Saturday, March 15, 2025
HomeMalwareNew Variant of Dangerous Kronos Banking Malware Spreading via Malicious Word Documents

New Variant of Dangerous Kronos Banking Malware Spreading via Malicious Word Documents

Published on

SIEM as a Service

Follow Us on Google News

A new variant of Kronos Banking Trojan appeared in wild targeting users in Germany, Japan, and Poland. The trojan first appeared in 2014 and disappeared after a few years.

With the new variant of Kronos Banking Trojan, it uses the Tor anonymizing network for establishing communication with the command and control server.

Security researchers from Proofpoint spotted three campaigns targeting German, Japanese, and Polish users. The fourth campaign in progress and being tested.

Kronos Banking Trojan Campaigns

The first campaign observed on June 27, 2018, targeting German users with malicious Word documents contained macro posing it to be from German financial institutions.

Kronos Banking Trojan

The second campaign on July 13, 2018, targeting Japan users, the malvertising campaign sends victims to the page contains malicious javascript, which redirects the users to download the malware.

The third campaign observed on July 15, 2018, targeting Poland users with malicious Word documents with the fake invoices, such as “Faktura 2018.07.16” and the document uses Microsoft Office Memory Corruption Vulnerability (CVE-2017-11882) to download and execute Kronos.

Research spotted the fourth campaign On July 20, 2018, appeared to be a work in progress and still in the testing phase.

Kronos Banking Trojan Functions

The banking Trojan uses man-in-the-browser techniques to inject and modify the web pages of financial institutions to steal credentials, account information, other user information, and money through fraudulent transactions. It also has keylogging and hidden VNC as an added functionality.

With the 2018 version it shares the same similarities with the older versions, the only major change is the C&C URLs anonymized with TOR network.

The new version of Kronos banking trojan observed to have the similar features of new banking Trojan called “Osiris” that advertised on an underground hacking forum.

“Kronos Banking Trojan reappearance is fairly high-profile banking Trojan, Kronos, is consistent with the increased prevalence of bankers across the threat landscape.” researchers said.

Also Read

Beware !! Hackers Deliver FlawedAmmyy RAT via Weaponized Microsoft Word and PDF Documents

US-CERT Alerts Powerful Emotet Banking Malware Attack on Government, Private and Public Sectors

Dangerous macOS Backdoor That Steals User Login Credentials Remained Undetected for Years

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Hackers Exploiting Exposed Jupyter Notebooks to Deploy Cryptominers

Cado Security Labs has identified a sophisticated cryptomining campaign exploiting misconfigured Jupyter Notebooks, targeting...

AWS SNS Exploited for Data Exfiltration and Phishing Attacks

Amazon Web Services' Simple Notification Service (AWS SNS) is a versatile cloud-based pub/sub service...

Edimax Camera RCE Vulnerability Exploited to Spread Mirai Malware

A recent alert from the Akamai Security Intelligence and Response Team (SIRT) has highlighted...

Cisco Warns of Critical IOS XR Vulnerability Enabling DoS Attacks

Cisco has issued a security advisory warning of a vulnerability in its IOS XR...

Supply Chain Attack Prevention

Free Webinar - Supply Chain Attack Prevention

Recent attacks like Polyfill[.]io show how compromised third-party components become backdoors for hackers. PCI DSS 4.0’s Requirement 6.4.3 mandates stricter browser script controls, while Requirement 12.8 focuses on securing third-party providers.

Join Vivekanand Gopalan (VP of Products – Indusface) and Phani Deepak Akella (VP of Marketing – Indusface) as they break down these compliance requirements and share strategies to protect your applications from supply chain attacks.

Discussion points

Meeting PCI DSS 4.0 mandates.
Blocking malicious components and unauthorized JavaScript execution.
PIdentifying attack surfaces from third-party dependencies.
Preventing man-in-the-browser attacks with proactive monitoring.

More like this

DeepSeek R1 Jailbreaked to Create Malware, Including Keyloggers and Ransomware

The increasing popularity of generative artificial intelligence (GenAI) tools, such as OpenAI’s ChatGPT and...

Ongoing Cyber Attack Mimic Booking.com to Spread Password-Stealing Malware

Microsoft Threat Intelligence has identified an ongoing phishing campaign that began in December 2024,...

North Korean Hackers Use Google Play Malware to Steal SMS, Calls & Screenshots

Cybersecurity researchers at Lookout Threat Lab have uncovered a sophisticated Android surveillance tool dubbed...