and if so, retrieves a handle to sqllang.dll, which is loaded by sqlserv.exe. It then proceeds to find and hook multiple functions from that DLL. Figure 2 depicts the skip-2.0 chain of compromise.

Figure 2. skip-2.0 unpacking and injection

Hooking sqllang.dll

The hooking procedure used by skip-2.0 is very similar to the one used by NetAgent, the PortReuse module responsible for installing the networking hook. This hooking library is based on the distorm open source disassembler that is used by multiple open source hooking frameworks. In particular, a disassembling library is needed to correctly compute the size of the instructions to be hooked. One can see in Figure 3 that the hooking procedure used by NetAgent and skip-2.0 are almost identical.

Figure 3. Hex-Rays output comparison between the NetAgent (left) and skip-2.0 (right) hooking procedures

There is one notable difference, which is the fact that the hooking function from skip-2.0 takes the address of the hook to be installed as an argument, while for NetAgent, the address of the hook to install is hardcoded. This is due to the fact that skip-2.0 has to hook multiple functions in sqllang.dll to operate properly, while NetAgent targets only a single function.

To locate each sqllang.dll function to be hooked, skip-2.0 first retrieves the size of the DLL once loaded in memory (i.e. its virtual size) by parsing its PE headers. Then an array of bytes to be matched within sqllang.dll is initialized as shown in Figure 4. Once the address of the first occurrence matching the byte array is found, the hook is installed using the procedure shown in Figure 3.

Figure 4. Hex-Rays output of the procedure initializing the byte array to match in sqllang.dll

The success of the hook installation is then logged in cleartext in a log file located at the hardcoded path C:WindowsTempTS_2CE1.tmp and shown in Figure 5.

Figure 5. Log generated during hooks installation

Should the targeted function not be found, the hook installer searches for a fallback function, with a different set of byte patterns.

Matching a sequence of bytes to locate the address of the targeted function instead of using a static offset, plus using a fallback sequence of bytes, allows skip-2.0 to be more resilient to MSSQL updates and to potentially target multiple sqllang.dll updates.

One password to rule them all

The functions targeted by skip-2.0 are related to authentication and event logging. The targeted functions include:

  • CPwdPolicyManager::ValidatePwdForLogin
  • CSECAuthenticate::AuthenticateLoginIdentity
  • ReportLoginSuccess
  • IssueLoginSuccessReport
  • FExecuteLogonTriggers
  • XeSqlPkg::sql_statement_completed::Publish
  • XeSqlPkg::sql_batch_completed::Publish
  • SecAuditPkg::audit_event::Publish
  • XeSqlPkg::login::Publish
  • XeSqlPkg::ual_instrument_called::Publish

The most interesting function is the first one (CPwdPolicyManager::ValidatePwdForLogin), which is responsible for validating the password provided for a given user. This function’s hook checks whether the password provided by the user matches the magic password; if that is the case, the original function will not be called and the hook will return 0, allowing the connection even though the correct password was not provided. A global flag is then set that will be checked by the other hooked functions responsible for event logging. The corresponding decompiled procedure is shown in Figure 6. In the case where this global flag is set, the hooked logging functions will silently return without calling their corresponding, original functions, so the action will not be logged. In the case where a different password is provided, the original function is called.

Figure 6. Hex-Rays output of the procedure responsible for matching the password provided at login with the hardcoded string

A similar backdooring technique, based on hardcoded passwords, was used with SSH backdoors previously discovered by ESET. The difference here is that skip-2.0 is installed in-memory, while in the case of the SSH backdoors the sshd executable was modified prior to execution.

Additionally, CSECAuthenticate::AuthenticateLoginIdentity will be called from within its hook code but the hook will always return 0. The ReportLoginSucess and IssueLoginSuccessReport hooks will not call the original functions if the magic password was used to log in. The same behavior is applied to FEExecuteLogonTriggers. Other logging functions such as XeSqlPkg::sql_statement_completed::Publish or XeSqlPkg::sql_batch_completed::Publish will also be disabled in the case where the user logged in with the magic password. Multiple audit events are disabled as well, including SecAuditPkg::audit_event::Publish, XeSqlPkg::login::Publish and XeSqlPkg::ual_instrument_called::Publish.

This series of hooks allows the attacker not only to gain persistence in the victim’s MSSQL Server through the use of a special password, but also to remain undetected thanks to the multiple log and event publishing mechanisms that are disabled when that password is used.

