3 examples of malspam pushing Loki-Bot malware

Published: 2018-02-06. Last Updated: 2018-02-07 00:41:03 UTC
by Brad Duncan (Version: 1)
0 comment(s)

Introduction

Loki-Bot (also spelled "Loki Bot" or "LokiBot") is an information stealer that sends login credentials and other sensitive data from an infected Windows host to a server established for each malware sample.  It's commonly distributed through malicious spam (malspam), and I usually run across samples of Loki-Bot every day.  More information can be found in a SANS Reading Room paper written by Rob Pantazopoulos here.

Malspam pushing Loki-Bot doesn't follow specific patterns.  Other malspam campaigns pushing Dridex, Emotet, or Hancitor have very similar emails, where the message text, links and/or attachment names follow specific patterns.  This isn't true for Loki-Bot.  I can never say if a particular malspam sample I run across will have Loki-Bot or something else until I examine the malware.  Malspam pushing Loki-Bot doesn't seem as wide-scale as mass-distribution campaigns like those for Emotet or Hancitor.  However, I can usually find at least one or two Loki-Bot malspam samples each day that have been submitted to VirusTotal.

To give you a better idea how different these emails are, I've collected three malspam samples pushing Loki-Bot: one from Monday 2018-02-05 and two from Tuesday 2018-02-06.  If we examine these emails and their associated malware, we can get a better sense of malspam-based distribution for Loki-Bot.

General distribution patterns

I've only seen Loki-Bot distributed through malspam.  I've not seen Loki-Bot distributed through web-based infection vectors like pop-up browser windows or exploit kits.  But I have a limited field of view.  If anyone has seen Loki-Bot come through web traffic not caused by malicious email attachments, please leave a comment for this diary.

Malspam pushing Loki-Bot uses email attachments.  These attachments are either some sort of archive file containing a Loki-Bot executable, or the attachments are Microsoft Office documents designed to download and install Loki-Bot.  In some cases, the documents are files that exploit vulnerabilities like CVE-2017-11882 (example here) to infect Windows hosts with Loki-Bot.


Shown above:  Two different types of infection chains for Loki-Bot.

First email example: 2018-02-06 at 12:34 UTC

In the first example, traffic patterns and infection artifacts were fairly straight-forward.  The Loki-Bot executable copied itself to a folder under the user's AppData\Roaming directory for persistence.  No real surprises here.


Shown above:  Screenshot of the first email example.

Email information:


Shown above:  Traffic from the infection filtered in Wireshark.


Shown above:  One of the HTTP POST requests from an infected Windows host.


Shown above:  Windows registry updated to keep the malware persistent.

Second email example: 2018-02-06 at 13:17 UTC

I've documented ISO attachments used in malspam pushing Loki-Bot back in October 2017, and ISO files were probably used well before that.  Again, the traffic patterns and infection artifacts were fairly straight-forward.  Again, the Loki-Bot executable copied itself to a folder under the user's AppData\Roaming directory for persistence.  Again, no real surprises.


Shown above:  Screenshot of the second email example.

Email information:


Shown above:  Traffic from the infection filtered in Wireshark.

Third email example: 2018-02-05 at 15:03 UTC

This email was a bit different, because it had a Microsoft Excel spreadsheet with a malicious macro that downloaded the Loki-Bot executable.  The Loki-Bot executable was made persistent through a Start Menu shortcut.  I also saw an Loki-Bot-style entry in the Windows registry.  However, that Windows registry entry ran a copy of Microsoft's COM Surrogate, a legitimate program re-named and saved to the usual Loki-Bot location.  Perhaps that was a decoy.  Otherwise, traffic patterns were as expected.  The post-infection artifacts were a little unusual for Loki-Bot, though.


Shown above:  Screenshot of the third email example.

Email information:


Shown above:  Email attachment, an Excel spreadsheet with malicious macro.


Shown above:  Traffic from the infection filtered in Wireshark.


Shown above:  Post-infection artifacts on the infected Windows host.

Final words

Within a 24 hour timeframe, I found three emails distributing Loki-Bot.  Apart from the general use of an invoice, order, or quotation theme, the emails distributing Loki-Bot didn't have many similarities. With each of the attachments, the infection chain was slightly different, but the end result was the same type of Loki-Bot infection. 

As always, the standard disclaimer applies: This malspam is no more dangerous than other types of malspam we see on a daily basis.  As always, properly-administered Windows hosts are unlikely to get infected.  For Windows hosts, system administrators and the technically inclined can implement best practices like Software Restriction Policies (SRP) or AppLocker to prevent these types of infections.

The servers at festy18.info, kdotraky.com, and liltem.flu.cc are all associated with Loki-Bot.  If they aren't blocked already, security personnel should block any web-based traffic to these domains if they can.

---
Brad Duncan
brad [at] malware-traffic-analysis.net

Keywords:
0 comment(s)
Flaw in Grammarly Chrome Extension Leaves Millions of Private Documents Exposed: http://www.zdnet.com/article/grammarly-flawed-chrome-extension-exposed-private-documents/#ftag=RSSbaffb68
ISC Stormcast For Tuesday, February 6th 2018 https://isc.sans.edu/podcastdetail.html?id=5857

Comments


Diary Archives