Το Banking Trojan Chaes εγκαθιστά κακόβουλες επεκτάσεις Chrome

Κυβερνασφάλεια, Κυβερνασφάλεια 800 Κυβερνασφάλεια. The Trojan mainly targets Brazilian users and uses five malicious extensions for the Chrome browser in its attacks.

Κυνηγητό activity ανακαλύφθηκε με Avast εμπειρογνώμονες, who report that a new malware campaign started at the end of 2021. Αρχικά, the malware was discovered back in 2020 με Cybereason αναλυτές, and then (as now) it was aimed at customers of Banco do Brasil, Loja Integrada, Mercado Bitcoin, Mercado Livre and Mercado Pago banks.

Now the researchers say the attack starts when the victim visits one of the hacked sites. There, the user sees a pop-up window asking to install a fake Java Runtime εφαρμογή.

Ο FritzFrog είναι ξανά ενεργός

The MSI installer for thisappcontains three malicious files (install.js, sched.js, sucesso.js) that prepare the Python environment for the next stage loader. If the user follows the instructions, the malware initiates a complex bunker delivery procedure, which ends with the deployment of several modulesincluding spyware and remote-access module.

Ο FritzFrog είναι ξανά ενεργός

Chays is characterized by multi-stage delivery, which involves environments such as JScript, Python and NodeJS, as well as binaries written in Delphi, and malicious extensions for Google Chrome. The ultimate goal of Chaes is to steal credentials stored in Chrome, as well as intercept logins and passwords from popular banking in Brazil. λένε οι ερευνητές.

Some intermediate payloads are not only encrypted, but also hidden in commented code inside the HTML pages of the awsvirtual[.]blogspot.com domain. At the final stage of the attack, the JavaScript dropper downloads and installs up to five malicious Chrome extensions on the victim’s system:

  1. OnlineDelphi module used to fingerprint the victim and transfer system information to the hackerscontrol server;
  2. Mtps4 (MultiTela Pascal) is a Delphi-based backdoor, the main purpose of which is to connect to the control server and wait for the response Pascal Script to be executed;
  3. Chrolog (ChromeLog) – steals passwords from Google Chrome, the module is also written in Delphi;
  4. Chronodx (Chrome Noder) is a JavaScript Trojan that, upon detecting the launch of the Chrome browser, immediately closes it and opens its own instance of Chrome containing a malicious module that steals banking information;
  5. Chremows (Chrome WebSocket) is a banking JavaScript Trojan that intercepts keystrokes and mouse clicks in Chrome to steal credentials (for Mercado Livre and Mercado Pago users).
Επί του παρόντος, the Chaes distribution campaign is still active and will continue until all compromised WordPress sites are secured. Avast analysts say that some of the sites that are used to deliver payloads are very popular in Brazil, so the number of infected systems is likely to be very high.

Επιτρέψτε μου να σας υπενθυμίσω ότι το γράψαμε και αυτό Τραπεζικός Trojan QakBot attacked over 17,000 χρήστες σε όλο τον κόσμο, και επίσης αυτό Anubis Το Android Banker στοχεύει σχεδόν 400 Χρήστες οικονομικών εφαρμογών.

Helga Smith

Ενδιαφέρομαι πάντα για τις επιστήμες των υπολογιστών, ειδικά την ασφάλεια δεδομένων και το θέμα, που ονομάζεται σήμερα "επιστημονικά δεδομένα", από τα πρώτα μου χρόνια. Πριν μπείτε στην ομάδα κατάργησης ιών ως αρχισυντάκτης, Εργάστηκα ως ειδικός στον τομέα της ασφάλειας στον κυβερνοχώρο σε πολλές εταιρείες, συμπεριλαμβανομένου ενός από τους εργολάβους της Amazon. Μια άλλη εμπειρία: Έχω διδάξει σε πανεπιστήμια Arden και Reading.

Αφήστε μια απάντηση

Αυτό το site χρησιμοποιεί Akismet να μειώσει το spam. Μάθετε πώς γίνεται επεξεργασία των δεδομένων σας σχόλιο.

Κουμπί Επιστροφή στην κορυφή