Cybercrime

Cisco Discovers New “PoSeidon” Point of Sale Malware

Cisco on Friday shared details on what the company says is new breed of Point-of-Sale (PoS) malware that is more sophisticated and much better designed than previously seen PoS threats.

<p><span><span><strong>Cisco on Friday shared details on what the company says is new breed of Point-of-Sale (PoS) malware that is more sophisticated and much better designed than previously seen PoS threats. </strong></span></span></p>

Cisco on Friday shared details on what the company says is new breed of Point-of-Sale (PoS) malware that is more sophisticated and much better designed than previously seen PoS threats.

Dubbed “PoSeidon” by Cisco, the malware has some resemblance to ZeuS and uses better methods to find card data than BlackPoS, the malware family reportedly used in the 2013 attack against Target and against Home Depot in 2014.  

According to Cisco, the malware scrapes memory to search out number sequences that specifically match up with formats used by Visa, MasterCard, AMEX and Discover, and goes as far as using the Luhn algorithm to verify that credit or debit card numbers are valid.

“PoSeidon was professionally written to be quick and evasive with new capabilities not seen in other PoS malware,” members of Cisco’s Security Solutions team wrote in a blog post. “PoSeidon can communicate directly with C&C servers, self-update to execute new code and has self-protection mechanisms guarding against reverse engineering.”

Some components of PoSeidon are illustrated in the following diagram created by Cisco:

“At a high level, it starts with a Loader binary that upon being executed will first try to maintain persistence on the target machine in order to survive a possible system reboot,” Cisco’s team explained. “The Loader then contacts a command and control server, retrieving a URL which contains another binary to download and execute. The downloaded binary, FindStr, installs a keylogger and scans the memory of the PoS device for number sequences that could be credit card numbers. Upon verifying that the numbers are in fact credit card numbers, keystrokes and credit card numbers are encoded and sent to an exfiltration server.”

The Keylogger component was potentially used to steal passwords and could have been the initial infection vector, Cisco said.

Upon being run, the Loader checks to see if it’s being executed with one of these two file names: WinHost.exe or WinHost32.exe.

Advertisement. Scroll to continue reading.

If it is not, the malware will make sure that no Windows service is running with the name WinHost. Loader will copy itself to %SystemRoot%System32WinHost.exe, overwriting any file in that location that would happen to have the same name. Next, Loader will start a service named WinHost.

According to Cisco, this method allows the threat to remain running in memory even if the current user logs off. If the Loader is not able to install itself as a service, it will try to find other instances of itself running in memory and terminate them.

Once installed, the Loader attempts to communicate with one of the hardcoded C&C server and Associated IP Addresses:

Domains Name Associated IP Addresses

linturefa.com

xablopefgr.com

tabidzuwek.com

lacdileftre.ru

tabidzuwek.com

xablopefgr.com

lacdileftre.ru

weksrubaz.ru

linturefa.ru

mifastubiv.ru

xablopefgr.ru

tabidzuwek.ru

151.236.11.167

185.13.32.132

185.13.32.48

REDACTED at request of Federal Law Enforcement

31.184.192.196

91.220.131.116

91.220.131.87

Once captured, PoSeidon exfiltrates the payment card numbers and keylogger data to servers, after being XORed and base64 encoded.

Most of the command and control servers are currently hosted on .ru domains, Cisco said.

Some of the known domains used for data exfiltration servers include:

• quartlet.com

• horticartf.com

• kilaxuntf.ru

• dreplicag.ru

• fimzusoln.ru

• wetguqan.ru

Other domains and IPs that could indicate a compromise include:

• linturefa.com

• xablopefgr.com

• tabidzuwek.com

• linturefa.ru

• xablopefgr.ru

• tabidzuwek.ru

• weksrubaz.ru

• mifastubiv.ru

• lacdileftre.ru

• quartlet.com

• horticartf.com

• kilaxuntf.ru

• dreplicag.ru

• fimzusoln.ru

• wetguqan.ru

IP Addresses:

• 151.236.11.167

• 185.13.32.132

• 185.13.32.48

• 31.184.192.196

• 91.220.131.116

• 91.220.131.87

“PoSeidon is another in the growing number of Point-of-Sale malware targeting PoS systems that demonstrate the sophisticated techniques and approaches of malware authors,” Cisco’s Security Solutions team noted. “Attackers will continue to target PoS systems and employ various obfuscation techniques in an attempt to avoid detection. As long as PoS attacks continue to provide returns, attackers will continue to invest in innovation and development of new malware families. Network administrators will need to remain vigilant and adhere to industry best practices to ensure coverage and protection against advancing malware threats.”

In its annual Global Threat Intel Report, security firm CrowdStrike noted that criminals have been increasingly turning to ready-to-use PoS malware kits in the cyber-underground. According to Adam Meyers, vice president of intelligence at CrowdStrike, the price of these kits varied depending on their complexity, with some going for tens of dollars and others costing in the hundreds or thousands. 

In its report, CrowdStrike explained that the explosion of PoS malware may be mitigated by the adoption of EMV standards (Europay, MasterCard and Visa) as well as the growth of payment options such as Google Wallet and Apple Pay.

Other point of sale malware used in recent attacks include vSkimmer, Dexter, Backoff, LusyPOS and Dump Memory Grabber, among others.

In December 2014, researchers at Trend Micro came across a sample of a new PoS malware called “Poslogr” which appeared to be under development.

Additional technical details on PoSeidon, including IOCs and Snort Rules, can be found in Cisco’s blog post.

Related: New PoS Malware Hits E-kiosks and Ticket Vending Machines

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version