December 3, 2014 By Shane Schick 2 min read

Shoppers have undoubtedly had enough security scares after data breaches at Target and other retailers, but experts now say point-of-sale (POS) malware is becoming a hot commodity among cybercriminals.

A blog post from security firm CBTS reported that the POS malware, dubbed LusyPOS, is large in size and can potentially track credit card information and steal data from consumers as they attempt to make purchases. This is similar in nature to what happened at Target earlier this year, when personal data from thousands of customers was compromised.

According to PCWorld, LusyPOS can be purchased for as little as $2,000 and is available on black market websites that trade in credit card data and VirusTotal, a security research portal. The story suggested that whoever created the malware may have been studying Chewbacca and Dexter, which are similar forms of malicious software that have taken aim at POS terminals.

Of course, most retailers use some form of encryption to protect their customers, but these forms of POS malware use a small window of opportunity when the data is stored in a terminal’s random access memory. That lets cybercriminals scrape credit card numbers and other details, such as what happened in the Home Depot breach, which affected an estimated 56 million customers. An article on Tom’s Guide said LusyPOS is even more difficult to detect because it leverages Tor, a series of tunnels intended to make its users anonymous, when it communicates with a remote server.

Experts suggested to Help Net Security that this is a good example of how industry standards can help. For instance, retailers were asked several years ago to implement the payment card information (PCI) standards to avoid certain areas of risk. PCI audits could identify some of the potential holes (such as fishy-looking domain names or the use of Tor to connect to command-and-control systems) to avoid the worst.

Unfortunately, these threats are continuing to evolve and become more sophisticated as the holiday season gains steam. Dark Reading recently published an in-depth look at FrameworkPOS, DarkPOS and other forms of targeted attacks that could bedevil researchers. Just a few days ago, VPN Creative profiled another new entrant, GetMyPass, that could be very difficult for traditional antivirus software to detect. SC Magazine, meanwhile, reported on POS malware that is still in the beta testing phase.

The bottom line for retailers is that staying on top of cybercriminals may soon become as much of a priority as tracking their sales. As for consumers, the phrase “buyer, beware” has never seemed more appropriate.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today