November 30, 2018 By Douglas Bonderud 2 min read

Security researchers observed TrickBot malware that utilizes a new capability: point-of-sale (POS) data collection.

Close on the heels of TrickBot’s recent pwgrab32 password-grabbing module, the new variant scans for indications that infected devices are connected to POS-capable services and machines, according to Trend Micro. It’s worth noting that while the malware collects data about the type and distribution of POS systems, at the time of the Trend Micro report TrickBot wasn’t yet grabbing credit card or banking information.

The new module, psfin32, is specifically designed to find POS services and technologies across infected domains. Using Lightweight Directory Access Protocol (LDAP) queries to leverage Active Directory (AD), the module looks for POS machines in the global catalog with a variety of substrings, including “POS,” “CASH,” “LANE” and “RETAIL.”

If it comes up empty, the malware searches for “AccountName” strings used by legacy Windows versions such as NT 4.0 and Windows 95. Once it has POS data in hand, the Trojan creates a preconfigured log file and sends it to command and control (C&C) servers using POST connections.

A Precursor to Holiday POS Attacks?

As noted by Trend Micro, TrickBot stopping short of full data collection could indicate that threat actors are conducting reconnaissance in preparation of a large-scale attack, which fits the TrickBot malware pattern of rapid code development and distribution followed by iterative attacks. This is particularly concerning for retail enterprises considering the proximity of this POS problem to the holidays. Given the annual value of holiday transactions, psfin32’s search-and-find efforts may be a precursor to more damaging POS attacks over the next few months.

TrickBot’s development speed is also worrisome for companies looking to stay ahead of security threats. Its password-grabbing module was only detected at the beginning of November, and within three weeks the new POS variant emerged.

How to Limit the Impact of TrickBot Malware

How can companies stay safe from TrickBot and prevent its POS attacks? IBM X-Force researchers recommend conducting a quick evaluation of basic security hygiene: Are applications and operating systems fully patched? Are antivirus tools up to date? Are monitoring tools capable of detecting networkwide indicators of compromise (IoCs) in place and active?

Security experts also point to the need for a critical shift in endpoint thinking: Rather than acting as the last bastion of security, endpoints should be treated as the first line of defense. By leveraging strong security tools that both monitor existing endpoints and detect new connected devices, security teams can limit the impact of TrickBot’s POS pilfering malware.

Source: Trend Micro

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today