PLATFORM:

Windows

 OVERALL RISK RATING:
 DAMAGE POTENTIAL:
 DISTRIBUTION POTENTIAL:
 REPORTED INFECTION:
 INFORMATION EXPOSURE:

  • Threat Type: Spyware

  • Destructiveness: No

  • Encrypted:

  • In the wild: Yes

  OVERVIEW

JACKPOS is another PoS (point-of-sale) malware which gathers credit cards information. JACKPOS may arrive via drive-by attacks and presents itself as a legit Java (TM) platform SE binary or Java updater to trick users from installing it. This malware is designed to steal payment card information from the infected POS systems. It then utilizes a command-and-control (C&C) to exfiltrate the stolen credit card data. It also used its C&C to remove itself, or to download and install an updated copy of itself.

  TECHNICAL DETAILS

Memory Resident: Yes
Payload: Connects to URLs/IPs

Installation

This spyware drops and executes the following files:

  • %User Temp%\svchost.exe - (watchdog component)

(Note: %User Temp% is the user's temporary folder, where it usually is C:\Documents and Settings\{user name}\Local Settings\Temp on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Local\Temp on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It drops the following copies of itself into the affected system:

  • %Application Data%\Java SE Platform Updater\{file name}

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

It creates the following folders:

  • %Application Data%\Java SE Platform Updater

(Note: %Application Data% is the Application Data folder, where it usually is C:\Documents and Settings\{user name}\Application Data on Windows 2000, Windows Server 2003, and Windows XP (32- and 64-bit); C:\Users\{user name}\AppData\Roaming on Windows Vista (32- and 64-bit), Windows 7 (32- and 64-bit), Windows 8 (32- and 64-bit), Windows 8.1 (32- and 64-bit), Windows Server 2008, and Windows Server 2012.)

Other System Modifications

This spyware adds the following registry entries as part of its installation routine:

HKEY_CURRENT_USER\Software\Microsoft\
Windows\CurrentVersion\Run
Java SE Platform Updater = "%Application Data%\Java SE Platform Updater\{file name}"

HKEY_CURRENT_USER\Software\Javaw
Pid = {Process ID of executed dropped copy of itself}

HKEY_CURRENT_USER\Software\Javaw
Pid1 = {Process ID of executed watchdog component}

Other Details

This spyware connects to the following possibly malicious URL:

  • http://{domain}/post
  • http://{domain}/post/echo
  • http://{domain}/post/download
  • {BLOCKED}iftclub1.info
  • {BLOCKED}5u.biz

NOTES:

Where {file name} can be any of the following:

  • jusched.exe
  • jucheck.exe
  • javaw.exe
  • jureg.exe
  • jse.exe
  • java.exe
  • javaws.exe
  • javacpl.exe

{domain} can be any of the following websites:

  • {BLOCKED}.{BLOCKED}.13.1
  • {BLOCKED}i.kir22.ru
  • {BLOCKED}iftclub.info
  • {BLOCKED}iftclub1.info
  • {BLOCKED}s.hk
  • {BLOCKED}5u.biz

  SOLUTION

Minimum Scan Engine: 9.700

Step 1

Before doing any scans, Windows XP, Windows Vista, and Windows 7 users must disable System Restore to allow full scanning of their computers.

Step 2

Note that not all files, folders, and registry keys and entries are installed on your computer during this malware's/spyware's/grayware's execution. This may be due to incomplete installation or other operating system conditions. If you do not find the same files/folders/registry information, please proceed to the next step.

Step 3

Search and delete this file

[ Learn More ]
There may be some files that are hidden. Please make sure you check the Search Hidden Files and Folders checkbox in the "More advanced options" option to include all hidden files and folders in the search result.
  • %User Temp%\svchost.exe

Step 4

Search and delete these folders

[ Learn More ]
Please make sure you check the Search Hidden Files and Folders checkbox in the More advanced options option to include all hidden folders in the search result.
  • %Application Data%\Java SE Platform Updater

Step 5

Delete this registry value

[ Learn More ]

Important: Editing the Windows Registry incorrectly can lead to irreversible system malfunction. Please do this step only if you know how or you can ask assistance from your system administrator. Else, check this Microsoft article first before modifying your computer's registry.

 
  • In HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • Java SE Platform Updater = "%Application Data%\Java SE Platform Updater\{file name}"
  • In HKEY_CURRENT_USER\Software\Javaw
    • Pid = "{Process ID of executed dropped copy of itself}"
  • In HKEY_CURRENT_USER\Software\Javaw
    • Pid1 = "{Process ID of executed watchdog component}"

Step 6

Scan your computer with your Trend Micro product to delete files detected as JACKPOS. If the detected files have already been cleaned, deleted, or quarantined by your Trend Micro product, no further step is required. You may opt to simply delete the quarantined files. Please check this Knowledge Base page for more information.


Did this description help? Tell us how we did.