CamuBot malware, which disguises itself as a required security module, is targeting business customers of major Brazilian banks.

4 Min Read

Unknown attackers have begun using a sophisticated, new banking Trojan, dubbed CamuBot, to steal money from the business customers of several major banks in Brazil, a country sometimes used as a testing ground for financial malware that is about to be launched globally.

IBM X-Force security researchers, who have been tracking the threat, this week described the CamuBot campaign as a combination of highly targeted social engineering with malware-assisted account and device takeover. The malware operators have been getting victims to download CamuBot on their systems by disguising it as a required security module — complete with logos and brand imaging — from their banks.

Troublingly, CamuBot has functionality that suggests it has the ability to hijack device driver controls for fingerprint readers, USB keys, and other third-party security peripherals that banks often use as an additional mechanism for authenticating users.

CamuBot is different from other banking Trojan in terms of how it is deployed and used, says Limor Kessem, executive security advisor at IBM Security. "Firstly, the distribution is very targeted. The attackers phone a potential victim and lead them to an infection zone, where the malware is downloaded to their device," she says.

The attackers have typically targeted individuals who are the most likely owners of their organizations' bank account credentials. They identify themselves as bank employees and ask the victim to browse to a location for checking whether his company's bank security module is up to date. The validity check always comes up negative, and the targeted individual is then tricked into downloading an "updated" version of the module.

If the victim downloads the module, a fake application appears in the foreground while CamuBot is silently installed in the background and establishes a connection with its command-and-control server. The victim is then redirected to what appears to be his bank's online portal, where he is prompted to enter his login credentials, which are promptly captured by the attackers.

"CamuBot, unlike other Trojans, does not try to hide the installation process," Kessem says. "On the contrary, disguised as a security module, its execution on the device is facilitated by the duped victim."  

In situations where strong authentication is required, the malware installs a driver that enables remote sharing of any hardware-based authentication device that may be attached to the victim's computer. The attackers get the victim to approve sharing of the device, so they are able to intercept any one-time passwords generated by the bank for authentication purposes. Some of the devices support biometric authentication, so when the user authorizes remote sharing, he could end up compromising the biometric authentication system as well, IBM said.

"Cybercriminals operating CamuBot steal the victim's account access credentials and then trick them into generating a one-time password," Kessem notes. "Using those elements, they authenticate a fraudulent session and then wire money out of the account."

Since CamuBot's distribution model is very targeted, and victim organizations are contacted one at a time, there are some limits as to just how much its operators can scale up the campaign compared with other banking Trojans.

For organizations, the CamuBot campaign is another reminder that humans are often the weakest link in the security chain, Kessem notes. "The key takeaway for enterprises here is that security controls are great at hindering fraud, so cybercriminals rely on social engineering more than ever," she says.

Some of the biggest banking fraud losses, in fact, have stemmed from business email compromise (BEC) scams that use social engineering to trick company employees into wiring money to criminals. The FBI earlier this year warned about a dramatic increase in BEC schemes, which it said had resulted in massive financial losses to firms around the country.

"Organized cybercrime gangs, like Dridex, TrickBot, and QakBot, use a mix of social engineering and malware capabilities to defraud accounts," Kessem says. "Now we see CamuBot also going that route."

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights