News
Now Reading
Analysis of PoSeidon
0

Analysis of PoSeidon

by Igor Mikhaylov2017-07-16

The new breed of malware is more complex and difficult to detect than its predecessors. The PoSeidon family uses several components to obtain customer payment data. This is the latest cyber threat in the ongoing onslaught of PoS systems. PoSeidon combines a bootloader that is designed to maintain durability and survive when rebooting with a memory scraper. PoSeidon also includes a keylogger that has access credentials for the LogMeIn remote access application.

 


Today we offer you a message in which the sample of Poseidon (loader) is analyzed. It works, and in the CnC list, which contains the sample. However, malicious software may not load the executable file of the second stage (keylogger) due to an error in the bootloader. We hope this information will be useful for you.

 

More.

Leave a Response


Please enter the result of the calculation above.