Thursday, March 28, 2024

GlitchPOS – Hackers Selling a New POS Malware On Dark Web Forums

Threat actors selling a new POS malware dubbed GlitchPOS aimed in exfiltrating the credit card numbers from Point-of-sale devices and retailers’ websites. Most of the POS devices running with Windows or Unix, GlitchPOS malware targets the windows variants.

Security researchers from Talos discovered the distribution of the new PoS malware that hackers selling in the dark web forums and it’s associated payloads, infrastructure and control panel.

The malware packer developed in visual basic, disguised as a fake game, the packer adds protection to the malware, it decodes to a library that packed with UPX packer(ultimate packer for eXecutables). Once the UPK packer decodes then the final malware “GlitchPOS” which is a memory grabber that developed in VisualBasic.

GlitchPOS

Following are the Payload Functions

  • Register the infected systems
  • Receive tasks (command execution in memory or on disk)
  • Exfiltrate credit card numbers from the memory of the infected system
  • Update the exclusion list of scanned processes
  • Update the “encryption” key
  • Update the User Agent
  • Clean itself

Once the malware gets deployed in the system it connects with the C2 server to receive commands from the attackers via a shellcode and the communication is encrypted by XORed. The intended purpose of the malware is to steal the credit card numbers from the memory of the infected system.

Threat actors posted additional screenshots to boost the sale of the malware that includes clients list and the card’s date. The built malware is sold for $80, the builder $600 and gate address change for $80.

GlitchPOS

Researchers believe there is a similarity between GlitchPOS and DiamondFox L!NK botnet, they also spotted the same malware available after 25 days in the alternative forum with higher prices.

“The sale opened a few weeks ago, so we don’t know yet how many people bought it or use it. We also see that bad guys steal the work of each other and try to sell malware developed by other developers at a higher price.”

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity updates also you can take the Best Cybersecurity courses online to keep your self-updated.

PoS Malware Ultimately Designed to Steal Credit Card Details Through DNS Requests

Recent POS malware attacks signal a need for app security for mobile payments

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles