Thursday, March 28, 2024

DanaBot Banking Trojan Emerges Again With New Features Steals Banking Credentials

DanaBot Banking Trojan was discovered earlier this year by Proofpoint, targeting users in Australia through continuous malicious email campaigns, later it expands to Poland, Italy, Germany, Austria.

It is a banking Trojan developed in Delphi language, it has a multi-stage and multi-component architecture, most of their functionalities depends on the plugins added to it. The threat actors behind DanaBot Banking Malware continuously adding new features to it.

New Campaign – DanaBot Banking Trojan

With this new active ongoing campaign DanaBot targeting users in Poland, according to ESET research, this “new campaign is the largest and most active campaign to date.”

The malicious email campaign contains invoices posing to be from various companies, the campaign uses a combination of PowerShell and VBS scripts, following are the plugins found with the new campaign.

VNC plug-in – To establish a remote connection.

Sniffer plug-in – to injects malicious scripts to victim browser, usually while visiting internet banking sites.

Stealer plug-in – harvests credentials (browsers, FTP clients, VPN clients, chat and email programs, poker programs etc.).

TOR plug-in – installs a TOR proxy and enables access to .onion websites.

With the previous August campaign, the DanaBot developers added TOR plug-in to create a covert communication channel and with this new September campaign the threat actors behind DanaBot VNC plug-in that enables remote access to the victim’s machine.

Researchers said starting September smaller campaigns targeting banks in Italy, Germany, and Austria, on September 8, 2018, ESET discovered a new DanaBot campaign targeting Ukrainian users. According to the telemetry data, Danabot detection ratio spiked between the month of August and September.
DanaBot Banking Trojan

ESET published a detailed list of Targeted domains, Targeted software, Targeted cryptocurrency wallets, configuration script, IoCs, hashes and plugins used.

Related Read

Malware Abuse Google Ads to Injecting Coinhive Cryptocurrency Miner

Chinese Threat Actors Rocke Launching Sophisticated Crypto-mining Malware to Mine Monero Cryptocurrency

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles