Upgraded TrickBot Malware Attack Point-of-Sale Machines & Services to Steal Credit/Debit card Data

Trickbot, a Banking Trojan that involved various cyber attacks especially target the banking networks, now distributing to target the POS services and machines to steal credit cards and ATM cards bank related sensitive data.

Recently TrickBot’s malicious activities on various browsers and apps such as  Microsoft Outlook, Chrome, Firefox, IE, Edge to Steal Password & Other Sensitive Data.

Also, malware authors keeps added new futures including powerful code injection technique to evade the detection, anti-analysis technique and disable the security tools that run in the target victims computer.

Currently identified the version of Trickbot scanning for indicators of the network that provide POS related services.

A new POS infection module, psfin32 is similar to network domain harvesting module that it was used in previous attacks.

Researchers discovered POS-related terms in the module and it uses LDAP queries to access Active Directory Services (ADS) to Identifying the POS services in a network.

LDAP queries & TrickBot Infection Process

LDAP queries mainly used for searching machines that containing the Following substrings related to POS in the Global Catalog.

*POS* *LANE* *BOH* *TERM**REG* *STORE* *ALOHA* *CASH* *RETAIL* *MICROS*

It using the different LDAP queries to search the substrings and if the query does not resolve any of the requested information, it also performs other queries for different accounts or objects .

Once the Trickbot obtain the information from the target then it stored the data in pre configured file and share it into C&C server ia POST connection.

if suppose C&C server not reachable then it prompt “Dpost servers unavailable,” else it respond as  “Report successfully sent.”

According to Trend Micro Research, “Considering the module’s timing for deployment, the threat actors may be leveraging the holidays to gather information and distribution, especially after a similar entry by Brad Duncan published in ISC talked about a malspam campaign involving TrickBot macros targeting the United States.”

In this case, users and businesses are warned against opening suspicious emails, files and attachments to prevent such attacks in the future.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity updates also you can check the Vulnerability Management Analysis to keep your self-updated.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

PoC Released for Critical PuTTY Private Key Recovery Vulnerability

Security researchers have published a Proof-of-Concept (PoC) exploit for a critical vulnerability in the widely used PuTTY SSH and Telnet…

15 hours ago

HackCar – Attack AND Defense Playground For Automotive System

Modern cars have microcontrollers that use the Controller Area Network (CAN) to perform safety and luxury functions.  However, vehicle hijacking…

17 hours ago

DDoS Attack Size Increased by 233.33%, UDP-Based are Popular

The latest Nexusguard DDoS Trend Report for 2024 has unveiled a significant escalation in the size of Distributed Denial of…

1 day ago

New LLMjacking Used Stolen Cloud Credentials to Attack Cloud LLM Servers

Researchers have identified a new form of cyberattack termed "LLMjacking," which exploits stolen cloud credentials to hijack cloud-hosted large language…

1 day ago

HijackLoader Malware Attack Windows Via Weaponized PNG Image

In a recent cybersecurity breakthrough, researchers have unveiled significant updates to the HijackLoader malware, a sophisticated modular loader notorious for…

2 days ago

North Korean Hackers Abusing Facebook & MS Management Console

The North Korean hacking group known as Kimsuky has been reported to employ sophisticated methods involving social media platforms and…

2 days ago