Cybercrime

CISA Warns of Increased Use of LokiBot Malware

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning of a significant increase in the use of LokiBot malware over the past couple of months.

<p><strong><span><span>The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning of a significant increase in the use of LokiBot malware over the past couple of months.</span></span></strong></p>

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) is warning of a significant increase in the use of LokiBot malware over the past couple of months.

Initially detailed in 2016 as a piece of malware targeting Android devices, LokiBot arrived on Windows in 2018 and has evolved into a prevalent threat, targeting corporate mailboxes and employing innovative distribution methods.

In an alert on Tuesday, CISA warned of “a notable increase in the use of LokiBot malware by malicious cyber actors since July 2020,” saying that it has detected persistent malicious activity associated with the malware.

Focused on stealing credentials and other information, the threat is often distributed as malicious attachments. Simple but effective, the malware is employed by “a broad range of cyber actors across a wide variety of data compromise use cases,” CISA says.

Also referred to as Lokibot, Loki PWS, and Loki-bot, the Trojan targets sensitive information such as usernames, passwords, and cryptocurrency wallets, along with other credentials. It employs a keylogger that monitors both browser and desktop activity, but can also create a backdoor into infected systems, thus allowing attackers to deploy and install additional malware.

Cyber-actors, CISA reveals, typically employ LokiBot to target both Windows and Android operating systems, and also use malicious websites, text, and other private messaging services for distribution, in addition to email.

CISA has developed and shared a Snort signature for detecting network activity associated with LokiBot and also included in its alert recommendations regarding the mitigation steps for “federal, state, local, tribal, territorial government, private sector users, and network administrators.”

Some of these include ensuring that antivirus programs and operating systems are up-to-date, disabling file and print sharing services, enforcing multi-factor authentication and strong password policies, restricting user permissions, employing firewalls and disabling unwanted services, scanning email attachments, and monitoring user browsing habits, among others.

Advertisement. Scroll to continue reading.

Related: DHS Orders Federal Agencies to Immediately Patch ‘Zerologon’ Vulnerability

Related: CISA Shares Details on Web Shells Employed by Iranian Hackers

Related: CISA Details Strategy for Secure 5G Deployment

Related: CISA Warns of Phishing Emails Delivering KONNI Malware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version