March 20, 2019 By Shane Schick 2 min read

Security researchers discovered a strain of point-of-sale (POS) malware dubbed GlitchPOS that comes with resources designed to make it relatively easy to launch a botnet that skims credit card data.

As Cisco Talos reported, GlitchPOS is being actively sold on a crimeware forum in a bundle that includes the malware for $250, a builder for $60 and gate address changes for $80. Would-be cybercriminals can spread the POS malware via malicious emails that include a fake video game featuring cute images of cats.

The Democratization of POS Malware

The report noted that the developer behind GlitchPOS — who the researchers said is likely a threat actor known as edbitss — created a video to demonstrate the POS malware’s ease of use. Though the payload is described as small and limited in functionality, it acts as a “memory grabber,” taking credit card numbers from the systems it infects and receiving tasks from a command-and-control (C&C) server, among other things.

Given the slow adoption of chip-and-PIN technology in the U.S., researchers suggested GlitchPOS might be more likely to target American credit card users. The bogus video game, meanwhile, is based on a packer built within VisualBasic that protects the POS malware from being easily identified.

Besides GlitchPOS, the researchers believe edbitss is responsible for similar threats such as the DiamondFox Link botnet, with which it shares similarities. Less than a month after it was first marketed online, however, researchers spotted an actor known as Chameleon101 who appeared to replicate GlitchPOS and attempted to sell it on another forum at higher prices.

How to Limit the Damage of POS Malware

GlitchPOS is the latest indication that the barrier to entry for stealing credit numbers is falling. For organizations in retail, hospitality and other industries in which the customer base may be at risk, the fallout can range from lost business to reputational damage, fines and more.

IBM experts recommend implementing managed incident response resources so that damage can be quickly contained in the event of a successful credit card skimming attack.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today