2 min read

Researchers find new financial malware targeting banking customers in Brazil

Filip TRUȚĂ

September 19, 2018

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Researchers find new financial malware targeting banking customers in Brazil

Bad actors are targeting businesses in Brazil using clever social engineering tactics and camouflaged malware to bypass strong authentication and security controls and ultimately take over bank accounts.

Using a Trojan disguised as a legitimate banking module, the scammers seek login credentials to the victim”s banking account. IBM X-Force researchers dubbed the malware used in the scam “CamuBot” because it attempts to camouflage itself as a security module required by the banks impersonated by the attackers.

The operation begins with a scammer posing as a bank employee calling the victim to say they need to install a piece of software.

“To carry out their attacks, CamuBot operators begin with some basic reconnaissance to find businesses that bank with a certain financial institution. They then initiate a phone call to the person who would likely have the business”s bank account credentials,” according to a post on IBM”s security intelligence blog.

The attackers instruct the victim to browse to a URL to check whether the security module is up to date – which, conveniently, returns a negative answer. At this point, the unwary victim is told to install a “new security module” which actually hides a nasty Trojan horse. The malware is designed to dupe victims into thinking it is a legitimate piece of software from their bank – logo and all.

“Behind the scenes, CamuBot is fetched and executed on the victim”s device. […] After installation completes, a pop-up screen redirects the victim to a phishing site purporting to be their bank”s online banking portal. The victim is asked to log into his or her account, thereby unknowingly sending the credentials to the attacker.”

If the credentials are enough to take over the victim”s account, the attacker hangs up. According to IBM”s researchers, CamuBot operators can even bypass two-factor and biometric authentication by obtaining remote access to the victim”s devices and intercepting one-time passwords.

With full access to the victim”s account, the attackers will attempt a fraudulent transaction, tunneling it through the victim”s IP address to make the session appear legitimate to the bank.

tags


Author


Filip TRUȚĂ

Filip has 15 years of experience in technology journalism. In recent years, he has turned his focus to cybersecurity in his role as Information Security Analyst at Bitdefender.

View all posts

You might also like

Bookmarks


loader