Difference between revisions of "LogPOS - new point of sale malware using mailslots"

From Botnets.fr
Jump to navigation Jump to search
(Created page with "{{Publication |Botnet=LogPOS, |Year=2015 |Date=2015-03-02 |Editor=Morphick |Link=http://morphick.com/blog/2015/2/27/mailslot-pos |Author=Nick Hoffman, |Type=Blogpost |Abstract...")
 
 
Line 1: Line 1:
{{Publication
{{Publication
|Botnet=LogPOS,
|Botnet=LogPOS, Alina, Spark, Eagle, Getmypass, LusyPOS, Daredevil, NewPOSThings, Backoff,
|Year=2015
|Year=2015
|Date=2015-03-02
|Date=2015-03-02

Latest revision as of 14:37, 24 May 2015

(Publication) Google search: [1]

LogPOS - new point of sale malware using mailslots
Botnet LogPOS, Alina, Spark, Eagle, Getmypass, LusyPOS, Daredevil, NewPOSThings, Backoff
Malware
Botnet/malware group
Exploit kits
Services
Feature
Distribution vector
Target
Origin
Campaign
Operation/Working group
Vulnerability
CCProtocol
Date 2015 / 2015-03-02
Editor/Conference Morphick
Link http://morphick.com/blog/2015/2/27/mailslot-pos (Archive copy)
Author Nick Hoffman
Type Blogpost

Abstract

There has been an explosion in POS malware in the last year. At Morphick, Jeremy Humble and I found 2 undiscovered families in 2014 and we just found our first new family of 2015. This new malware which we're calling LogPOS has several notable differences from recent POS malware.

Bibtex

 @misc{Lua error: Cannot create process: proc_open(/dev/null): failed to open stream: Operation not permitted2015BFR1572,
   editor = {Morphick},
   author = {Nick Hoffman},
   title = {LogPOS - new point of sale malware using mailslots},
   date = {02},
   month = Mar,
   year = {2015},
   howpublished = {\url{http://morphick.com/blog/2015/2/27/mailslot-pos}},
 }