Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

“Multigrain” PoS Malware Exfiltrates Card Data Over DNS

Researchers at FireEye have come across a piece of malware that steals payment card data from point-of-sale (PoS) systems and sends it back to the attackers via DNS.

Researchers at FireEye have come across a piece of malware that steals payment card data from point-of-sale (PoS) systems and sends it back to the attackers via DNS.

The threat, dubbed “Multigrain,” is believed to be a variant of NewPosThings, a PoS malware family that has been in development since at least October 2013.

According to FireEye, Multigrain is designed for highly targeted attacks aimed at systems running a specific PoS process (multi.exe) associated with a popular electronic draft capture (EDC) server software package. If the multi.exe process is not found on the infected device, the malware removes itself.

Once it’s installed on a system, Multigrain creates a hash using the DJB2 algorithm based on the volume serial number and part of the MAC address. The resulting hash, the name of the computer and a version number are combined and encoded using a custom Base32 algorithm. The data is then added to a DNS query sent to a hardcoded domain.

The malware then starts scraping the memory of the targeted process for track 2 payment card data, which it validates using the Luhn algorithm.

FireEye has assigned Multigrain to the NewPosThings malware family because the threats have similar code, including for collecting card data and the DJB2 hashing algorithm used to identify the infected host.

The track 2 records collected from the targeted process are each encrypted with a 1024-bit RSA public key, encoded using the custom Base32 algorithm, and stored in a buffer. The malware checks this buffer every five minutes and each data record found in it is sent to the attacker using a DNS query.

Multigrain is not the first PoS malware to use DNS for data exfiltration — the same technique has been leveraged by the BernhardPOS and FrameworkPOS families.

Advertisement. Scroll to continue reading.

“Using DNS for data exfiltration provides several advantages to the attacker,” FireEye researchers said in a blog post. “Sensitive environments that process card data will often monitor, restrict, or entirely block the HTTP or FTP traffic often used for exfiltration in other environments. While these common internet protocols may be disabled within a restrictive card processing environment, DNS is still necessary to resolve hostnames within the corporate environment and is unlikely to be blocked.”

The Multigrain sample analyzed by FireEye is digitally signed with a certificate issued by Comodo for the “AMO-K Limited Liability Company.” The certificate was revoked in October 2015.

Related: Hackers Use Custom PoS Malware to Target Retailers

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.