Qrator Labs objevil nový botnet pro dolování dat

Xenomorph v Obchodě Google Play, Xenomorph v Obchodě Google Play 800 Xenomorph v Obchodě Google Play. The Trojan mainly targets Brazilian users and uses five malicious extensions for the Chrome browser in its attacks.

Honit activity byl objeven podle Avast experti, who report that a new malware campaign started at the end of 2021. Zpočátku, the malware was discovered back in 2020 podle Cybereason analytici, and then (as now) it was aimed at customers of Banco do Brasil, Loja Integrada, Mercado Bitcoin, Mercado Livre and Mercado Pago banks.

Now the researchers say the attack starts when the victim visits one of the hacked sites. There, the user sees a pop-up window asking to install a fake Java Runtime application.

Společnost Evil Corp

The MSI installer for thisappcontains three malicious files (install.js, sched.js, sucesso.js) that prepare the Python environment for the next stage loader. If the user follows the instructions, the malware initiates a complex bunker delivery procedure, which ends with the deployment of several modulesincluding spyware and remote-access module.

Společnost Evil Corp

Chays is characterized by multi-stage delivery, which involves environments such as JScript, Python and NodeJS, as well as binaries written in Delphi, and malicious extensions for Google Chrome. The ultimate goal of Chaes is to steal credentials stored in Chrome, as well as intercept logins and passwords from popular banking in Brazil. říkají vědci.

Some intermediate payloads are not only encrypted, but also hidden in commented code inside the HTML pages of the awsvirtual[.]blogspot.com domain. At the final stage of the attack, the JavaScript dropper downloads and installs up to five malicious Chrome extensions on the victim’s system:

  1. OnlineDelphi module used to fingerprint the victim and transfer system information to the hackerscontrol server;
  2. Mtps4 (MultiTela Pascal) is a Delphi-based backdoor, the main purpose of which is to connect to the control server and wait for the response Pascal Script to be executed;
  3. Chrolog (ChromeLog) – steals passwords from Google Chrome, the module is also written in Delphi;
  4. Chronodx (Chrome Noder) is a JavaScript Trojan that, upon detecting the launch of the Chrome browser, immediately closes it and opens its own instance of Chrome containing a malicious module that steals banking information;
  5. Chremows (Chrome WebSocket) is a banking JavaScript Trojan that intercepts keystrokes and mouse clicks in Chrome to steal credentials (for Mercado Livre and Mercado Pago users).
V současné době, the Chaes distribution campaign is still active and will continue until all compromised WordPress sites are secured. Avast analysts say that some of the sites that are used to deliver payloads are very popular in Brazil, so the number of infected systems is likely to be very high.

Připomínám, že jsme to také napsali Bankovní Trojan QakBot attacked over 17,000 uživatelé po celém světě, a také to Anubis Android Banker téměř cílí 400 Uživatelé finančních aplikací.

Helga Smith

Vždy mě zajímaly počítačové vědy, zejména zabezpečení dat a téma, kterému se dnes říká "datová věda", od mých raných dospívajících. Před příchodem do týmu pro odstranění virů jako šéfredaktor, Pracoval jsem jako odborník na kybernetickou bezpečnost v několika společnostech, včetně jednoho z dodavatelů Amazonu. Další zkušenost: Mám výuku na univerzitách Arden a Reading.

zanechte odpověď

Tato stránka používá Akismet snížit spam. Přečtěte si, jak se váš komentář údaje zpracovávány.

Tlačítko Zpět nahoru