Jump to content

IBM Warns of New CoreBot Stealer


Batu69

Recommended Posts

Researchers at IBM have come across a new piece of malware designed to steal sensitive information from infected computers.

The new threat, dubbed “CoreBot” because its developer named the compiled malware file “core,” is delivered via a dropper that exits as soon as it executes CoreBot on the infected machine. Then, the stealer sets up a key in the Windows Registry to maintain persistence.

CoreBot uses a modular plugin system to allow its creator to easily add new data theft capabilities. The modules are downloaded from the malware’s command and control (C&C) server and loaded using a special export function from the plugin’s DLL.

According to IBM, CoreBot is currently capable of stealing passwords saved locally by web browsers, but it’s unable to intercept data in real time from such applications. The threat also targets FTP clients, email clients, cryptocurrency wallets, private certificates, and data from various desktop apps.

CoreBot has a domain generation algorithm (DGA), which is uncommon for information stealers, but the malware doesn’t leverage it yet.

A DGA can be highly useful because it allows the malware to communicate with its C&C servers through dynamically generated domains.

This makes it more difficult for security firms to disrupt the operation, and it prevents other cybercriminals from hijacking the botnet.

“In CoreBot’s case, the DGA parameters appear to generate different domains for geographical zones of the botnet and for groups of bots defined by the botmaster — a rather interesting concept for malware that is merely a generic stealer,” Limor Kessem, cybersecurity evangelist at IBM, explained in a blog post.

While CoreBot has a DGA in place, the threat currently communicates with two predetermined domains: vincenzo-sorelli[.]com and arijoputane[.]com -- both apparently registered by a Russia-based individual.

In addition to stealing data, CoreBot is capable of downloading and executing other threats using Windows PowerShell.

While information stealers pose a significant threat to regular users, they can be even more damaging when they end up on corporate endpoints. Malware such as CoreBot can harvest information that allows malicious actors to infiltrate an organization and steal its valuable files.

“It is important to keep in mind that Trojan operators will typically exfiltrate confidential business data like customer information, budget plans or even confidential insider information. Therefore, even a few infected endpoints inside the organization can end in very significant data security consequences,” Kessem explained.

IBM has pointed out that while CoreBot is not particularly sophisticated, such malware can easily evolve into a more dangerous threat.

The company advises organizations to defend themselves against such malware by supplementing employee awareness with security solutions that can block malware at the exploitation or launch stage, and products that prevent malware that is already on the endpoint from exfiltrating data.

Source

Link to comment
Share on other sites


  • Views 814
  • Created
  • Last Reply

Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...