Malware

New FastPoS PoS malware implements a ‘quickly and dirty’ approach to steal card data

The author of the FastPoS PoS malware issued an update that profoundly changes its behavior, preferring a quick exfiltration activity even if is noisier.

Christmas is approaching, and the experts are already at work, including the authors of PoS malware that at that time maximize their profits.

The criminal group behind the FastPoS PoS malware have updated its malicious code to improve the efficiency of stealing credit card data from infected systems ahead of the festive season.

FastPoS was first spotted in March last year and its author uses to issue pre-Christmas updates to target also newest PoS systems.

In June security experts at Trend Micro noticed a new variant of the threat in the wild the was able to quickly exfiltrate harvested data.

The malware was used by threat actors to target both enterprises and SMBs in several countries across the world, including the United States, Brazil, France, Japan, Hong Kong, and Taiwan.

The FastPOS  malware is usually served via compromised websites, via VNC access using stolen credentials or brute-force attacks, or through a file sharing service.

Now the author of the FastPoS issued an update that has profoundly changed its behavior, preferring a quick exfiltration activity even if is noisier. The intent of the author is quick steal payment card data to have more time to use them before banks can suspend it.

“Most point-of-sale (PoS) threats follow a common process: dump, scrape, store, exfiltrate. FastPOS (initially detected by Trend Micro as TSPY_FASTPOS.SMZTDA) was different with the way it removed a middleman and went straight from stealing credit card data to directly exfiltrating them to its command and control (C&C) servers.” reads a blog post from Trend Micro. 

FastPOS PoS malware has a modular structure that includes a memory scraper component and a Key Logger.

The components FastPOS’s new version is sporting are:

  • Serv32.exe – creates and monitors a mailslot and sends its contents to the C&C server
  • Kl32.exe – keylogger component (32-bit)
  • Kl64.exe – keylogger component (64-bit)
  • Proc32.exe – RAM scraper (32-bit)
  • Proc64.exe – RAM scraper (64-bit)

When card data are captured on the infected system they are not locally stored, but they are directly transferred to command and control servers in clear text.

The experts noticed that the author took about a month from registering the C&C domain (mid-August) to the launch of its new campaign.

The new samples of the FastPoS PoS malware analyzed by TrendMicro store data in Windows temporary RAM files called “mailslots,” a mechanism that increases the speed of data exfiltration.

“Stolen information is now stored in mailslots, a mechanism for applications to store and retrieve messages. The use of mailslots to evade AV detection isn’t new. ” continues the analysis published by Trend Micro.

Operators in the retail industry are now aware of the new threat in the wild, likely many other PoS malware will be updated by their author in order to improve their efficiency.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – FastPOS, PoS malware)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

American fast-fashion firm Hot Topic hit by credential stuffing attacks

Hot Topic suffered credential stuffing attacks that exposed customers' personal information and partial payment data.…

3 hours ago

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

17 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

24 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

2 days ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

This website uses cookies.