December 21, 2015 By Douglas Bonderud 2 min read

In late November, Pro POS malware emerged on underground markets just in time for malicious actors to pick up the easy-to-use code and defraud merchants over the busy holiday season. Initial reports put this POS malware in the big leagues, complete with everything from Tor support to rootkit functions, antivirus avoidance and a polymorphic engine.

According to Threatpost, however, researchers have now discovered that this malicious code isn’t all it pretends to be. While it’s effective at skimming credit data, it’s nowhere near professional grade.

Behind the Curtain of POS Malware

After Pro POS began making the rounds, two researchers from security firm Talos — Ben Baker and Earl Carter — got their hands on version 1.1.5b of the new malware and pulled back the curtain on its supposedly sophisticated code. Some of the claims made about Pro POS were true — mostly. For example, the malware does support Tor2Web but doesn’t support Tor itself, and while the sample contained a rootkit, it appears the kit wasn’t even used when the malware deployed.

Other features, such as the scary-sounding polymorphic engine, were nowhere to be found. The researchers did tell Threatpost that Pro POS was packaged to maximize ease of use and access and was “designed in a modular fashion so it’s easily extendable to add new modules, increasing the functionality of the malware.”

Despite the seeming simplicity of this POS malware, Infosecurity Magazine noted that it poses a real risk for companies that haven’t made the switch to chip-and-PIN cards since this modified form of the Alina malware is designed to both lift card details and determine if the information can be used overseas.

Retailers that haven’t yet invested in the infrastructure necessary to process chip-and-PIN technology could find themselves on the hook for thousands in fraudulent transactions, especially as brick-and-mortar stores swamped with card-carrying shoppers look for ways to maximize efficiency and minimize wait times — the perfect environment for this kind of POS fraud.

Sophisticated Siblings

While Pro POS malware doesn’t exactly make the grade when it comes to stealth, security or subtlety, HackRead noted that a few new members of the malware family are poised to make a significant impact in the next few months. First is ghostware, which was designed to infect a device, carry out specific actions and then remove itself without leaving behind any evidence. In a POS environment, this kind of threat is worrisome: Companies could be left with big bills and angry customers but no leads on what happened or where data was sent.

Next on the list is two-faced malware, which is designed to fool sandbox processes by masquerading as an innocent program when under scrutiny and then carry out its true purpose once the heat is off. Much like Pro POS, these efforts aren’t terribly sophisticated — yet — but expect efforts to ramp up as defenders get better at detecting malicious behavior in virtual environments.

Bottom line? Pro POS doesn’t match the description on the box. For malware-makers and buyers, however, this isn’t a bad thing: Companies that are afraid of big, bad code crashing their systems often make mistakes, opening the door for the less sophisticated, underlying version of this POS malware. But malicious code won’t stay minimally complex for long; the exaggeration and hyperbole of today quickly becomes the new normal.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today