Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New MajikPOS Malware Targets North American Businesses

A newly discovered point-of-sale (PoS) malware featuring a modular approach in execution is currently targeting businesses in North America, Trend Micro researchers warn.

A newly discovered point-of-sale (PoS) malware featuring a modular approach in execution is currently targeting businesses in North America, Trend Micro researchers warn.

Dubbed MajikPOS, the malware is capable of stealing information from the compromised systems, just as other POS threats do, but its modular approach sets it apart. MajikPOS’s initial attacks reportedly started at the end of January 2017.

Named after its command and control (C&C) panel, the malware “needs only another component from the server to conduct its RAM scraping routine,” Trend Micro says. The security researchers also reveal that MajikPOS’s operators use a combination of PoS malware and remote access Trojan (RAT) to attack their targets.

The actors illicitly gain access to the victims’ endpoints using Virtual Network Computing (VNC) and Remote Desktop Protocol (RDP), along with easy-to-guess username and password combinations. Command-line FTP (File Transfer Protocol), and sometimes a modified version of Ammyy Admin (named VNC_Server.exe or Remote.exe, only the file manager capability was used) were also abused to install MajikPOS. The tools used in these attacks were usually downloaded from free file-hosting sites.

First, the attackers fingerprint their targets, after which they attempt to gain access using generic credentials or via brute force. In some cases, they used RATs previously installed on the system. Common to these attacks was the fact that the RATs were installed on the victims’ machines between August and November, 2016.

MajikPOS was written using the .NET framework, uses encrypted communication to avoid detection, and leverages open RDP ports for intrusion, the same as other related threats, such as Operation Black Atlas. In some instances, the malware’s operators used common lateral movement hacking tools, which suggest they attempted to gain further access to the victim’s network.

After installation, the malware contacts its C&C server to register the infected system, and to receive a configuration file with three entries to be used in later steps. The C&C panel on the server is called Magic Panel, and the researchers discovered two of them.

MajikPOS’s RAM scraping component is called Conhost.exe and is responsible for finding credit card data on the victim’s machine. The malware seeks information on cards such as American Express, Diners Club, Discover, Maestro, Mastercard, and Visa. It verifies the credit card’s track data and then sends it to the C&C server via HTTP POST.

Advertisement. Scroll to continue reading.

In addition to the Magic Panel servers, the researchers also managed to tie to the same registrant a series of websites used to sell stolen credit card information, as well as a couple of C&C panels for the malware. At the moment, the actor has around 23,400 stolen credit card tracks up for sale, priced between $9 and $39, depending on the type of card. Card data is available in bulk packages of 25, 50, and 100, priced at $250, $400, and $700, respectively.

Last month, a user called “MagicDumps” has been advertising some of these websites on carding forums, and Trend Micro notes that the same person has been also updating the forums for new dumps based on location, mostly in the U.S. and Canada.

“In separate incidents, we saw a command-line tool abused to deploy MajikPOS, along with other PoS malware. MajikPOS is also notable with how it tries to hide by mimicking common file names in Microsoft Windows,” researchers say, adding that the threat “is a reflection of the increasing complexity that bad guys are predicted to employ in their malware to neuter traditional defenses.”

According to Trend Micro, properly configured chip-and-pin credit cards with end-to-end encryption (Europay, MasterCard and Visa – EMVs) shouldn’t be affected by the threat, but terminals that don’t support them are at risk. U.S. has adopted EMVs following the implementation of the EMV Liability Shift in October 2015, which resulted in an increase in online fraud in the country.

“While businesses and consumers across the country are increasingly deploying and using chip-based PoS terminals, many merchants, for instance, still haven’t implemented the PIN part of the chip-and-PIN process. Although the use of EMV Chip-and-PIN credit cards is not a silver bullet, EMVs are still a more secure alternative compared to magnetic stripe-based credit cards that are most affected by PoS malware like MajikPOS,” Trend Micro says.

Related: PoS Malware Activity Spiked on Thanksgiving: Report

Related: New ATM Hacking Method Uses Stolen EMV Card Data

Related: EMV Payment Cards – Salvation or Failure? 

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.