New POS Trojan created by mixing code from older malware

Status
Not open for further replies.

Kumaran

Level 4
Thread author
Verified
Well-known
Dec 15, 2013
150
A newly discovered POS Trojan is a perfect example of how easy it is for malware makers to come up with new malware - they can simply recycle code used in older malicious software.

Trojan.MWZLesson, as Dr. Web researchers have dubbed it, is nothing particularly special: it infects POS terminals, searches the compromised device's RAM for bank card data, and sends it and other intercepted information (from GET and POST requests sent from the infected machine's browsers) to a command and control server operated by cyber crooks.

Trojan.MWZLesson can update itself, download and run additional files, find specific documents, and even mount an HTTP Flood attack.

But what's interesting is that an analysis of the code revealed that the Trojan is a “crippled” version of the Neutrino backdoor, which has much wider capabilities (checks for virtual machines and debuggers, gathers information about the infected system, removes other malware, steals different kinds of data, logs keystrokes, infect computers on a LAN and removable media, and more).

The author has also borrowed code from the Dexter POS Trojan - to be precise, the code for the module that checks the device's RAM for bank card data.
 

Kuttz

Level 13
Verified
Top Poster
Well-known
May 9, 2015
625
Since malware developers were generally very intelligent, skilled and have in depth knowledge in programming methodologies, why cant these guys use their talents in a good way than doing some thing malicious often puzzled me o_O
 
Status
Not open for further replies.

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top