This article is more than 1 year old

Windows' Nemesis: Pre-boot malware pwns payment processors

Infosec bods finger Russian hacking crews

Cybercrooks targeting payment card data have developed a sophisticated malware that executes before the operating system boots.

Security researchers at FireEye / Mandiant came across the rarely seen so-called bootkit technique during a recent investigation at an organisation in the financial transaction processing industry.

FireEye reckons a group of for-profit hackers, likely based in Russia, is responsible for slinging the Windows-bothering Nemesis bootkit malware.

“We identified the presence of a financially motivated threat group that we track as FIN1, whose activity at the organisation dated back several years,” FireEye reports.”The threat group deployed numerous malicious files and utilities, all of which were part of a malware ecosystem referred to as ‘Nemesis’ by the malware developer(s).”

“FIN1 used this malware to access the victim environment and steal cardholder data. The group, which may be located in Russia, is known for stealing data that is easily monetised from financial services organisations such as banks, credit unions, ATM operations, and financial transaction processing and financial business services companies.”

Bootkits infects lower-level system components making the malware difficult to identify and detect. The malware’s installation location also means it will persist even after re-installing the operating system, widely considered the most effective way to eradicate malware, FireEye adds.

The Nemesis malware platform features backdoors that support a variety of network protocols and communication channels for command and control. The cybercrime tools supports file transfer, screen capture, keystroke logging, process injection, process manipulation, and task scheduling.

Once they successfully compromise a targeted network the crooks update their Nemesis malware, deploying additional hacking tools and adding extra functionality as they proceed. For example, earlier this year the FIN1 hackers updated their toolset to include a utility that modifies the legitimate system Volume Boot Record (VBR) and hijacks the system boot process to begin loading Nemesis components before the Windows operating system code. FireEye has nicknamed this utility BOOTRASH.

The use of bootkits in cybercrime is rare but not unprecedented. Two years ago, for example, RSA warned that a banking Trojan called KINS touted VBR (Volume Boot Record) bootkit functionality. The malware was being hawked through a Russian language cybercrime forum at the time.

Source code for another banking Trojan, known as ‘Carberp,’ was publicly leaked two years ago. Reports at the time warned the Trojan had been sold for $40,000 due to the addition of bootkit functionality. Subsequent analysis suggested the bootkit functionality was incomplete.

Three years ago Mandiant saw a suspected China-based hacking crew using a MBR (Master Boot Record) bootkit. This Rockboot bootkit was used to plant backdoors onto the networks of gaming industry targets. ®

More about

TIP US OFF

Send us news


Other stories you might like