March 24, 2015 By Shane Schick 2 min read

When people leave the checkout at their favorite stores, they tend to put the whole experience of paying behind them. However, the recently discovered PoSeidon malware shows that cybercriminals are deeply interested in the data long after receipts are put in the bag.

First discovered by researchers at Cisco Systems, the PoSeidon malware attempts to scrape point-of-sale (POS) systems at retail locations for customers’ personal information. This could include credit card data, which is scraped by keylogging software that looks through a POS system’s memory. Full details of how the malicious software works were detailed in a blog post from Cisco.

After major data security breaches at high-profile retailers such as Target and Home Depot over the past year, concerns around IT security are probably already at an all-time high. However, the PoSeidon malware may be worse than the usual threats, Computerworld reported. This is because it includes several components that let it stay installed, even if a POS system gets rebooted and has the ability to connect with off-site computer systems that let it receive updates, much like legitimate software.

As InfoSecurity Magazine pointed out, the PoSeidon malware may be particularly worrisome for merchants in the United States, where the adoption of chip and PIN technology that could help fend off such attacks is still in its early stages. Though the use of magnetic strips on credit cards is expected to decline later this year to comply with regulatory standards, that still leaves a large window of opportunity for cybercriminal exploits in the meantime.

Far from being deterred by increased retailer vigilance, cybercriminals are not merely using the same old tricks, but rather building upon the work of their peers, experts suggest. For example, The Register described the PoSeidon malware as the next generation of Zeus, an exploit kit that surfaced last year, and the BlackPOS malware used in last year’s Target attack. Consequently, it may be difficult for chief security officers and their teams to easily take apart the latest forms of malicious software to better understand them.

There were few details on the extent to which this particular threat has been deployed across POS systems, but ComputerWeekly suggested potential victims could come in all shapes and sizes. The stolen data could then be resold by cybercriminals for financial gain. If awareness around these types of problems rises, high prices alone won’t be the only thing that makes consumers think twice about making their way to a cash register.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today