Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

‘Tetrade’ Brazilian Banking Trojans Go International

The Brazilian cybercriminals behind four banking Trojans collectively dubbed “Tetrade” have decided to expand their business and started targeting victims internationally, Kaspersky’s security researchers reveal.

The Brazilian cybercriminals behind four banking Trojans collectively dubbed “Tetrade” have decided to expand their business and started targeting victims internationally, Kaspersky’s security researchers reveal.

The four banking Trojan families – Guildma, Javali, Melcoz and Grandoreiro – have been active for years, but started emerging in attacks in North America, Europe, and Latin America only last year.

While this is not the first attempt from Brazilian crooks to expand abroad, it proves not only determination, but also the fact that the developers have managed to tailor their malware and techniques to ensure they can be effective worldwide.

The first malware family on the list, Guildma, has been active since at least 2015, exclusively targeting banks in Brazil. Since last year, however, it has been targeting users in the United States, South America, Portugal and Spain as well.

Highly modular, a recent version of the malware leverages NTFS Alternate Data Streams (ADS) to store the content of payloads and it features a complex execution flow. The threat is delivered via emails with malicious attachments, with newer attacks leveraging HTML files that execute JavaScript to drop a malicious payload.

“The malware relies on anti-debugging, anti-virtualization and anti-emulation tricks, besides the usage of process hollowing, living-off-the-land binaries (LOLBin) and NTFS Alternate Data Streams to store downloaded payloads that come from cloud hosting services such as CloudFlare’s Workers, Amazon AWS and also popular websites like YouTube and Facebook, where they store C2 information,” Kaspersky notes.

First seen in 2017, Javali primarily focuses on users in Brazil and Mexico and is delivered via phishing emails that include an MSI (Microsoft Installer) with an embedded Visual Basic script to fetch the final payload from a remote command and control (C&C) server. The threat relies on DLL sideloading and obfuscation to hide its malicious activity.

Leveraging whitelisted and signed binaries, along with MSI files and DLL hijacking, Javali seeks to infect en masse, while also targeting only countries of interests, Kaspersky says. For that, it only sends phishing emails to TLDs of interest, and the security researchers believe it might focus on Latin America.

Advertisement. Scroll to continue reading.

Third on the list is Melcoz, a piece of malware that has operated in Brazil for years, and which started targeting users abroad in 2018. Chile was the first targeted country, but the malware also started popping up in Mexico, Spain, and Portugal.

The threat is a variant of Remote Access PC, an open-source remote access Trojan, distributed via phishing emails containing links to an MSI installer. Kaspersky identified two techniques for the malware’s delivery, namely an AutoIt loader script and DLL hijacking.

Grandoreiro too has been observed successfully targeting users in Europe, mainly those in Spain and Portugal, after initially operating in Brazil only. The malware has made victims in Mexico too, and is the most widespread globally of the four Tetrade Trojans.

Active since 2016, the malware leverages a specific Domain Generation Algorithm (DGA) to hide its C&C address, and appears to be operating under a MaaS (Malware-as-a-Service) business model, thus making it difficult to link to a specific cyber-gang.

“Guildma, Javali, Melcoz and Grandoreiro are examples of yet another Brazilian banking group/operation that has decided to expand its attacks abroad, targeting banks in other countries. They benefit from the fact that many banks operating in Brazil also have operations elsewhere in Latin America and Europe, making it easy to extend their attacks against customers of these financial institutions,” Kaspersky concludes.

Related: Brazilian Hackers Described as Adaptable Pirates

Related: Silent Night: A New Malware-as-a-Service Banking Trojan Analyzed

Related: Evilnum Group Targets Fintech Companies in Europe

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.