We tested skip-2.0 against multiple MSSQL Server versions and found that we were able to login successfully using the special password with MSSQL Server 11 and 12. To check whether a particular sqllang.dll version is targeted by skip-2.0 (i.e., that matches the byte patterns), we created a YARA rule, which can be found in our GitHub repository.

Connection with the Winnti Group

We observed multiple similarities between skip-2.0 and other tools from the Winnti Group’s arsenal. Its VMProtected launcher, custom packer, Inner-Loader injector and hooking framework are part of the already known toolset of the Winnti Group. This leads us to think that skip-2.0 is also part of that toolset.

Conclusion

The skip-2.0 backdoor is an interesting addition to the Winnti Group’s arsenal, sharing a great deal of similarities with the group’s already known toolset, and allowing the attacker to achieve persistence on an MSSQL Server. Considering that administrative privileges are required for installing the hooks, skip-2.0 must be used on already compromised MSSQL Servers to achieve persistence and stealthiness.

We will continue to monitor new activities of the Winnti Group and will publish relevant information on our blog. For any inquiries, contact us at threatintel@eset.com.

Indicators of Compromise (IoCs)

ComponentSHA-1ESET detection name
VMP Loader18E4FEB988CB95D71D81E1964AA6280E22361B9F
4AF89296A15C1EA9068A279E05CC4A41B967C956
Win64/Packed.VMProtect.HX
Inner-Loader injectorA2571946AB181657EB825CDE07188E8BCD689575Win64/Injector.BS
skip-2.060B9428D00BE5CE562FF3D888441220290A6DAC7Win32/Agent.SOK
Known targeted sqllang.dll files (non-exhaustive list)4396D3C904CD340984D474065959E8DD11915444
BE352631E6A6A9D0B7BBA9B82D910FA5AB40C64E
D4ADBC3F77ADE63B836FC4D9E5915A3479F09BD4
0BBD3321F93F3DCDD2A332D1F0326142B3F4961A
FAE6B48F1D6EDDEC79E62844C444FE3955411EE3
A25B25FFA17E63C6884E28E96B487F58DF4502E7
DE76419331381C390A758E634BF2E165A42D4807
ED08E9B4BA6C4B5A1F26D671AD212AA2FB0874A2
1E1B0D91B37BAEBF77F85D1B7C640B8CC02FE11A
59FB000D36612950FEBC36004F1317F7D000AA0B
661DA36BDD115A1E649F3AAE11AD6F7D6FF2DB63
N/A

 

MITRE ATT&CK techniques

TacticIDNameDescription
ExecutionT1035Service Executionskip-2.0 is started with the SessionEnv service
PersistenceT1038DLL Search Order Hijackingskip-2.0 probably uses a DLL hijacking technique against the SessionEnv service
T1179Hookingskip-2.0 hooks multiple functions in sqllang.dll service to bypass authentication and maintain stealth
Defense EvasionT1054Indicator Blockingskip-2.0 blocks event logging
T1045Software Packingskip.2-0 and Inner-Loader are packed using Winnti’s custom packer. Further, the launcher is VMProtected.
DiscoveryT1057Process DiscoveryInner-Loader lists running processes in order to find the process running MSSQL Server
ImpactT1485Data Destructionskip-2.0 allows unauthorized access to MSSQL databases, allowing data destruction or tampering
T1494Runtime Data Manipulationskip-2.0 manipulates event logging at runtime
T1492Stored Data Manipulationskip-2.0 allows unauthorized access to MSSQL databases, allowing manipulation of stored data

About Version 2 Digital

Version 2 Digital is one of the most dynamic IT companies in Asia. The company distributes a wide range of IT products across various areas including cyber security, cloud, data protection, end points, infrastructures, system monitoring, storage, networking, business productivity and communication products.

Through an extensive network of channels, point of sales, resellers, and partnership companies, Version 2 offers quality products and services which are highly acclaimed in the market. Its customers cover a wide spectrum which include Global 1000 enterprises, regional listed companies, different vertical industries, public utilities, Government, a vast number of successful SMEs, and consumers in various Asian cities.

