Categories: MalwareSecurity

Trustwave analyzed of point-of-sale malware

Experts at Trustwave analyzed point-of-sale malware providing data related principal code used, exfiltration and persistence techniques implemented.

Trustwave firm as published an interesting report on the point-of-sale malware based on its investigation on different breaches involving payment card data. The experts at Trustwave have examined a large amount of malware that targets point-of-sale devices, this family of malicious code is specifically designed to steal the sensitive information stored in the magnetic stripe of a payment card. Point-of-sale malware are able to steal data from directly from PC memory or from the disk of the infected machine. According to Trustwave 2013 was characterized by the evolution of POS malware, a growth never seen before. The experts notices in particular new developments in data exfiltration techniques,also the command and control (C&C) functionality were substantially improved, for example with the used of Tor networks.

“We also saw evidence of more authors automating the installation and control of their malware in 2013. While Trustwave discovered a number of new POS malware families exhibiting botnet-like tendencies, a number of well-known, older families also made an appearance.” states the post published by Trustwave.

 

 

The Alina malicious code was the malware family most prevalent (19,1) within the cases investigated by Trustwave, followed by Baggage (16,5%) and Triforce (11,2%). Other point-of-sale malware families used by the criminals gangs worldwide were Blackpos, Dexter and ChewBacca.

The report also provides further information on the principal POS malware, Dexter was considered singular for its memory dumping functionality, because it performs process-injection, logs keystrokes and includes a C&C structure. Another significant point-of-sale malware family is Chewbacca, which implemented an exfiltration mechanism over the Tor network which host C&C servers.

“Debuting in late 2012, Alina surprised many, because it was one of a small number of POS malware families that included a C&C structure, encrypted the data it exfiltrated, blacklisted common Windows processes and installed itself to a randomly chosen name.”

As reported in the report, in many cases, cyber criminals used commercial keyloggers to infect the POS systems,  a common characteristic of all the POS malware families is the lack of encryption for exfiltrated data. The “exclusive OR” (XOR) operation is the encryption technique most used by the malware authors (32%) followed by Blowfish (3,7%).

Analyzing the exfiltration methods used by point-of-sale malware, the experts discovered that in the majority of cases (41%) the attackers don’t adopt a C&C infrastructure, but they leave the stolen data on disk to be extracted manually later. HTTP is the the second exfiltration technique (29%) followed by SMTP (22%).

The report ends with a look to the POS malware persistence mechanisms, that like the exfiltration techniques,  did not change significantly from 2012 to 2013. The point-of-sale malware analyzed maintained persistence in one of the following ways:

  • Run Registry Modification (53.2%)
  • Installed as a Service (30.9%)
  • AppInitDLLs Registry Modification (0.5%)
  • None (14.9%)

Pierluigi Paganini

(Security Affairs –  point-of-sale malware, cybercrime)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

16 mins ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

3 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

14 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

19 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

24 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

1 day ago

This website uses cookies.