1 min read

New Point-of-Sale Malware circulated By Andromeda Botnet

Cybercriminals are casting increasingly wider nets in their search for new point-of-sale systems to infect. This New_Point Of Saleappears to be the case with a new memory scraping malware program called GamaPoS that’s distributed by a large botnet known as Andromeda.

GamaPoS was recently discovered by security researchers from antivirus vendor Trend Micro, who found systems infected with it inside organizations from 13 U.S. states and Vancouver, Canada.

The program is written in Microsoft’s .NET, which is unusual for RAM scraping malware. These type of threats monitor the memory of point-of-sale systems for payment card data and steal it while it’s being passed from the physical card readers to the commerce applications.

Attackers have historically infected PoS systems by stealing or guessing remote access credentials. However, the numerous PoS breaches at large retailers in recent years have prompted many organizations to secure their remote access procedures, making this attack vector less attractive for cybercriminals.

This would explain why the GamaPoS gang has taken a different approach. Instead of directly targeting PoS systems from the Internet they’re going after them from inside the trusted internal networks of companies.

Their attacks start with spam, according to the Trend Micro researchers. They send rogue emails purporting to include PCI DSS (Payment Card Industry Data Security Standard) compliance documents or updates for back office customer service systems from the Oracle Micros PoS suite.

The documents contain malicious macros — automation scripts — that install a backdoor program if allowed to execute. The infected systems then become part of the Andromeda botnet, which has been around since 2011 and has seen an increasing presence in the U.S. this year.

The attackers use the Andromeda backdoor to install GamaPoS on systems that are potential PoS targets.

“Rough estimates show us that GamaPOS may have only hit 3.8 percent of those affected by Andromeda,” the Trend Micro researchers said.

The attackers also use the backdoor to download specialized tools than can then be used to manually hack other systems from the networks of affected organizations.

GamaPoS infections have been found in a wide variety of industries, including companies that are in the business of pet care, theater, furniture wholesale, home health care, online retail and consumer electronics.

“Businesses that use Visa, Discovery, and Maestro (among other credit and debit cards) risk losing their customers’ data to GamaPoS,” the Trend Micro researchers warned.