About ESET
For 30 years, ESET® has been developing industry-leading IT security software and services for businesses and consumers worldwide. With solutions ranging from endpoint security to encryption and two-factor authentication, ESET’s high-performing, easy-to-use products give individuals and businesses the peace of mind to enjoy the full potential of their technology. ESET unobtrusively protects and monitors 24/7, updating defenses in real time to keep users safe and businesses running without interruption. Evolving threats require an evolving IT security company. Backed by R&D facilities worldwide, ESET became the first IT security company to earn 100 Virus Bulletin VB100 awards, identifying every single “in-the-wild” malware without interruption since 2003.

GREYCORTEX WINS EY CYBERSECURITY SPACE INNOVATION TROPHY

Brno, Czech Republic

GREYCORTEX is happy to announce that we have won the 2019 EY Cybersecurity Trophy (EY ESO) in the Cybersecurity Space Innovation category. The winners were announced at an awards ceremony in Bratislava, Slovakia on December 10, 2019.

EY, whose motto is “Building a better working world,” has identified the need for greater focus on cybersecurity. Based on many years with the world’s leading consulting firms, competition founder Peter Borák, has good reason to emphasize cybersecurity. Due to the increasing frequency of cyber-attacks, extremely sensitive data is leaked, and risks increase every year. “Our primary concern is to help organizations make better decisions on very complex cybersecurity issues. With faster digitization, the risk is accelerating. All organizations should take care about their data protection,” said Borák.

In its Global Information Security Survey, EY recommends that cyber security and surveillance be included in the structure of every organization. EY’s main goal is not only to draw attention to the problem and to inform the professional and general public about the cyber security issues, but also to offer solutions and a wider understanding of the context of the problem. This is why EY recognizes innovative cybersecurity companies and ethical hackers with these awards.

Petr Chaloupka, CEO of GREYCORTEX, noted after receiving the award: “Cybercriminals now run on huge budgets and are constantly improving their procedures. This is the reason why cybersecurity analysts also need to have state-of-the-art technology to defend themselves effectively. Today, it is no longer possible to manually analyze all traffic in each individual private or state organization, to monitor all possible attack vectors, or eliminate all human failures. That’s why advanced technologies, machine learning, and artificial intelligence are on the scene to help with this defense.” Thanks to the integration of these principles into our MENDEL product, GREYCORTEX was included in Gartner’s 2019 Market Guide for Network Traffic Analysis.

This year, the EY ESO winners are Rastislav Klč in the EY ESO Chief Information Security Officer category, Tomáš Ležovič as EY ESO DNA Born Ethical Hacker, GREYCORTEX s.r.o. as the EY ESO Cyber Security Space Innovation, and Milan Kyselica as the winner of the EY ESO Security Future Promise, as well as overall winner.

 

EY ESO photo

Google與資安大廠ESET、Lookout和 Zimperium聯合成立應用程式防護聯盟

 
圖片來源:Google
 
Google於本周三(11.6)宣佈與資安公司包括ESET、Lookout和 Zimperium合作成立【應用程式防護聯盟(App Defense Alliance)】,加強稽查申請及幫忙掃瞄在Google Play Store上架的app 之安全性。
 
全球Android裝置高達25億台,也成為駭客的攻擊目標。在此之前,所有掃瞄工作,都是由Google員工利用Bouncer及Google Play Protect引擎,來檢查欲上架的app,但是Google Play上發現有害Android app時有所聞,其中不乏下載次數上千萬或上億的app,也突顯光靠Google自己掃瞄力有未逮。
 
Google和ESET、Lookout和 Zimperium的合作,旨在從欲上架Play Store的app中,發現可能有害的應用程式(potential harmful app,PHA),在它們發佈前予以遏止。應用程式防護聯盟成立宗旨,是要透過整合Google Play Protect偵測系統與這三家廠商各自的掃瞄引擎,來檢查正在排隊上架的app,互相補強以免有漏網之魚,而Google和合作廠商也將透過威脅情報及惡意程式互通有無,達到及早偵測的目的。
 
和Google 自己的掃毒引擎Play Protect一樣,ESET、Lookout和 Zimperium的技術都結合機器學習和動/靜態分析來偵測惡意行為,透過多重啟發式引擎一起運作,有助於提供惡意程式偵測效果。
 
資安大廠ESET因威脅偵測成效及安全分析報告的絕佳表現而榮幸與Google攜手合作,一起協助保護世界各地的使用者免受惡意應用程式的傷害。
 
 
為了維護您的行動裝置安全,請選用專業並值得信賴的資安品牌,***ESET行動安全套裝適用於Android系統*** (我要購買:https://www.eset.tw/estore/zh/)