Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Andromeda Botnet Used to Deliver New GamaPoS Malware

Researchers at Trend Micro have conducted an analysis of GamaPoS, a new point-of-sale (PoS) malware that has made its way onto the systems of United States organizations with the aid of the notorious Andromeda botnet.

Researchers at Trend Micro have conducted an analysis of GamaPoS, a new point-of-sale (PoS) malware that has made its way onto the systems of United States organizations with the aid of the notorious Andromeda botnet.

The Andromeda botnet has a wide reach, which is why many cybercriminals rely on it for distributing malware. In the campaign involving GamaPoS, experts determined that the PoS malware is downloaded on only 3.8 percent of systems affected by Andromeda.

PoS malware is designed to steal payment card data from PoS systems. Since most of the devices infected with Andromeda backdoors are not running any PoS software, it appears that the attackers behind GamaPoS are hoping to catch at least some PoS systems in the large volume of compromised computers.

According to Trend Micro, GamaPoS attacks start with emails containing macro-based malware or links pointing to exploit kits. PsExec and Mimikatz, publicly available tools that are highly popular among cybercriminals, are then dropped onto targeted computers and used by the attackers to collect information from the infected device and to move laterally in the victim’s network. The GamaPoS malware is dropped only on some of the Andromeda bots.

Researchers have spotted GamaPoS victims in 13 U.S. states, including Arizona, California, Colorado, Florida, Georgia, Illinois, Kansas, Minnesota, Nevada, New York, South Carolina, Texas, and Wisconsin. Some infected systems have also been identified in Canada and other countries.

The list of victims identified by Trend Micro includes a credit union, a pet care company, a theatre, a furniture wholesale firm, online stores, a consumer electronics company, a records storage facility, an employment agency, a restaurant, software developers, and an industrial supply distributor.

Once it successfully infects a system, GamaPoS scans all processes in search for Track 2 data associated with Visa, Discover, Maestro and other debit cards. Collected credit and debit card data is stored in a text file and uploaded to the attacker’s’ server.

Unlike many other PoS threats, GamaPoS does not use the Luhn algorithm to validate payment card data. Instead, the malware filters the data by checking the first few numbers of the scraped data to see if they match targeted cards.

Advertisement. Scroll to continue reading.

An interesting aspect of GamaPoS is that it’s developed in Microsoft’s .NET platform. Trend Micro says this is the first PoS threat created using .NET.

“We can attribute this development to the fact that it is easier to create malware in the .NET platform and, now that Microsoft made it available as an open-source platform, more developers are expected to use it for their applications. This makes .NET a viable platform to use for attacks,” Jay Yaneza, Trend Micro threats analyst and author of a report on GamaPoS, explained in a blog post.

Trend Micro believes GamaPoS is closely linked to NitlovePOS, a threat analyzed in May by FireEye. In both campaigns the attackers use spam and macro-based malware for distribution, and the initial stages of the attack involve the same IP block.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.