Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New “Matrix Banker” Trojan Targets Latin America

A new banking trojan, initially called ‘Matrix Banker’, has been spotted currently targeting Latin America — or more specifically, Mexico and Peru. It seems to be still under development, and for now the jury is out over whether it will become a long-term threat.

A new banking trojan, initially called ‘Matrix Banker’, has been spotted currently targeting Latin America — or more specifically, Mexico and Peru. It seems to be still under development, and for now the jury is out over whether it will become a long-term threat.

In a quick analysis, serving more as early notification of its existence than a detailed technical analysis, Arbor Networks has posted a new report on a version compiled as recently as May 26, 2017. 

The initial loader for Matrix Banker sets persistence through Registry Run, and extracts and injects a DLL into Chrome, Firefox, Internet Explorer or Edge. The DLL hooks the relevant browser functions to establish the man-in-the-browser (MitB). The malware then phones home to its C2 server to get the webinject config.

“Responses from the C2 are hex encoded and encrypted using the Salsa20 crypto algorithm,” notes Dennis Schwarz,

Sr. malware research analyst at Arbor. “This is the first malware family that we’ve seen that uses this algorithm.” Salsa20 is an unpatented stream cipher developed by Daniel Bernstein. The Petya ransomware has always used Salsa20 to encrypt its victims’ Master File Table.

The Matrix Banker author’s willingness and ability to employ unusual encryption contrasts with the current state of the malware’s webinject. “While functional, the webinject format looks to be under construction,” comments Schwarz. “Earlier samples use a different, simpler format and there is plenty of work to do to catch up with the industry standard Zeus webinjects.” At the same time, the malware uses the more difficult but more recent and potentially more effective method of redirection to a phishing page.

It was reported that the established and technically competent Gootkit banking trojan only moved to the redirection approach earlier this year. The ultimate success or failure of the redirect approach depends on the ‘quality’ of the false landing page. The better it is, the more likely is the user to enter his bank credentials. With Matrix Banker, Schwarz told SecurityWeek, “Visually, it looks like an exact copy of the targeted financial institution’s login page.”

It is contradictions like these within the code that makes Arbor Networks believe the malware is still under development, and that it is too early yet to predict whether Matrix Banker will last the course. Nevertheless, it is in the wild and being used to target banks in Mexico and Peru.

Advertisement. Scroll to continue reading.

In the sample analyzed for this report, HTML and JavaScript code is used to redirect the user from the malware’s targeted financial institution to the developer’s copycat page hosted on “llinea[.]com”. “Hoping the victim doesn’t notice the redirect,” says the report, “the threat actor will harvest the victim’s banking credentials.”

Distribution is currently by botnet. “So far, we can trace it back to being dropped by another malware known as Beta Bot, which has been around for a long time,” said Schwarz. “The associated Beta Bot samples are also being distributed via what looks like legitimate, but hacked sites with files like: Estado_Cuenta 29-05-2017.exe and CFE_Factura 30-05-2017.exe.”

“It is too soon to assess how active and widespread this new family will become,” says Arbor, “but it is actively being developed and targeting financial institutions in the wild.”

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.