Tor-camouflaged 'ChewBacca' payment card-stealing Trojan doesn't appear to be related to Target, RSA researchers say

Another day, another point-of-sale (POS) breach revelation: Dozens of retailers have been infected with a family of malware that stole payment card and personal information from some 50,000 customers.

Researchers with RSA's FirstWatch security team declined to name the victimized retailers, which they have contacted with their findings. Will Gragido, senior manager of RSA FirstWatch, says his team hasn't found any ties between the so-called ChewBacca malware and the attacks on Target, Neiman Marcus, and Michael's.

"There's nothing conclusive to suggest it's tied to Target, Neiman Marcus, or Michael's," Gragido says.

RSA researchers discovered the server infrastructure used in the ChewBacca malware operation, which mainly targeted U.S. retailers, but also retailers in Russia, Canada, and Australia. ChewBacca, a private Trojan that hasn't been spotted for sale in the underground, was first revealed in December by Kaspersky Lab, which pointed out that the cybercriminals using the malware were employing the Tor anonymity network to hide its operations. Kaspersky researcher Marco Preuss explained how the Trojan logs all keystrokes and reads the process memory of the infected machine's running processes, and can exfiltrate specific information.

Today's findings by RSA tie ChewBacca, with its keylogging and memory-scraping features, to a specific POS attack campaign out of the Ukraine against retailers and reveals its Tor-hidden server infrastructure. "In our analysis, when we reverse-engineered the binaries, we were able to see the command-and-control and see that it was Tor-enabled. We identified the drop site" for the stolen data, Gragido says.

The attackers run their command-and-control communications over the Tor network, which masks the real IP address of their servers and encrypts the traffic between the infected machines and the servers. "Being Tor-enabled is not totally unique, but it's still rare," Gragido says. "Leveraging Tor provides a certain amount of anonymity ... that's important for the bad guys to remain under the radar."

That the POS malware was tied to Tor was interesting, too, he says, as a way to keep the operation hidden.

ChewBacca's memory scanner grabs and searches a process' memory, looking for card magnetic-stripe data. When the scanner finds the data, it extracts it and then the server logs it. The attackers have a server-side control panel that lets them review the stolen information, including a "reports" screen that lists information on each infected machine and the data exfiltrated from it, according to RSA.

['Smash-and-grab' attacks targeted point-of-sale systems -- and, in some cases, spread to databases. See Target, Neiman Marcus Data Breaches Tip Of The Iceberg .]

Just how the victims were initially attacked remains a mystery, but what is known is that the Trojan is self-contained and installs a copy of itself in the Windows Start > Startup folder as a Windows print spooler service. "It runs when Windows starts up, and most POS systems are Windows-based systems," Gragido says.

The keylogger then creates a file called "system.log" inside the %temp% folder. RSA says that deleting that file and rebooting the system removes the ChewBacca malware.

"Credit card fraud is not new, but there's been an uptick in activity" against POS systems, Gragido says. "That tells me as a researcher that the field is pretty ripe for picking for vulnerable systems.

One main difference between ChewBacca and the BlackPOS that was reportedly used in the Target attack is that BlackPOS was widely available in the underground. That leaves all sizes of retailers at risk, says Alan Shimel of the CISO Group. "So if you think POS breaches are something that just large retailers need to worry about think again," Shimel said in a blog post. "It was a land grab with everyone trying to get it on as many POS systems as they could. If you think your business would not be a target you are dead wrong. But if you use a POS system you should make sure that you test it for malware. Especially if your POS is Windows based."

ChewBacca was not exactly a complex piece of malware, but it was effective. "The ChewBacca Trojan appears to be a simple piece of malware that, despite its lack of sophistication and defense mechanisms, succeeded in stealing payment card information from several dozen retailers around the world in a little more than two months," says Yotam Gottesman, senior security researcher for RSA FirstWatch, in a blog post today about the research.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights