Malware & Threats

NeutrinoPoS – Old Trojan Shifts to New Targets

Kaspersky Lab security researchers have observed a new step in the evolution of the Neutrino malware, with a recently observed variant targeting point of sale (PoS) terminals.

<p class="MsoNormal"><span><span><strong>Kaspersky Lab security researchers have observed a new step in the evolution of the Neutrino malware, with a recently observed variant targeting point of sale (PoS) terminals.</strong></span></span></p>

Kaspersky Lab security researchers have observed a new step in the evolution of the Neutrino malware, with a recently observed variant targeting point of sale (PoS) terminals.

The first thing that caught researchers’ attention was that the malware takes a long sleep before starting its malicious routine, in an attempt to avoid anti-virus sandboxes. The malware uses a pseudorandom number generator to determine the period of delay, Kaspersky’s Sergey Yunakovsky explains.

Next, the malware extracts a command and control (C&C) address list from its body and decodes it (the list is Base64-encoded). Next, the Trojan attempts to connect to a working C&C using a specific algorithm: it “sends POST-request to server, passing through its body encoding in base64 string “enter” (ZW50ZXI=).” All encoded strings feature the prefix “_wv=,” the researcher observed.

A working server would respond with a 404 page, but would also include the encoded string c3VjY2Vzcw== (success) at the end, which tells the Tojan to mark the address of the used server as working.

The header of each POST-request also includes an “auth” field, which is the same for each sample from the NeutrinoPOS family, researchers say.

The malware contains support for a variety of commands, including the option to download and start a file; take screenshots; search processes by name; change register branches; and search files by name on infected host and send the file to the C&C server. It also supports a “proxy” command.

The Trojan also includes the necessary algorithm for stealing credit card information. The implementation of this algorithm is quite simple, Kaspersky says.

The malware works through current processes and retrieves information about the memory page of each process and then starts scanning the memory pages for string “Track1”, which marks fields of the first track of the magnetic card.

Advertisement. Scroll to continue reading.

In addition to the card number, the Trojan attempts to retrieve information such as card holder name and rest data (CVC32, expiration date, CVV). The collected information is sent to the server marked as Track1 and the malware moves to extracting Track2 data.

NeutrinoPOS was observed mainly infecting users in Russia and Kazakhstan, and Kaspersky notes that nearly 10% of the infected computers belong to small business corporate customers.

“Despite belonging to an old, well-known and researched family, [Neutrino] continues to bring various surprises to malware analysts and researchers in the form of atypical functionality or application. We can see the same situation with Mirai forks, for example, which generate an enormous count across all platforms and in different species,” Yunakovsky says.

The researcher also notes that Neutrino variants “with functionality for crypto-currency mining” might already be in the works.

Related: Fashion Retailer Buckle Finds Malware on PoS Systems

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version