April 15, 2015 By Jaikumar Vijayan 3 min read

Security researchers at Trend Micro have identified a sophisticated new point of sale (POS) malware family being used to steal credit and debit card data from POS systems in Brazil and, to a lesser extent, the United States and other countries.

Prolific Theft

In a single month, the one-man operation behind the campaign has used the malware to steal data from more than 22,000 payment cards. The malware family, dubbed FighterPOS by Trend Micro, is currently being sold to other cybercriminals as a top-ranking POS malware tool in Brazil.

Trend Micro described FighterPOS as a full-featured piece of malware designed specifically to exfiltrate data from POS systems. The malware supports strong encryption and has multiple ways of communicating with its command-and-control systems.

One-Man Operation

The author of the malware tool appears to be an individual who has considerable experience in payment scams, malware creation and selling stolen credit and debit cards. Available evidence suggests the individual is acting independently and doesn’t have any accomplices in running the campaign, Trend Micro noted.

At around $5,250, FighterPOS is not particularly cheap for a malicious tool in its class, especially since it isn’t technically new. However, what sets it apart from other malware is its well-designed control panel and wide variety of features for carrying out attacks against POS systems.

Familiar Functionality

Functionally, FighterPOS does many of the same things other POS malware tools do. It is designed to collect Track 1 and Track 2 data as well as card verification value codes from credit and debit cards swiped through infected POS systems. This data is all that is required to clone a payment card and use it for fraudulent purposes.

The malware also incorporates a memory-scraping function and a keylogging capability that lets attackers capture everything that is typed in on an infected POS system. The control panel itself is an enhanced version of a popular botnet client called vnLoader that lets attackers remotely control infected POS systems.

Some of the components used in FighterPOS, such as its memory-scraping component, are very similar to components in older malware tools. The malware shows how cybercriminals are becoming increasingly proficient in developing their own tools using code from older products and other components readily available in the cyber underground.

“As more cybercriminals gain the ability to build their own POS malware variants, we will see more of them sold underground and used in attacks,” the firm cautioned.

Its research shows that about 96 percent of the infected POS systems are located in Brazil, slightly less than 2 percent are in the U.S. and the remaining handful are in Mexico, the United Kingdom and Italy.

POS Malware Attacks

Payment card data breaches stemming from attacks on POS systems have been a growing concern, especially in the U.S., which is one of a handful of developed nations that still uses magnetic stripe credit and debit cards. Most countries long ago moved to payment systems based on the Europay MasterCard Visa (EMV) smartcard standard. EMV cards use microchips instead of magnetic stripes to store cardholder data. Payment systems in many countries require cardholders to also use a personal identification number (PIN) when using these cards.

Such chip-and-PIN cards are considered much harder to clone and use fraudulently than signature-based magnetic stripe cards, especially for card-present transactions at POS systems. While it might be possible for an attacker to steal Track 1 and Track 2 data from an EMV card using malware such as FighterPOS, it is very hard to clone a card with that data in the same way it is possible with magnetic stripe cards. The U.S. payment network is currently in the process of migrating to EMV smartcard technology.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today