News

Chaes malware strikes Latin American e-commerce sites

Researchers from the Cybereason Nocturnus Team have been keeping tabs on an undetected malware known as “Chaes.”

The malware discovered sometime between mid-2020 and now comprises an information stealer which works in multiple stages.

Chaes has been seen to specifically target online customers in Brazil, notably of the largest e-commerce company in Latin America, MercadoLivre.

The attack begins with a phishing email containing a Microsoft Word (.docx) file.

The Word document launches an MSI executable. which spawns another script. Eventually, the process workflow creates a NodeJS process and runs it via node.exe (Windows NodeJS interpreter) to exfiltrate data to the attacker’s command-and-control (C2) server.

Eli Salem, Lead Threat Hunter at Cybereason stated:

Chaes is designed to steal sensitive information from the browser such as login credentials, credit card numbers, and other financial information from MercadoLivre website customers.”

“Chaes also takes screenshots of the infected machine, hooks and monitors the Chrome web browser to collect user information from infected hosts,” he continued.

To evade detection, the malware also employs legitimate tools such as Python, Unrar, and NodeJS. To remain stealthy, it further uses techniques like LOLBins, open-source tools, and legitimate node.js libraries.

“Threat actors put a great deal of time, resources, and effort into choosing their targets for criminal operations such as this, and a return on their investment is always top of mind. Undoubtedly, the dramatic increase in the volume of online shopping transactions has not escaped their notice, so it’s not surprising to see new and ever-more sophisticated malware variants emerging to take advantage of the current circumstances,” said Lior Div, Cybereason co-founder, and CEO.

“Individuals should be vigilant when it comes to cyber hygiene to avoid malware infections in general, and should maintain situational awareness when engaged in online shopping or banking to avoid becoming the victim attackers trying to take advantage of the pandemic and the recent increase in online financial activities.”

Cybereason’s detailed findings and a PDF report can be found on their blog.

Ax Sharma

Ax Sharma is a Security Researcher and Tech Reporter. His works and expert analyses have frequently been featured by leading media outlets including the BBC, Business Insider, Fortune, TechCrunch, TechRepublic, The Register, WIRED, among others. Ax's expertise lies in vulnerability research, malware analysis and reverse engineering, open source software and scams investigations. He's an active community member of British Association of Journalists (BAJ) and Canadian Association of Journalists (CAJ).

Recent Posts

Sea Turtle Cyber Espionage Campaign Targets Telecommunication and IT Companies in the Netherlands

Telecommunication, media, internet service providers (ISPs), information technology (IT)-service providers, and Kurdish websites in the…

4 months ago

Rogue WordPress plugin: Threat hunters uncover credit card skimming campaign targeting e-commerce sites

Rogue WordPress Plugin Found to Steal Credit Card Information in Magecart Campaign Threat hunters have…

4 months ago

Albanian Parliament and telco ‘One Albania’ suffer cyber attacks

The Assembly of the Republic of Albania and telecom company One Albania have recently fallen…

4 months ago

Carbanak Banking Malware Resurfaces with Updated Tactics in Ransomware Attacks

The banking malware Carbanak has resurfaced with updated tactics, incorporating attack vendors and techniques to…

4 months ago

Theme park giant Parques Reunidos hit by a ransomware cyber attack

One of the world's largest theme park operators, Parques Reunidos has disclosed a cybersecurity incident.…

1 year ago

Phishing kit screenshots your email domain on the fly to appear real

Phishing kit used by multiple hacked sites generates a log in page on the fly…

1 year ago

This website uses cookies.