March 16, 2017 By Douglas Bonderud 2 min read

Who doesn’t love a good magic trick? From rabbits pulled out of hats to willing audience members sawed in half and mysterious linking rings, prestidigitation and clever fakery have always been crowd pleasers.

Trend Micro noted, however, that the shtick is less appealing when sleight of hand comes appended to malicious code and point-of-sale (POS) malware. Now making the rounds across North America, the new MajikPOS leverages modular techniques to gain network access and make credit card data disappear. Here’s how.

POS Malware Magic

POS attacks remain a top priority for cybercriminals, with individual credit card data sold for $9 to $39 apiece or in bundles worth $250 to $700, depending on the type and number of cards, Trend Micro reported. While not terribly lucrative in small numbers, if fraudsters can grab 10,000 cards or more, the payoff starts to add up. With companies getting wise to typical malware attack vectors, however, malicious code creators must get creative if they want to crack network security.

Consider the Necurs botnet. Its most worrisome feature has long been its ability to drop Locky ransomware. Threatpost reported that versions of this malware have now been spotted with distributed denial-of-service (DDoS) capabilities, along with a SOCKS/HTTP proxy. The malware can intelligently choose between two types of DDoS attacks, HTTPFlood or UDPFlood, depending on the message payload.

One for the Money?

No one really wants to be at the show if MajikPOS is on stage. That’s because the POS malware uses a variety of methods to gain system access, including virtual network computing (VNC), remote desktop protocol (RDP), remote-access Trojans (RATs), command-line file transfer protocol (FTP) and, in some cases, a modified version of legitimate remote administration tool Ammyy Admin.

First, attackers fingerprint the target to determine whether any RATs were previously installed, since research suggested that MajikPOS infected a variety of networks with RATs between August and November 2016. Actors then determines whether VNC and RDP services are present and accessible.

Next, leveraging either brute-force attacks or a variety of generic credentials, the malware attempts to gain access and install MajikPOS directly. The system is then registered with command-and-control (C&C) servers and downloads the Conhost.exe process, which is used to scrape RAM and look for credit card data.

Also worth noting is that this malware is one of only a handful written using the .NET framework. Combined with its multiple attack vectors and RAT groundwork, it’s difficult for many companies to detect and remove this sleight-of-hand stealer.

Protecting Points of Sale

When it comes to staying safe, meanwhile, properly configured chip-and-PIN cards, combined with end-to-end encryption, take the magic out of MajikPOS. But given the slow adoption of EuroPay, MasterCard and VISA (EMV) cards across the U.S., it’s also a good idea to scan for existing RATs and evaluate both VNC and RDP security.

In particular, IT admins must ensure that stock access permissions have been updated and user access monitoring tools are in place. At its heart, MajikPOS is like a showman looking for systems that welcome its particular breed of prestidigitation. Take away the RAT, RDP and VNC audience, and the magic quickly fades.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today