Malware

New DanaBot banking Trojan campaign targets Germany

The DanaBot banking Trojan continues to evolve and spread across the continents, now moving from Australia to European countries.

DanaBot is a multi-stage modular banking Trojan written in Delphi that first appeared on the threat landscape in 2018. The malware implements a modular structure that allows operators to add new functionalities by adding new plug-ins.

The DanaBot banking Trojan initially targeted Australia and Poland users, then it has expanded in other countries, including Italy, Germany, Austria, and as of September 2018, Ukraine. In December, experts at Cybaze-Yoroi ZLab detected a series of attacks against Italian users and dissected one of the samples used in the attacks.

The malicious code continues to evolve, experts observed several campaigns targeting users in Australia, North America, and Europe.

Researchers from Webroot observed reports of new campaign IDs associated with the diffusion of the malware in new regions.

DanaBot has continued to target Australia, North America, and parts of Europe, and we are now seeing reports of new campaign IDs for new regions, such as the previously unreported ID 27 targeting Germany.” reads the analysis published by webroot.

DanaBot implements all common banking Trojan functions, it leverages a downloader component to launches a DLL that loads additional modules.

The list of modules observed by the experts includes a bank website injector, an information stealer, and a Tor module. Experts noticed that the banking Trojan continues to use, Zeus-style web injects to manipulate browser sessions. 

Experts from Checkpoint discovered that some of the attacks aimed at European used were dropping Delphi-based ransomware named “crypt” that appears to be a variant of “NonRansomware” ransomware. 

The malware researchers at Webroot believe that threat actors are effectively reducing the number of attacks in favor of quality.

Threat actors seem to be more focused on recon activities and victim’s profiling before carrying out an attack.

“Following its recent second birthday, the financially motivated DanaBot Trojan has matured into a very profitable modular crimeware project.” Webroot concludes.

“It continues to evolve its targets as more affiliates get added, and has branched out to test ransom functionality.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – DanaBot, malware)

[adrotate banner=”5″]

[adrotate banner=”13″]

 

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

5 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

12 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

23 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.