December 3, 2014 By Shane Schick 2 min read

Shoppers have undoubtedly had enough security scares after data breaches at Target and other retailers, but experts now say point-of-sale (POS) malware is becoming a hot commodity among cybercriminals.

A blog post from security firm CBTS reported that the POS malware, dubbed LusyPOS, is large in size and can potentially track credit card information and steal data from consumers as they attempt to make purchases. This is similar in nature to what happened at Target earlier this year, when personal data from thousands of customers was compromised.

According to PCWorld, LusyPOS can be purchased for as little as $2,000 and is available on black market websites that trade in credit card data and VirusTotal, a security research portal. The story suggested that whoever created the malware may have been studying Chewbacca and Dexter, which are similar forms of malicious software that have taken aim at POS terminals.

Of course, most retailers use some form of encryption to protect their customers, but these forms of POS malware use a small window of opportunity when the data is stored in a terminal’s random access memory. That lets cybercriminals scrape credit card numbers and other details, such as what happened in the Home Depot breach, which affected an estimated 56 million customers. An article on Tom’s Guide said LusyPOS is even more difficult to detect because it leverages Tor, a series of tunnels intended to make its users anonymous, when it communicates with a remote server.

Experts suggested to Help Net Security that this is a good example of how industry standards can help. For instance, retailers were asked several years ago to implement the payment card information (PCI) standards to avoid certain areas of risk. PCI audits could identify some of the potential holes (such as fishy-looking domain names or the use of Tor to connect to command-and-control systems) to avoid the worst.

Unfortunately, these threats are continuing to evolve and become more sophisticated as the holiday season gains steam. Dark Reading recently published an in-depth look at FrameworkPOS, DarkPOS and other forms of targeted attacks that could bedevil researchers. Just a few days ago, VPN Creative profiled another new entrant, GetMyPass, that could be very difficult for traditional antivirus software to detect. SC Magazine, meanwhile, reported on POS malware that is still in the beta testing phase.

The bottom line for retailers is that staying on top of cybercriminals may soon become as much of a priority as tracking their sales. As for consumers, the phrase “buyer, beware” has never seemed more appropriate.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today