November 13, 2015 By Shane Schick 2 min read

It’s the mark of a good criminal when they leave no evidence of their presence, which is exactly how an evolving piece of point-of-sale (POS) malware dubbed Cherry Picker is behaving, according to security experts.

Referencing a basketball player who seizes opportunities for making a bucket by standing under the hoop, SecurityWeek said the Cherry Picker malware is designed to target retail transaction processes that carry the most customer data. The details were provided by Trustwave, which said Cherry Picker uses the QueryWorkingSet API to scape itself from an infected system’s memory, then uses a specially created mechanism to restore the system so that it appears it was never there. At least one food and beverage firm may have been hit with Cherry Picker so far.

As cybercriminals grow more sophisticated, they are starting to tweak POS malware to make sure it goes after victims that stand to offer the biggest payout. Algorithms are certainly one approach: An intriguing (if scary) post on Dark Reading, for example, offered a theoretical example of how machine learning could be applied to make such attacks much smarter and difficult to trace.

The other way to maximize the impact of POS malware is to go where there is plenty of transaction activity. It was only a week ago, for example, that The Register reported on a security incident involving the Four Winds Casino in Michigan, and there have been similar incidents at Trump Hotels and Hilton. Even if they’re not as sophisticated as Cherry Picker, these POS-based attacks are increasingly happening at places where victims are spending more time and money than someone who merely visits a store for a single purchase.

While they’re waiting to learn more about Cherry Picker and a potential remedy, there are many ways organizations could take proactive steps to avoid POS malware. Enterprise Innovation pointed out that too many retailers let employees use the terminals like desktops even though all that Web browsing and email checking creates innumerable avenues of exposure for confidential transactions.

The use of remote management tools to update POS machines, meanwhile, can give cybercriminals another way to access information, especially if only default passwords are in place. All these holes need to be closed to keep data safe. Unlike the cybercriminals, retailers can’t afford to cherry-pick among security practices but instead need to cover them all.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today