POS

Pierluigi Paganini June 26, 2016
PunkeyPOS might have already stolen millions of payment card numbers

Experts are continuing to monitor the PunKeyPos malware in the wild, the threat might have already stolen millions of payment card numbers. Experts are continuing to monitor the PunKeyPos malware in the wild, the threat might have already stolen millions of payment card numbers. Security experts from PandaLabs spotted a new strain of the PoS malware dubbed PunkeyPos which seems […]

Pierluigi Paganini May 12, 2016
Bad actors used a Windows zero-day in financial attacks

In March 2016 experts from FireEye spotted a malicious campaign conducted by a financially motivated threat actor that leveraged on a zero-day exploit. According to security experts at FireEye, a sophisticated criminal organization targeted more than 100 organizations in North America. Most of the victims are in the retail, hospitality and restaurant sectors. Threat actor […]

Pierluigi Paganini April 20, 2016
Multigrain PoS malware exfiltrates stolen card data over DNS

FireEye has discovered a new strain of POS malware dubbed Multigrain that steals card data from point-of-sale systems and exfiltrates it over DNS. Security experts at FireEye have spotted a new strain of the NewPosThings PoS malware, dubbed Multigrain, that steals payment card data from point-of-sale (PoS) systems and exfiltrate it via DNS to avoid detection. The technique is […]

Pierluigi Paganini January 15, 2016
Hyatt hotels data breach, 250 hotels impacted in 50 countries

The Hyatt Hotels Corporation announced a total of 250 of its resorts were compromised last year in a malware-based attack that stole customer payment card information. Hyatt Hotels revealed that 250 of its resorts have been involved in the data breach suffered last year. In December the Hyatt Hotels Corporation issued an official announcement to inform its users that unknown hackers […]

Pierluigi Paganini December 24, 2015
Payment systems at Hyatt Hotels have been compromised

Hyatt Hotels Corporation announced it recently discovered malware used to steal credit card data on its payment processing systems. The Hyatt Hotels Corporation is the last victim of cyber criminals using PoS malware. The company announced Wednesday that a malware has infected its payment systems. According to the official announcement issued by Hyatt the company is still […]

Pierluigi Paganini November 25, 2015
Hilton confirms some payment systems infected by malware

The hotel chain Hilton Worldwide Holdings announced Tuesday that cyber criminals stole credit card information from some of its point-of-sale systems. The hotel chain Hilton Worldwide Holdings admitted that crooks stole credit card information from some of its PoS systems, but hasn’t provided detailed info on the extent of the data breach. The company Hilton Worldwide is warning its […]

Pierluigi Paganini November 24, 2015
ModPos, the most complex POS malware ever seen

ModPOS is new POS malware discovered in systems of US retailers after the rush of Thanksgiving and experts speculate it is the most complex POS malware ever seen. A new POS malware was discovered in US retailers, after the rush of Thanksgiving, and it looks like millions of US bank cards were affected. The new […]

Pierluigi Paganini October 13, 2015
Malware-based attack targets America’s Thrift Stores

America’s Thrift Stores announced on Friday that payment information of a part of its customers might have been stolen by hackers which used a PoS malware. America’s Thrift Stores has announced in an official statement that it has suffered a malware-based attack that caused a data breach. According to the company, the threat actors are […]

Pierluigi Paganini September 26, 2015
Card Breach at Hilton Hotel Properties Under Investigation

Hilton Worldwide has issued an official statement informing its customers that the alleged data breach is currently under investigation. As reported by Brian Krebs of Krebs on Security, several sources are claiming that Point-of-Sale (PoS) registers utilized by several businesses operating within a large quantity of Hilton Hotel and franchise properties across the United States. These claims result from the […]

Pierluigi Paganini September 18, 2015
MWZLesson POS Trojan borrows code from other malware

Security experts at Doctor Web have discovered a new PoS Trojan dubbed MWZLesson that borrows code from other popular malicious software. Security experts at Dr. Web have discovered a new PoS Trojan that was designed by mixing code from other malware. The new PoS Trojan, dubbed Trojan.MWZLesson, was designed reusing the code of other popular malware, including the Dexter PoS […]