Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New PoS Trojan Steals Card Data, Intercepts Browser Requests

Researchers from anti-virus firm Dr.Web have discovered new malware designed to infect point-of-sale (PoS) terminals and capable of intercepting GET and POST requests sent from Web browsers on infected machines.

Researchers from anti-virus firm Dr.Web have discovered new malware designed to infect point-of-sale (PoS) terminals and capable of intercepting GET and POST requests sent from Web browsers on infected machines.

Dubbed Trojan.MWZLesson, the Trojan can modify the registry branch in charge with autorun on the infected PoS terminals, while also being able to check the device’s RAM for credit card information, the security firm said.

All of the acquired bankcard data along with intercepted communication, including GET and POST requests, is sent to the command and control server. However, the malware is also capable of executing a series of commands, which makes it even more dangerous.

Dr.Web explains in a blog post that the commands supported by the Trojan include CMD (forward the command to the interpreter – cmd.exe), UPDATE, FIND (search for documents using a mask), DDoS (mount an HTTP Flood attack), and rate (set a time interval for communication with the command and control server).

Additionally, Trojan.MWZLesson supports a LOADER command, which allows it to download and run a file (dll—using the regsrv tool, vbs—using the wscript tool, exe—run directly), and communicates with the server over the HTTP protocol. Packages sent by the malware are not encrypted, but the server ignores any package that does not include a special cookie parameter.

According to Dr.Web researchers, the Trojan borrows code from previously discovered Dexter malware that targets PoS terminals, while its architecture looks similar to that of Neutrino, though it is rather a downsized version of the latter.

The Trojan can also steal data from the Microsoft Mail application, as well as FTP login credentials, the experts said. 

POS terminals are often targeted by cybercriminals. Over the past year, many different malware types have been found targeting Point-of-Sale systems, including PoSeidon, Spark, Poslogr, and POSCLOUD, to name a few. MalumPOS, is another recently discovered PoS threat found targeting Oracle Micros PoS Systems, while NitlovePOS malware was discovered by FireEye spreading through an email spam campaign.

Advertisement. Scroll to continue reading.

Other PoS malware familes include vSkimmerDexterBackoffLusyPOS and Dump Memory Grabber.

In its annual Global Threat Intel Report, security firm CrowdStrike noted that criminals have been increasingly turning to ready-to-use PoS malware kits in the cyber-underground. According to Adam Meyers, vice president of intelligence at CrowdStrike, the price of these kits varied depending on their complexity, with some going for tens of dollars and others costing in the hundreds or thousands.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.