Two coders closely tied to Target-related malware, security firm says

Underground forum postings indicate both may have used the same online nickname, according to IntelCrawler

A Los Angeles security company has named a second individual living in Eastern Europe whom they suspect coded malicious software that was modified and used against Target.

The information comes from an analysis of "cyberprints," or a collection of data and postings on underground password-protected forums where stolen card data and malware are sold, said Dan Clements, IntelCrawler's president, in a phone interview Monday.

IntelCrawler named a 17-year-old Russian teenager on Friday it suspects created the Kaptoxa malware, also known as BlackPOS, which intercepts unencrypted payment card details just after a card is swiped at a point-of-sale terminal.

On Monday, it revised the post and named a second individual. Clements said the revised post reflects new information that indicates the two individuals used the same nickname, "ree4," in forum postings dating back to March 2013.

"We haven't back off our position that 'ree4'...is a coder behind BlackPOS," he said. "The position of being 100 percent certain of who commits a crime behind a keyboard cannot be established unless there is a time-stamped camera behind that keyboard."

The 17-year-old is alleged to have first marketed BlackPOS and possessed its source code, while the newly named individual may have provided technical support. BlackPOS was sold for US$2,000 or for a share of the profits made from stolen payment card details, according to IntelCrawler.

IDG News Service is not naming the individuals since it appears they have not been charged with a crime.

IntelCrawler believes that the two sold BlackPOS to other cybercriminals, who then employed it against Target and other retailers. Forum postings indicate as many as nine people may be intimately involved in a string of data breaches against U.S. retailers using POS malware.

At least six more retailers have been compromised, IntelCrawler has said, based on its monitoring of underground forums. None of those companies have come forward or been identified.

Target said between Nov. 27 and Dec. 15, cyberattackers installed malware on its point-of-sale terminals, compromising 40 million payment card details. It later said personal records for 70 million customers were also at risk, but did not say how that information was stolen.

Neiman Marcus, another U.S. retailer, is also investigating a data breach involving its customers' payment card details. The company said last week it's unknown if their breach is related to Target's.

ISight Partners, a Dallas-based cybercrime intelligence company working with the U.S. Secret Service, wrote in a Jan. 14 analysis that the Target malware is a variant of BlackPOS, based on an analysis of its code.

The Target malware stole 11GB of payment card data, according to another analysis by security firm Seculert. It stayed quiet for six days, then moved the data onto another computer in Target's network.

The data was then sent to another server that had been hacked located in the U.S. before it was transmitted again to a virtual private server (VPS) in Russia, likely another proxy, said Aviv Raff, Seculert's CTO, in an interview last week.

Send news tips and comments to jeremy_kirk@idg.com. Follow me on Twitter: @jeremy_kirk

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags fraudmalwareintrusionTargetIntelCrawlerNeiman Marcus

More about IDG

Show Comments
[]