Malware & Threats

Andromeda Botnet Used to Deliver New GamaPoS Malware

Researchers at Trend Micro have conducted an analysis of GamaPoS, a new point-of-sale (PoS) malware that has made its way onto the systems of United States organizations with the aid of the notorious Andromeda botnet.

<p><strong><span><span>Researchers at Trend Micro have conducted an analysis of GamaPoS, a new point-of-sale (PoS) malware that has made its way onto the systems of United States organizations with the aid of the notorious Andromeda botnet.</span></span></strong></p>

Researchers at Trend Micro have conducted an analysis of GamaPoS, a new point-of-sale (PoS) malware that has made its way onto the systems of United States organizations with the aid of the notorious Andromeda botnet.

The Andromeda botnet has a wide reach, which is why many cybercriminals rely on it for distributing malware. In the campaign involving GamaPoS, experts determined that the PoS malware is downloaded on only 3.8 percent of systems affected by Andromeda.

PoS malware is designed to steal payment card data from PoS systems. Since most of the devices infected with Andromeda backdoors are not running any PoS software, it appears that the attackers behind GamaPoS are hoping to catch at least some PoS systems in the large volume of compromised computers.

According to Trend Micro, GamaPoS attacks start with emails containing macro-based malware or links pointing to exploit kits. PsExec and Mimikatz, publicly available tools that are highly popular among cybercriminals, are then dropped onto targeted computers and used by the attackers to collect information from the infected device and to move laterally in the victim’s network. The GamaPoS malware is dropped only on some of the Andromeda bots.

Researchers have spotted GamaPoS victims in 13 U.S. states, including Arizona, California, Colorado, Florida, Georgia, Illinois, Kansas, Minnesota, Nevada, New York, South Carolina, Texas, and Wisconsin. Some infected systems have also been identified in Canada and other countries.

The list of victims identified by Trend Micro includes a credit union, a pet care company, a theatre, a furniture wholesale firm, online stores, a consumer electronics company, a records storage facility, an employment agency, a restaurant, software developers, and an industrial supply distributor.

Once it successfully infects a system, GamaPoS scans all processes in search for Track 2 data associated with Visa, Discover, Maestro and other debit cards. Collected credit and debit card data is stored in a text file and uploaded to the attacker’s’ server.

Unlike many other PoS threats, GamaPoS does not use the Luhn algorithm to validate payment card data. Instead, the malware filters the data by checking the first few numbers of the scraped data to see if they match targeted cards.

Advertisement. Scroll to continue reading.

An interesting aspect of GamaPoS is that it’s developed in Microsoft’s .NET platform. Trend Micro says this is the first PoS threat created using .NET.

“We can attribute this development to the fact that it is easier to create malware in the .NET platform and, now that Microsoft made it available as an open-source platform, more developers are expected to use it for their applications. This makes .NET a viable platform to use for attacks,” Jay Yaneza, Trend Micro threats analyst and author of a report on GamaPoS, explained in a blog post.

Trend Micro believes GamaPoS is closely linked to NitlovePOS, a threat analyzed in May by FireEye. In both campaigns the attackers use spam and macro-based malware for distribution, and the initial stages of the attack involve the same IP block.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version