The dirty dozen of Latin America: From Amavaldo to Zumanek

Besides Amavaldo, which became dormant, all the other families remain active to this day.
Brazil is still the most targeted country, followed by Spain and Mexico.
Grandoreiro and Mekotio expanded to Europe – mainly Spain.
What started as several minor campaigns, likely to test the new territory, evolved into something much grander.
Latin American banking trojans used to change rapidly.
In the early days of tracking, some of them were adding to or modifying their core features several times a month.
Nowadays they still change very often, but the core seems to remain mostly untouched.
Due to the partially stabilized development, researchers believe the operators are now focusing on improving distribution.

The campaigns researchers see always come in waves and more than 90% of them are distributed through spam.
One campaign usually lasts for a week at most. Previously, researchers have seen Grandoreiro, Ousaban and Casbaneiro increasing their reach enormously compared to their previous activity,
Latin American banking trojans require a lot of conditions to attack successfully:

– Potential victims need to follow steps required to install the malware on their machines
– Victims need to visit a targeted website and log into their accounts
– Operators need to react to this situation and manually command the malware to display the fake pop-up window and take control of the victim’s machine
– Victims need to not suspect malicious activity and possibly even enter an authentication code in the case of 2FA

Krachulka
This malware family was active in Brazil.
Its most noticeable characteristic was its usage of well-known cryptographic methods to encrypt strings, as opposed to the majority of Latin American banking trojans that mainly use custom encryption schemes, some of which are shared across these families.
Researchers have observed Krachulka variants using AES, RC2, RC4, 3DES and a slightly customized variant of Salsa20.

Krachulka, despite being written in Delphi like most other Latin American banking trojans, was distributed by a downloader written in the Go programming language – another unique characteristic among this kind of banking malware.
Lokorrito

Researchers were able to identify additional builds, each dedicated to target a different country – Brazil, Chile and Colombia.
The most identifying feature of Lokorrito is its usage of a custom User-Agent string in network communication.
Researchers have observed two values – LA CONCHA DE TU MADRE and 4RR0B4R 4 X0T4 D4 TU4 M4E, both quite vulgar expressions in Spanish and Portuguese, respectively.
Researchers have identified several additional Lokorrito-related modules.
First, a backdoor, which basically functions like a simplified version of the banking trojan without the support for fake overlay windows.
Researchers believe it was installed in some Lokorrito campaigns first and, only if the attacker saw fit, it was updated to the actual banking trojan.
Then, a spam tool, which generates spam emails distributing Lokorrito and sending them to further potential victims.
The tool generated the emails based on both hardcoded data and data obtained from a C&C server.
Finally, researchers identified a simple infostealer designed to steal the victim’s Outlook address book and a password stealer intended to harvest Outlook and FileZilla credentials.

Zumanek
This malware family was active exclusively in Brazil.
It was the first Latin American banking trojan malware family ESET identified.

Zumanek is identified by its method for obfuscating strings.
It creates a function for each character of the alphabet and then concatenates the result of calling the correct functions in sequence.

Sign Up For Threat Alerts

Loading...
Threats Icon

Jul 04, 2023

Rhysida Ransomware RaaS Crawls Out of Crimeware...

The Rhysida ransomware-as-a-service (RaaS) group has gone from a dubious newcomer to a fully-fledged ransomware...

Threats Icon

Jun 26, 2023

Operation Magalenha – Long-Running Campaign Pursues Portuguese...

The attackers can steal credentials and exfiltrate users' data and personal information, which can be...

Threats Icon

Apr 24, 2023

Lazarus Group Adds Linux Malware to Arsenal...

Researchers have discovered a new campaign conducted by Lazarus, known as "Operation DreamJob," which targets...

Threats Icon

Apr 23, 2023

Additional IOCs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed.

Threats Icon

Apr 23, 2023

Ex-Conti and FIN7 Actors Collaborate with New...

IBM Security X-Force recently discovered a new malware family Analysts have called "Domino," which Analysts...

Threats Icon

Apr 20, 2023

AuKill EDR killer malware abuses Process Explorer...

The AuKill tool abuses an outdated version of the driver used by version 16.32 of...

Threats Icon

Apr 20, 2023

Fake Chrome updates spread malware

A campaign running since the end of last year is using hacked sites to push...

Threats Icon

Apr 20, 2023

QBot using new attack vector in its...

QBot, also known as QakBot, previously operated as a banking trojan and has since transformed...

Threats Icon

Apr 20, 2023

CrossLock Ransomware Emerges: New Golang – Based...

The CrossLock ransomware employs the double extortion technique to increase the likelihood of payment from...

Threats Icon

Apr 20, 2023

Windows Zero-Day Vulnerability CVE-2023-28252 Exploited by Nokoyawa...

A zero-day vulnerability in the Microsoft Windows system, which also affects Windows 11, has been...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

Additional IOcs for 3cx breach

Recently an unexpected malicious activity emanating from a legitimate, signed binary, 3CXDesktopApp was observed. As...

Threats Icon

Apr 18, 2023

APT36 Expands Interest Within Indian Education Sector

Symantec described UPS in 2016 report as Buckeye (also known as APT3 Gothic Panda UPS...

Threats Icon

Apr 17, 2023

ChinaZ DDoS Bot Malware Distributed To Linux...

The ChinaZ DDoS bot malware was discovered targeting Linux systems while a version for Microsoft...

Threats Icon

Apr 16, 2023

Resurgence Of The Mexals Cryptojacking Campaign

The Mexals crypto jacking campaign has been in operation since at least 2021 and continues...