Explore the latest news and trends  

Sign up for our weekly security newsletter


Be the first to receive important updates on security





Send

New PoS Malware TreasureHunt on the Prowl


One fresh Point-of-Sale malicious program called TreasureHunt has been into existence from near-end 2014, the time security researchers of FireEye uncovered signs of its initial versions. PoS malware can be categorized into three groups. One, the freely available samples that are normally erstwhile PoS malware whose source code got seized else leaked; two, different malware variants which had been earlier leaked; and three, customized point-of-sale badware.

The researchers blogged that cyber-criminals were attempting at exploiting memory scrapping point-of-sale malicious software for e.g. TreasureHunt before increasing PIN and secure chip methodologies substituted the methodologies of data-fragmentation to the extent of making the latter obsolete. There are at present approximately 1.2m traders which use chip cards counting 600m, currently getting utilized within USA.

The researchers explain that cyber-crooks frequently acquire admission into the POS devices for planting their badware utilizing earlier stolen credentials alternatively log in through brute-force attacks using common passwords. Scmagazine.com posted this, March 28, 2016.

Within the case in discussion, FireEye associates the TreasureHunt PoS malicious program's source with a threat group called Bearsinc and a coder in the group named Jolly Roger. Among hackers' gangs, one doesn't hear of Bearsinc's name ordinarily, however, it's well-known within carding community, the place it regularly posts data dumps elucidating payment card numbers as well as contiguous information.

FireEye conjectures Bearsinc is employing TreasureHunt for sourcing the entire collection of dumps just mentioned. The malware isn't too variable compared to other PoS malware. For, it infects PCs on which it appends one registry key to maintain its stay even with booting followed with beginning a scan of the PC's memory to find a credit card detail. After finding any, the data gets instantly encoded as well as dispatched to one remote CnC server.

Moreover, TreasureHunt infections do not happen through spam unlike other point-of-sale malware rather via manual hacking in which members of Bearsinc utilize captured credentials to gain access of PoS terminals for installing malicious software onto the payment system. Besides, Bearsinc as well applies brute force for cracking weak passwords of the PoS terminals to gain entry. Subsequently, it steals information via gateways of those terminals.

» SPAMfighter News - 4/4/2016

3 simple steps to update drivers on your Windows PCSlow PC? Optimize your Slow PC with SLOW-PCfighter!Email Cluttered with Spam? Free Spam Filter!

Dear Reader

We are happy to see you are reading our IT Security News.

We do believe, that the foundation for a good work environment starts with fast, secure and high performing computers. If you agree, then you should take a look at our Business Solutions to Spam Filter & Antivirus for even the latest version of Exchange Servers - your colleagues will appreciate it!

Go back to previous page
Next