Cybercrime

PoS Malware Activity Spiked on Thanksgiving: Report

Some malware families targeting Point-of-Sale (POS) systems did not take a vacation this Thanksgiving, but instead were hard at work stealing payment card data, Proofpoint security researchers say.

<p class="MsoNormal"><span><span style="font-family: &amp;quot;"><strong><span>Some malware families targeting Point-of-Sale (POS) systems did not take a vacation this Thanksgiving, but instead were hard at work stealing payment card data, Proofpoint security researchers say.</span></strong></span></span></p>

Some malware families targeting Point-of-Sale (POS) systems did not take a vacation this Thanksgiving, but instead were hard at work stealing payment card data, Proofpoint security researchers say.

Two PoS threats, ZeusPoS and NewPoSthings, showed a three to four-fold increase in data exfiltration traffic when compared to normal operation periods, the security researchers say. While it’s not uncommon to observe an increase in malicious traffic on Black Friday, this year’s numbers were significantly higher than previously seen.

In addition to an impressive spike in network activity around the Thanksgiving holiday in the United States, Proofpoint observed a traffic pattern with a considerable overlap among various PoS malware families, suggesting that they were sharing the same infrastructure.

Some of the PoS malware families that the security researchers analyzed to find connections between included JackPOS, AlinaPoS, FastPoS, DexterPoS, FindPoS, ZeusPoS, AbaddonPoS, FrameworkPoS, PunkeyPoS, FighterPoS, and NewPoSthings. What Proofpoint discovered was that the activity was concentrated around a few dominant malware families.

The security researchers explained that major malware variants are often connected by a shared infrastructure, or because actors decide to switch from one malware variant to another, as in the case of Dridex and Locky (one is a banking Trojan, while the other a dominating ransomware family).

Because such connections can be established, however, organizations can better protect themselves against different malware variants, Proofpoint says. AbaddonPoS, a widespread POS malware variant, was initially being distributed by the Vawtrak banking Trojan, but instances of TinyLoader dropping it were also observed.

These connections show that attackers often have mature tools at their disposal to target retailers and attack PoS systems, and a series of small to medium-sized personalized email campaigns that led to TinyLoader and AbaddonPoS supposedly prove that. These campaigns were operated by an actor known as TA530, which was also associated with the Ursnif Trojan.

Targeting big-box retailers and grocery chains in July and October, these campaigns involved thousands of messages meant to drop the two Trojans. Specific to them was the use of a socially engineered, legitimate-looking lure to trick users into opening an attached malicious Word document and enable macros.

Advertisement. Scroll to continue reading.

Spikes in PoS malware activity and the use of a shared infrastructure aren’t the only trends that researchers have observed. Cybercriminals are also improving their malware to counter recent advancements to secure credit card transactions with chip and PIN technologies, and also use innovative distribution and data exfiltration methods.

“Unfortunately, the threats to retail aren’t limited to PoS malware. We have also observed a significant uptick in retail account phishing attempts. The most recent use lures of payment for “secret shoppers” or online reviews and target students at higher education institutions who may be willing to enter credentials for a chance at some quick, easy money,” Proofpoint says.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version