Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Targeted FlokiBot Attacks Hit PoS Systems in Brazil

The FlokiBot banking Trojan was recently associated with a series of small, targeted campaigns focused on point of sale (PoS) systems in Brazil, Arbor Networks security researchers warn.

The FlokiBot banking Trojan was recently associated with a series of small, targeted campaigns focused on point of sale (PoS) systems in Brazil, Arbor Networks security researchers warn.

Spotted on underground markets in September 2016, FlokiBot is based on the Zeus code that leaked online in 2011. The malware includes a host of additional capabilities, such as anti-detection and support for the Tor anonymity network. Security researchers have already determined that the malware’s author is located in Brazil, but with an active presence on Russian- and English-speaking dark web communities as well.

The recently observed campaigns focused on PoS machines and other systems in Brazil, and Arbor Networks’ researchers suggest that they were specifically targeted at a small set of systems: one attack compromised only 25 machines, while the other hit 43. The low-profile campaigns are likely an attempt to avoid detection and attention from the security community.

By tracking one of the command and control (C&C) servers used by FlokiBot, the security researchers managed to get some insight into its targets of choice, which include systems involved in card processing, in addition to PoS machines. The researchers analyzed data from three of the infected machines and discovered evidence of additional malware on them, suggesting collaboration with other actors.

“FlokiBot exfiltrates data to a Command & Control server, where a folder is created for each compromised machine using the uppercase machine name followed by an underscore and a sixteen character uppercase Bot ID value generated by the Core::_generateBotId function. Exfiltrated data is stored inside each folder in a file named reports.txt. This naming scheme is standard practice for the Zeus Trojan, which FlokiBot is based upon,” Arbor’s researchers explain.

The first compromised machine showed 268 unique instances of track 2 data stolen from the system between September 25 and October 2, 2016. Client installations of remote administration tools such as TeamViewer and Ammyy Admin suggest that they might have been abused for compromise purposes.

FlokiBot injects itself into Explorer.exe, but the security researchers say the malware card data present inside memory regions of other processes too, including MSR606.exe, InternetExplorer.exe, and DecryptTracks.exe.

The researchers suggest that a person involved in the making of physical credit cards from encrypted track data might have been infected, given that DecryptTracks.exe was stored in a folder called “new virus bomb.” Furthermore, the MSR606.exe process belongs to an app called MagCard Write/Read Utility Program, which correlates with the MSR606 Magnetic Stripe Card Reader/Writer, which can be readily purchased online.

Advertisement. Scroll to continue reading.

The second compromised machine showed that 167 unique instances of track 2 data were exfiltrated, most via Explorer.exe. However, some might have been stolen with FighterPoS (or a malware called FlokiIntruder, traces of which were found on the first compromised machine as well). A third compromised system showed evidence of 290 credit cards being stolen over a one-month period in October-November.

The C&C server connecting all three machines was shhtunnel[.]at, which was registered using the same email address used to register several domains of interest as well, including two used by the Kronos banking Trojan (one also believed to be used in ransomware attacks). The IP address shhtunnel[.]at resolves to was associated with malware such as FighterPoS and Android Marcher as well.

“Threat actors have engaged in, and are continuing to engage in compromise campaigns against Point of Sale infrastructure in Brazil and elsewhere by using the Flokibot malware family. Gaining insight into a C&C server provided ASERT with the means to describe a sample set of three compromises. Of these, one appeared to be a threat actor involved in the creation of credit cards, and the other two compromised machines were likely Point of Sale systems or closely associated, based on analysis of their process activity and system usage patterns reported to the C&C,” Arbor concluded.

Related: Floki Bot Developer Imports Cybercrime Tools to Brazil

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.