Malware & Threats

“Multigrain” PoS Malware Exfiltrates Card Data Over DNS

Researchers at FireEye have come across a piece of malware that steals payment card data from point-of-sale (PoS) systems and sends it back to the attackers via DNS.

<p><strong><span><span>Researchers at FireEye have come across a piece of malware that steals payment card data from point-of-sale (PoS) systems and sends it back to the attackers via DNS.</span></span></strong></p>

Researchers at FireEye have come across a piece of malware that steals payment card data from point-of-sale (PoS) systems and sends it back to the attackers via DNS.

The threat, dubbed “Multigrain,” is believed to be a variant of NewPosThings, a PoS malware family that has been in development since at least October 2013.

According to FireEye, Multigrain is designed for highly targeted attacks aimed at systems running a specific PoS process (multi.exe) associated with a popular electronic draft capture (EDC) server software package. If the multi.exe process is not found on the infected device, the malware removes itself.

Once it’s installed on a system, Multigrain creates a hash using the DJB2 algorithm based on the volume serial number and part of the MAC address. The resulting hash, the name of the computer and a version number are combined and encoded using a custom Base32 algorithm. The data is then added to a DNS query sent to a hardcoded domain.

The malware then starts scraping the memory of the targeted process for track 2 payment card data, which it validates using the Luhn algorithm.

FireEye has assigned Multigrain to the NewPosThings malware family because the threats have similar code, including for collecting card data and the DJB2 hashing algorithm used to identify the infected host.

The track 2 records collected from the targeted process are each encrypted with a 1024-bit RSA public key, encoded using the custom Base32 algorithm, and stored in a buffer. The malware checks this buffer every five minutes and each data record found in it is sent to the attacker using a DNS query.

Multigrain is not the first PoS malware to use DNS for data exfiltration — the same technique has been leveraged by the BernhardPOS and FrameworkPOS families.

Advertisement. Scroll to continue reading.

“Using DNS for data exfiltration provides several advantages to the attacker,” FireEye researchers said in a blog post. “Sensitive environments that process card data will often monitor, restrict, or entirely block the HTTP or FTP traffic often used for exfiltration in other environments. While these common internet protocols may be disabled within a restrictive card processing environment, DNS is still necessary to resolve hostnames within the corporate environment and is unlikely to be blocked.”

The Multigrain sample analyzed by FireEye is digitally signed with a certificate issued by Comodo for the “AMO-K Limited Liability Company.” The certificate was revoked in October 2015.

Related: Hackers Use Custom PoS Malware to Target Retailers

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version