ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Matrix Banker

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Matrix Banker

NamesMatrix Banker
RediModiUpd
CategoryMalware
TypeBanking trojan, Credential stealer
Description(Arbor) This post takes a look at a new banking malware that has, so far, been targeting financial institutions in Latin America—specifically, Mexico and Peru. Initially, we’ve called it “Matrix Banker” based on its command and control (C2) login panel, but it seems that “Matrix Admin” is a template available for the Bootstrap web framework. Proofpoint calls it “Win32/RediModiUpd” based on a debugging string from an earlier sample.

The malware is under active development, but as with some of the other banking trojans we’ve analyzed, it’s difficult to assess how far and wide this threat will go while it’s still so new.
Information<https://www.netscout.com/blog/asert/another-banker-enters-matrix>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.matrix_banker>

Last change to this tool card: 22 May 2020

Download this tool card in JSON format

All groups using tool Matrix Banker

ChangedNameCountryObserved

Unknown groups

X_[ Interesting malware not linked to an actor yet ]_ 

1 group listed (0 APT, 0 other, 1 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]