This alert may not be shared outside your organization, Do Not Repost or send, place on other websites, List servers, or send to others via email, including other associations or parties.  Members and Law enforcement use only. Contact us for any permissions.  To do otherwise will result in the loss of membership.

Complete Story
 

12/14/2020

CISA Warns of Increased Use of LokiBot Malware

Security Week

Initially detailed in 2016 as a piece of malware targeting Android devices, LokiBot arrived on Windows in 2018 and has evolved into a prevalent threat, targeting corporate mailboxes and employing innovative distribution methods.

In an alert on Tuesday, CISA warned of “a notable increase in the use of LokiBot malware by malicious cyber actors since July 2020,” saying that it has detected persistent malicious activity associated with the malware.

Focused on stealing credentials and other information, the threat is often distributed as malicious attachments. Simple but effective, the malware is employed by “a broad range of cyber actors across a wide variety of data compromise use cases,” CISA says.

Also referred to as Lokibot, Loki PWS, and Loki-bot, the Trojan targets sensitive information such as usernames, passwords, and cryptocurrency wallets, along with other credentials. It employs a keylogger that monitors both browser and desktop activity, but can also create a backdoor into infected systems, thus allowing attackers to deploy and install additional malware.

Read more...

Printer-Friendly Version


Resources

Alerts

The FRPA alert system distinguishes us from other groups by gathering and providing information to law enforcement, retailers AND financial institutions.

more information
Resources

Resources

Your electronic library to help in fighting financial fraud for all of our partners.

more information