December 3, 2014 By Shane Schick 2 min read

Shoppers have undoubtedly had enough security scares after data breaches at Target and other retailers, but experts now say point-of-sale (POS) malware is becoming a hot commodity among cybercriminals.

A blog post from security firm CBTS reported that the POS malware, dubbed LusyPOS, is large in size and can potentially track credit card information and steal data from consumers as they attempt to make purchases. This is similar in nature to what happened at Target earlier this year, when personal data from thousands of customers was compromised.

According to PCWorld, LusyPOS can be purchased for as little as $2,000 and is available on black market websites that trade in credit card data and VirusTotal, a security research portal. The story suggested that whoever created the malware may have been studying Chewbacca and Dexter, which are similar forms of malicious software that have taken aim at POS terminals.

Of course, most retailers use some form of encryption to protect their customers, but these forms of POS malware use a small window of opportunity when the data is stored in a terminal’s random access memory. That lets cybercriminals scrape credit card numbers and other details, such as what happened in the Home Depot breach, which affected an estimated 56 million customers. An article on Tom’s Guide said LusyPOS is even more difficult to detect because it leverages Tor, a series of tunnels intended to make its users anonymous, when it communicates with a remote server.

Experts suggested to Help Net Security that this is a good example of how industry standards can help. For instance, retailers were asked several years ago to implement the payment card information (PCI) standards to avoid certain areas of risk. PCI audits could identify some of the potential holes (such as fishy-looking domain names or the use of Tor to connect to command-and-control systems) to avoid the worst.

Unfortunately, these threats are continuing to evolve and become more sophisticated as the holiday season gains steam. Dark Reading recently published an in-depth look at FrameworkPOS, DarkPOS and other forms of targeted attacks that could bedevil researchers. Just a few days ago, VPN Creative profiled another new entrant, GetMyPass, that could be very difficult for traditional antivirus software to detect. SC Magazine, meanwhile, reported on POS malware that is still in the beta testing phase.

The bottom line for retailers is that staying on top of cybercriminals may soon become as much of a priority as tracking their sales. As for consumers, the phrase “buyer, beware” has never seemed more appropriate.

More from

How cyber criminals are compromising AI software supply chains

3 min read - With the adoption of artificial intelligence (AI) soaring across industries and use cases, preventing AI-driven software supply chain attacks has never been more important.Recent research by SentinelOne exposed a new ransomware actor, dubbed NullBulge, which targets software supply chains by weaponizing code in open-source repositories like Hugging Face and GitHub. The group, claiming to be a hacktivist organization motivated by an anti-AI cause, specifically targets these resources to poison data sets used in AI model training.No matter whether you use…

New report shows ongoing gender pay gap in cybersecurity

3 min read - The gender gap in cybersecurity isn’t a new issue. The lack of women in cybersecurity and IT has been making headlines for years — even decades. While progress has been made, there is still significant work to do, especially regarding salary.The recent  ISC2 Cybersecurity Workforce Study highlighted numerous cybersecurity issues regarding women in the field. In fact, only 17% of the 14,865 respondents to the survey were women.Pay gap between men and womenOne of the most concerning disparities revealed by…

Getting “in tune” with an enterprise: Detecting Intune lateral movement

13 min read - Organizations continue to implement cloud-based services, a shift that has led to the wider adoption of hybrid identity environments that connect on-premises Active Directory with Microsoft Entra ID (formerly Azure AD). To manage devices in these hybrid identity environments, Microsoft Intune (Intune) has emerged as one of the most popular device management solutions. Since this trusted enterprise platform can easily be integrated with on-premises Active Directory devices and services, it is a prime target for attackers to abuse for conducting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today