Skip to main content

Prilex: The Most Advanced PoS Malware with the Ability to Block Contactless Payments


Prilex is a highly advanced malware that has evolved from ATM-focused malware into a unique modular PoS malware, known to be the most advanced PoS threat seen so far. It has a unique cryptographic scheme, performs real-time patching in target software, forces protocol downgrades, manipulates cryptograms, performs GHOST transactions and performs credit card fraud.

Recently, three new versions of Prilex have been discovered with the ability to block contactless payment transactions, which have become popular due to the pandemic. These new versions block NFC-based transactions and force victims to use their physical card by inserting it into the PIN pad reader, which allows the malware to capture the data coming from the transaction.

The global market for contactless payments was estimated to be $34.55 billion in 2021 and is expected to continue growing. In the US, tap-to-pay accounts for 28% of all face-to-face transactions and 82% of card-present transactions in the country are happening at contactless-enabled locations. The popularity of this payment method is expected to grow in the coming years.

Prilex now implements a rule-based file that specifies whether or not to capture credit card information and an option to block NFC-based transactions. The latest Prilex samples also have the possibility to filter credit cards according to segment and create different rules for each segment.

The goal of Prilex is to exploit the convenience and security of contactless payments to perform credit card fraud. It is important for organizations and individuals to be aware of the threat of Prilex and to implement security measures to protect their systems and transactions.

Comments

Popular posts from this blog

Unleashing Chaos: Craxs Rat Update V5 Introduces Terrifying New Features

The notorious Craxs Rat malware has recently unleashed its latest version, Update V5, introducing a range of new features and enhancements. This update further strengthens the capabilities of Craxs Rat, posing an increased threat to individuals and organizations alike. In this article, we delve into the details of the updated features of Craxs Rat V5, shedding light on its improved functionality and potential impact on cybersecurity.

BlackLotus UEFI Bootkit: A New Threat to Windows Security

In March 2023, security researchers from ESET announced the discovery of a new UEFI bootkit called BlackLotus . This bootkit is capable of bypassing UEFI Secure Boot, a security feature that is designed to prevent malware from infecting a computer's firmware. Once BlackLotus is installed, it can give an attacker complete control over the computer, including the ability to steal data, install other malware, and disrupt the computer's operation. BlackLotus is a sophisticated piece of malware that is difficult to detect and remove. It is also relatively new, so there is limited information about how it works. However, ESET researchers have been able to learn a lot about BlackLotus, and they have published a detailed analysis of the malware.