Chaes Malware: Targeting Latin American E-commerce Customers for Financial Information Theft

Chaes, a sophisticated malware, initially emerged in 2020 with the purpose of targeting e-commerce customers in Latin America, especially Brazil. The primary objective of this malicious software is to steal sensitive financial information, posing a significant threat to the online security landscape.

Evolution of Chaos Malware

Since its inception, Chaes has undergone substantial overhauls and upgrades, enhancing its capabilities and evading detection. The malware has gone through a total rewrite in Python and experienced a comprehensive redesign, leading to the development of a more advanced communication protocol.

Features of Chase 4

The latest version of Ches, known as Ches 4, brings forth significant transformations and enhancements. This updated iteration boasts an expanded catalog of services specifically designed for credential theft and clipper functionalities. This broadened set of tools allows the malware to effectively target unsuspecting victims and exploit their financial data.

Specific targets and methods

Chaes specifically focuses on attacking Brazilian banks and financial institutions, including prominent entities like Itaú Unibanco, Mercado Libre, Mercado Pago, and WhatsApp. Through various malicious techniques, the malware steals login credentials, intercepts cryptocurrency transfers, and targets instant payments carried out via Brazil’s innovative PIX platform. These high-value targets highlight the threat actor’s intention to exploit lucrative financial opportunities.

Utilization of Google’s DevTools Protocol

Chaes uses the powerful Google DevTools Protocol to connect to the victim’s web browser. This provides the attacker with a range of capabilities, including the ability to run scripts, intercept network requests, and even read POST bodies before encryption. Through this direct browser access, the malware gains control over the victim’s online activities, further increasing the potential for financial data theft.

Persistence and communication methods

To ensure its persistence on the host system, Chaes employs a scheduled task, allowing it to operate stealthily and remain active over extended periods. Additionally, communication with the command-and-control server, which directs the malware’s operations, occurs via the secure WebSocket protocol. This communication framework enables seamless data exchange, further complicating detection and mitigation efforts.

Financial motivations of threat actors

The targeting of cryptocurrency transfers and instant payments via the PIX platform underscores the financial motivations of threat actors. The Chaes malware serves as a tool to exploit the growing popularity of cryptocurrencies and the convenience of instant payment methods in Brazil. The stolen financial information can be sold or used for illicit financial gain, highlighting the lucrative nature of these cybercrimes.

Malicious alteration of web browsers

A notable tactic employed by Chaes is the alteration of shortcut files associated with web browsers on the victim’s system. By modifying these files, the malware ensures that the malicious module is executed instead of the actual browser. This technique allows Chaes to gain control over the victim’s browsing activities, further facilitating the theft of sensitive financial data.

The emergence and continuous evolution of the Chaes malware poses a persistent threat to e-commerce customers in Latin America, particularly in Brazil. The comprehensive redesign, enhanced communication protocols, and targeted approach towards lucrative financial institutions demonstrate the threat actor’s determination to exploit valuable financial information. It is crucial for both individuals and organizations to implement robust security measures, such as robust antivirus software, regular system updates, and responsible online behaviors, to safeguard against the increasingly sophisticated Chaes malware and protect sensitive financial data from falling into the wrong hands.

Explore more