New Point-of-Sale Malware LockPoS Hitches Ride with FlokiBot

Botnets distributing FlokiBot point-of-sale malware are back in business spewing a new malware dubbed LockPoS.

Botnets distributing FlokiBot point-of-sale malware have awoken from months of slumber and are back in business spewing a new malware dubbed LockPoS. Researchers say the malware is still flying under the radar of many antivirus and intrusion detection systems because it’s so new.

Currently, LockPoS is believed to be targeting Brazilian-based companies, according to Arbor Networks, a division of NetScout. Researchers there said they recently noticed the PoS malware after observing slumbering command-and-control servers used by FlokiBot coming back online.

“One of the C2 servers that had been dormant for quite some time had suddenly woken up and started distributing what looks to be a new PoS malware family we’re calling LockPoS,” wrote Dennis Schwarz, researcher with Arbor Networks in a blog post Wednesday.

Links between LockPoS and FlokiBot stop there. The only similarities between the malware families are that they are point-of-sale focused and share the same botnet distribution mechanism. FlokiBot is both the name of PoS malware and the name of the distribution botnet.

The last time FlokiBot was in the news was December 2016 when Cisco Talos and Flashpoint researchers reported an increase in the malware’s predominance on Dark Web criminal forums and its increased use against U.S., Canadian and Brazilian banks, and insurance firms.

Arbor said it’s unclear how large LockPoS campaigns have been and how many systems may have been impacted by the malware. Analyzed samples indicate the authors compiled versions of LockPoS as recently as June 24.

Similar to other PoS malware samples, LockPoS use a first-stage and second-stage droppers on targeted PCs that ultimately deliver the LockPoS payload.

“It starts out by resolving several Windows functions using API hashing (CRC32 is used as the hashing function)… The resulting file is an executable that has the following debugging string: C:\Users\Admin\Desktop\key\dropper\Release\dropper.pdb,” Schwarz wrote, adding that LockPoS obfuscates important strings that can tip off the malware’s functionality.

As for who is behind LockPoS, researchers said they don’t know. “It is currently unclear whether LockPoS is an exclusive malware associated with one threat actor or whether it will be sold on underground forums like Flokibot was,” Schwarz wrote.

Curiously, LockPoS also shares the same C2 host (treasurehunter[.]at) as another PoS malware once did called Treasurehunt. “One thing to note about the analyzed C2 server (treasurehunter[.]at) is that there is a name overlap with another PoS malware that FireEye wrote about in 2016 called Treasurehunt. Based on their research on its C2 communications, panel, and other IoCs it looks like LockPoS and Treasurehunt are separate families,” he wrote.

Schwarz said there is nothing “highly advanced” about LockPoS, but so far that hasn’t stopped various PoS malware families from ravaging hotels, restaurants and retailers. Given that, he said, “LockPoS lack of novelty is probably a moot point.”

Suggested articles