November 17, 2015 By Douglas Bonderud 2 min read

Two new strains of point-of-sale (POS) malware have been discovered by security researchers just in time for the biggest online shopping day of the year. And with the holidays right around the corner, it’s a safe bet that malware such as Cherry Picker and AbaddonPOS will see plenty of use. Here’s how they’re hoping to cash in.

What’s Old Is New Again

As reported by Threatpost, Cherry Picker isn’t actually new but was just recently discovered by security firm Trustwave. In fact, the POS infiltrator has been active in the food and beverage sector since 2011. While the Trustwave team found some evidence of Cherry Picker four years ago, they said it’s evolved significantly by adding new configuration files, memory scrapers and code to help it remain persistent on corporate systems.

Using a mix of encryption, obfuscation and special command line arguments helped it stay hidden all these years. Now, once Cherry Picker has credit card data, a cleaner executable overwrites all files with random cyptographic noise to cover its tracks before deleting itself from the system.

As for the name, Trustwave researcher Eric Merritt said the code is very particular about what it wants. Cherry Picker scans a system for specific processes. If they aren’t found immediately, the malware removes itself. If targets are located, it attacks those alone rather than trying to compromise multiple systems at once, lowering the chance of detection.

Abaddon Hope?

According to SecurityWeek, researchers from Proofpoint discovered AbaddonPOS in October when it was downloaded via the banking Trojan Vawtrak or ad fraud malware Bedep, both served by the Angler exploit kit. Once installed, Bedep and Vawtrak downloaded TinyLoader, which in turn downloaded a second program to finally get AbaddonPOS.

After infection, it seeks out track-one and track-two credit card data, which is relayed to a command-and-control (C&C) server using a custom binary protocol rather than HTTP. In addition, AbaddonPOS uses anti-analysis and obfuscation techniques designed to hide it from both manual IT searches and automated tools. It’s worth noting that compromised Word documents have also been reported — the infected document downloads the Pony Loader, which then downloads Vawtrak to begin the attack.

Popular POS Malware

It’s been almost two years since the high-profile POS attacks at Target and Home Depot, but this type of malware remains a big draw for cybercriminals. SC Magazine reported that just last month a grocery chain was compromised by POS malware, and with online shopping set to ramp up in the next few weeks, it’s a safe bet that both Cherry Picker and Abaddon will see significant use.

Ultimately, it comes down the weakest link: Cybercriminals know the value of POS systems and will do everything they can to cash in. Companies, meanwhile, face the challenge of catching them in the act.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today