Cybercrime

Visa: North American Gas Stations Targeted in PoS Attacks

Sophisticated cybercrime groups have targeted North American gas stations with point-of-sale (PoS) malware, Visa warns.

<p><strong><span><span>Sophisticated cybercrime groups have targeted North American gas stations with point-of-sale (PoS) malware, Visa warns.</span></span></strong></p>

Sophisticated cybercrime groups have targeted North American gas stations with point-of-sale (PoS) malware, Visa warns.

Three different attacks were identified in the summer of 2019, but only two of them impacted the PoS systems of fuel dispenser merchants. However, Visa believes these businesses will become an increasingly attractive target for cybercrime groups.

The attacks were focused on harvesting Track 1 and Track 2 payment card data, mainly due to the lack of secure acceptance technology and non-compliance with Payment Card Industry Data Security Standard (PCI DSS), Visa notes in a report (PDF).

As part of the first attack, the cybercriminals sent a phishing email to a North American gas station’s employee. The email contained a malicious link that directed the victim to a remote access Trojan (RAT) that provided the attackers with access to the compromised network.

After conducting reconnaissance, the threat actors obtained and used credentials to move laterally on the PoS environment, an operation facilitated by the lack of segmentation between the cardholder data environment (CDE) and corporate network.

The attackers then deployed a random access memory (RAM) scraper on the PoS system to gather payment card data.

The second incident targeted another merchant in North America, but the attack vector and lateral movement method are not known. The cybercriminals deployed a RAM scraper onto the PoS system and harvested payment card data from it.

“The targeted merchant accepted both chip transactions at the in-store terminals and magnetic stripe transactions at fuel pumps, and the malware injected into the POS environment appears to have targeted the mag stripe/track data specifically. Therefore, the payment cards used at the non-chip fuel pumps were at risk in the POS environment,” Visa explains.

Advertisement. Scroll to continue reading.

Indicators of compromise gathered from the infected systems suggest that the attack was carried out by the financially motivated FIN8 group, which has been targeting the retail, restaurant, and hospitality sectors since at least 2016.

Supposedly the work of the FIN8 hackers as well, the third attack hit a North American hospitality merchant. A piece of FIN8-attributed malware was used, along with new malware not previously seen employed by the group in the wild, a shellcode backdoor based on the RM3 variant of Ursnif.

“While the malware used in this attack was not identified in the attacks against the fuel dispenser merchants, it is possible FIN8 will use this malware in future operations targeting fuel dispenser merchants,” Visa says.

Related: Visa Warns of New JavaScript Skimmer ‘Pipka’

Related: Visa Tackles Payment Fraud with New Security Services

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version