Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

CoreBot Becomes Full-Fledged Banking Trojan

IBM reported in August that its researchers had come across CoreBot, a new piece of malware designed to steal data from infected devices. Initially, the threat only had limited capabilities, but IBM now says CoreBot has become a full-fledged banking Trojan.

IBM reported in August that its researchers had come across CoreBot, a new piece of malware designed to steal data from infected devices. Initially, the threat only had limited capabilities, but IBM now says CoreBot has become a full-fledged banking Trojan.

The first CoreBot samples analyzed by IBM were designed to steal locally stored sensitive information, but they lacked the capability to intercept and steal data in real time. However, experts noted at the time that the malware used a modular plugin system that allowed its developers to easily add new capabilities.

The latest samples analyzed by researchers include new features such as browser hooking, real-time form grabbing, a virtual network computing (VNC) module for remote control, man-in-the-middle (MitM) functionality for session takeovers, a custom web injection mechanism, and on-the-fly web injections.

While CoreBot seems to have evolved from a basic data stealer to a full-fledged financial malware overnight, IBM believes its authors were until recently undergoing a long process of developing and testing the new capabilities.

The new CoreBot monitors browsing sessions to see if one of 55 targeted URLs is visited by the victim. These URLs are associated with the websites of 33 financial institutions from the United States (62%), Canada (32%) and the United Kingdom (6%).

“CoreBot’s configuration file appears to be using a trigger format that is very similar to Dyre’s, where not all URLs are very precise. Rather, the triggers are written in regular expressions (RegEx) format, which helps the Trojan fixate on URL patterns and thus target a wider array of financial institutions that use the same electronic banking platforms,” Limor Kessem, cybersecurity evangelist at IBM, explained in a blog post.

Now that its capabilities are no longer limited to stealing locally stored passwords, CoreBot’s data theft routines have changed — the threat now works similar to notorious banking Trojans such as Zeus, Dridex and Dyre.

First, the malware hooks Chrome, Mozilla and Internet Explorer web browsers, which allows it to monitor victims’ browsing sessions, conduct form grabbing, and apply web injections. When a relevant website is detected, CoreBot uses its form-grabbing feature to steal the victim’s credentials as they are entered on the login page and sent to the bank’s server.

Advertisement. Scroll to continue reading.

The Trojan then uses web injections to display a phishing page designed to trick victims into handing over additional information. At this point, the cybercriminals controlling the malware are alerted so that they can take over the session in real time via an MitM attack.

Victims are presented with a “please wait” message that is displayed on the screen while the attacker connects to the victim’s endpoint via VNC and stealthily takes control of the session. This allows cybercrooks to initiate new transactions or hijack an existing transfer process in order to send money to accounts they control.

“After the changes CoreBot has seen of late, this malware should be considered a banking Trojan like any other. While it is not as widely distributed as other malware of this sort, it is only a matter of time before it starts appearing in malware campaigns designed to infect users in its target geographies,” Kessem noted.

CoreBot is not currently sold on underground forums, but that could change at any time, the expert said.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.