Malware

Two PoS Malware used to steal data from more than 167,000 credit cards

Researchers reported that threat actors used 2 PoS malware variants to steal information about more than 167,000 credit cards.

Cybersecurity firm Group-IB discovered two PoS malware to steal data associated with more than 167,000 credit cards from point-of-sale payment terminals.

On April 19, 2022, Group-IB researchers identified the C2 server of the POS malware called MajikPOS. A poor configuration of the server allowed the experts to investigate the activity of its operators and to discover that it was also used as C2 for other POS malware called Treasure Hunter.

MajikPOS PoS malware was first spotted by Trend Micro in early 2017, when it was used to target businesses in North America and Canada.

MajikPOS is written using the “.NET framework” and uses encrypted communication channel to avoid detection.

The crooks did not use sophisticated techniques to compromise the targets, they were able to gain access to the PoS systems through brute-force attacks on Virtual Network Computing (VNC) and Remote Desktop Protocol (RDP) services protected by easy-to-guess passwords.

In some cases, the cyber criminals used Command-line FTP (File Transfer Protocol) or a modified version of Ammyy Admin to install the MajikPOS malware.

On July 18, 2019, the source code for MajikPOS (aka MagicPOS) was offered for sale on the cybercrime forum “exploit[.]in” by the user cartonash.

The artifacts discovered by Group-IB experts on the C2 infrastructure suggest that the malware operators had initially used a variant of Treasure Hunter, but later opted for a the advanced malware MajikPOS.

Treasure Hunter is a POS malware that was first spotted in 2014, it supports RAM scraping capability and its initial kill chain phases are similar to MajikPOS.

Group-IB reported that the source code of Treasure Hunter was also leaked on a top-tier Russian-speaking underground forum.

Group-IB estimated that the potential earnings from the sale of the stolen credit card data on the underground market were as much as $3,340,000.

“After analyzing the malicious infrastructure, Group-IB researchers retrieved information about the infected devices and the credit cards compromised as a result of this campaign. Since at least February 2021, the operators have stolen more than 167,000 payment records (as of September 8, 2022), mainly from the US.” reads the report published by the experts. “According to Group-IB’s estimates, the operators could make as much as $3,340,000 if they simply decide to sell the compromised card dumps on underground forums.”

The researchers pointed out that the malware remains active as of September 2022.

The investigation revealed that MajikPOS panel contained data from around 77,400 unique card dumps and Treasure Hunter panel contained about 90,000 card dumps.

Most of the stolen cards from the MajikPOS PoS malware panel were issued by US banks because most POS terminals infected are located in the US.

“POS malware has become less attractive for threat actors in recent years due to some of its limitations and the security measures implemented within the card payment industry. Nevertheless, as our research shows, it remains a significant threat to the payment industry as a whole and to separate businesses that have not yet implemented the latest security practices. It is too early to write off POS malware.” concludes the report.

“Although a dump itself cannot be used to make online purchases, fraudsters who buy such data can cash out stolen records. If the card-issuing authority fails to detect the breach promptly, criminals are able to produce cloned cards (“white plastic“) and withdraw money from ATMs or use the cloned cards for illicit in-person purchases.”

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, malware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

13 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

15 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

15 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

18 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

20 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.