Samiksha Jaiswal (Editor)

Point of sale malware

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit
Point-of-sale malware

Point-of-sale malware (POS malware) is a type of malicious software (malware) that is used by cybercriminals to target point of sale (POS) terminals with the intent to obtain credit card and debit card information by reading the device memory from the retail checkout point of sale system. POS malware is released by hackers to process and steal thousands of transaction payment data. The card information which is usually encrypted and sent to the payment authorization is not encrypted by POS malware but sent to the cybercriminal.

Contents

Rdasrv

It was discovered in 2011, and installs itself into the Windows computer as a service called rdasrv.exe. It scans for track 1 and track 2 credit card data using Perl compatible regular expressions which includes the customer card holder’s name, account number, expiry date, CVV code and other discretionary information. Once the information gets scraped it is stored into data.txt or currentblock.txt and sent to the hacker.

Alina

It was discovered in October 2012 and gets installed into the PC automatically. It gets embedded into the Auto It script and loads the malware into the memory. Then it scrapes credit card (CC) data from POS software.

VSkimmer

Vskimmer scrapes the information from the Windows system by detecting the card readers attached to the reader and then sends the captured data to the cyber criminal or control server.

Dexter

It was discovered in December 2012 to steal system information along with the track 1 and track 2 card details with the help of keylogger installed onto the computer.

BlackPOS

It is a spyware, created to steal credit and debit card information from the POS system. BlackPOS gets into the PC with stealth-based methods and steals information to send it to some external server.

Backoff

This memory-scraping malware tracks Track 2 data to access the card magnetic stripe with the help of magnetic stripe readers and sends data to hacker to clone fake credit cards.

FastPOS

FastPOS Malware is a POS malware that was discovered by Trend Micro researchers. This strikes the point of sale system very fast and snatches the credit and debit card information and sends the data to the cyber criminal instantly. The malware has the capability to exfiltrate the track data using two techniques such as key logger and memory scraper.

PunkeyPOS Malware

PandaLabs discovered this malware and it infects the point of sale system to breach credit and debit card details. PunkeyPOS Malware uses two functions such as keylogger and RAM Scraper to steal information at Point of Sale Terminal. Once the information is stolen, it is encrypted and sent to cybercriminal’s Control and Command Server (C&C).

Multigrain Malware

This new variant of pos malware or point of sale malware was discovered by FireEye. It follows new advanced technique to steal retail customer’s card information with the help of Lunh Algorithm. To exfiltrate the stolen information it first block http and ftp traffic that monitors the data exfiltration. It belongs to the family of NewPosThings malware.

CenterPOS Malware

CenterPOS is a POS (Point of Sale) Malware that been found in the year 2015 of September along with the other malicious malwares such as BlackPOS, NewPOSThings and Alina Malware by FireEye Experts. It scrapes the stolen credit and debit card and sends the data HTTP POST request with the help of Triple DES encryption.

MalumPOS Malware

MalumPOS is a point of sale malware that records point of sale’s data which is running in an Oracle MICROS payment system and has breached 333,000 data's all over the world. It uses Delphi programming language for stealing the credit and debit card details. The stolen data is then been sent to the cyber criminal or sold in the black market.

References

Point-of-sale malware Wikipedia