New DanaBot banking Trojan campaign targets Germany

Pierluigi Paganini August 17, 2019

The DanaBot banking Trojan continues to evolve and spread across the continents, now moving from Australia to European countries. 

DanaBot is a multi-stage modular banking Trojan written in Delphi that first appeared on the threat landscape in 2018. The malware implements a modular structure that allows operators to add new functionalities by adding new plug-ins.

The DanaBot banking Trojan initially targeted Australia and Poland users, then it has expanded in other countries, including Italy, Germany, Austria, and as of September 2018, Ukraine. In December, experts at Cybaze-Yoroi ZLab detected a series of attacks against Italian users and dissected one of the samples used in the attacks.

The malicious code continues to evolve, experts observed several campaigns targeting users in Australia, North America, and Europe.

Researchers from Webroot observed reports of new campaign IDs associated with the diffusion of the malware in new regions.

DanaBot has continued to target Australia, North America, and parts of Europe, and we are now seeing reports of new campaign IDs for new regions, such as the previously unreported ID 27 targeting Germany.” reads the analysis published by webroot.

DanaBot implements all common banking Trojan functions, it leverages a downloader component to launches a DLL that loads additional modules.

The list of modules observed by the experts includes a bank website injector, an information stealer, and a Tor module. Experts noticed that the banking Trojan continues to use, Zeus-style web injects to manipulate browser sessions. 

Experts from Checkpoint discovered that some of the attacks aimed at European used were dropping Delphi-based ransomware named “crypt” that appears to be a variant of “NonRansomware” ransomware. 

The malware researchers at Webroot believe that threat actors are effectively reducing the number of attacks in favor of quality.

Threat actors seem to be more focused on recon activities and victim’s profiling before carrying out an attack.

“Following its recent second birthday, the financially motivated DanaBot Trojan has matured into a very profitable modular crimeware project.” Webroot concludes.

“It continues to evolve its targets as more affiliates get added, and has branched out to test ransom functionality.”

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – DanaBot, malware)

[adrotate banner=”5″]

[adrotate banner=”13″]

 



you might also like

leave a comment