Malware

Malspam campaign spreads LokiBot & NanoCore via ISO image files

Experts from security firm Netskope observed variants of LokiBot and NanoCore malware distributed in ISO Image through malspam campaign.

Security firm Netskope observed a new malspam campaign delivering variants of LokiBot and NanoCore malware in ISO image file attachments.

“Netskope Threat Research Labs has been tracking multiple similar malspam campaigns that began in  April 2019. The spam campaign contains an ISO image file as an attachment containing the next level payload.” reads the analysis published by Netskope.

The malspam campaign began in April 2019, victims received a generic message about an invoice using an ISO disk image file attachment. The spam campaign doesn’t appear to be targeted to particular individuals or enterprises.

The distribution of both malware via spam messages using attached ISO image files is unusual.

“The observed ISO files were in the size range of 1MB to 2MB which is an unusual file size for image files; usually, their sizes are in the upwards of 100MB. The image contains only one executable file embedded in it which is the actual malware payload.” continues the analysis.

Netskope detected roughly ten variants in the current campaign, using different ISO images and email messages.

LokiBot was delivered as a file using the old .com extension, likely to deceive the victims. Experts pointed out that the current version of Loki is similar to its previous ones, but with some modifications for the implementation of evasion techniques. 

The sample analyzed by the experts uses the IsDebuggerPresent() function to determine if it is loaded inside a debugger and attempt to check if it is executed in a VM by measuring the computational time difference between CloseHandle() and GetProcessHeap().

The LokiBot data stealer is able to collect information from more than 25 different web browsers, access to browsing data, locate the credentials for more than 15 different email and file transfer clients, and check for the presence of popular remote admin tools like SSH, VNC and RDP.

The same campaign also involved a version of NanoCore RAT built using AutoIT as a top-level wrapper for the main .NET compiled binary. The decompiled AutoIT script is heavily obfuscated, it constructs the actual .NET binary of the NanoCore RAT.

Nanocore RAT is a “general purpose” malware with specific client factories available to everyone and easily accessible. It has a modular structure and has been active since 2013. Its features could be expanded by additional plugins. 

Malspam campaign continues to mix and match various new and old techniques to stay relevant. Choosing an image file as an attachment indicates that they are intending to defeat email filters and scanners who generally whitelist such file types.” concludes the analysis. “Use of commercially available malware payloads shows that the use of such tools has not slowed down despite crackdowns by law enforcement on individuals responsible for creating them.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – LokiBot, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

26 mins ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

2 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

3 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

5 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

7 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

18 hours ago

This website uses cookies.