Alina is a Point of Sale Malware or POS RAM Scraper that is used by cybercriminals to scrape credit card and debit card information from the point of sale system.[1] It first started to scrape information in late 2012. It resembles JackPOS Malware.[2][3]

Process of Alina POS RAM Scraper edit

Once executed, it gets installed on the user's computer and checks for updates. If an update is found, it removes the existing Alina code and installs the latest version. Then, for new installations, it adds the file path to an AutoStart runkey to maintain persistence. Finally, it adds java.exe to the %APPDATA% directory and executes it using the parameter alina=<path_to_executable> for new installations or, update=<orig_exe>;<new_exe> for upgrades.[4][5][6]

Alina inspects the user's processes with the help of Windows API calls:

  • CreateToolhelp32Snapshot() takes a snapshot of all running processes
  • Process32First()/Process32Next() retrieve the track 1 and track 2 information in the process memory

Alina maintains a blacklist of processes, if there is no process information in the blacklist it uses OpenProcess() to read and process the contents in the memory dump. Once the data is scraped Alina sends it to C&C servers using an HTTP POST command that is hardcoded in binary.[6]

See also edit

References edit

  1. ^ "Alina POS malware "sparks" off a new variant". Trustwave.
  2. ^ "Researchers ID New Variant of Alina PoS Malware | SecurityWeek.Com". www.securityweek.com. 18 December 2014.
  3. ^ Alina POS Malware
  4. ^ "PoS RAM Scraper Malware: Past, Present, and Future" (PDF).
  5. ^ "PoS RAM Scraper Malware Mechanism". Archived from the original on 2016-08-10. Retrieved 2016-06-22.
  6. ^ a b "Alina: Casting a Shadow on POS". Trustwave.