A new generation of modular malware increases its value to criminals.

Malware authors adding to the capabilities of their malicious software is nothing new. But a recently discovered addition of spam-generation to a banking Trojan package demonstrates how criminals are adding email capabilities to increase ways to both distribute and monetize it.

DanaBot, the malware at the center of the new discovery by ESET and Proofpoint, was first described by Proofpoint researchers in May of this year. It was, at the time, a relatively simple banking Trojan spread by an actor known for purchasing malware from other authors.

But a new campaign has DanaBot distributing a malicious payload related to GootKit, an advanced banking Trojan. It's an example of a criminal actor bringing together modular malware from two criminal organizations that have, in the past, been known for working independently.

"This follows along with a trend that we're seeing it with the actors who, instead of distributing just a straight banking Trojan or ransomware, are distributing full-featured malware," says Christopher Dawson, threat intelligence lead at Proofpoint. "We're seeing lots more Remote Access Trojans being distributed. And you know a RAT being submitted by a financially motivated actor is kind of a big deal."

Dawson says that the financial motivation means that the authors of malware like DanaBot are going to try to maximize the return on their development investment, so they're likely to continue adding features.

DanaBot's new capabilities include harvesting email addresses from a victim's computer and using those addresses for spam messages that seek to spread the malware to systems both on the victim's network and to other, unrelated networks.

The growing trend to use modular design in malware makes it easier for threat actors to add capabilities to existing software for new campaigns. Describing the new DanaBot activity, ESET researchers wrote that "part of DanaBot's configuration has a structure we have previously seen in other malware families, for example Tinba or Zeus. This allows its developers to use similar webinject scripts or even reuse third-party scripts."

What to Do

So what does this shift mean for enterprise security teams? "It's really reinforcing that old message; layered security, robust backups, robust patching regimens. This is the same message over and over," Dawson says. 

While it's hard to maintain multiple systems, endpoint security, edge security, app security and everything else, he says, "it's just it is the nature of the beast that you've got to be able to catch malware at every step."

Dawson says the question of whether it's the work of a criminal organization or a nation-state actor ultimately makes little difference. "While nation-state actors get the bulk of the mass media press, the nature of the threat means that ultimately the victim has something that the attacker wants," he says. "But most of what we see is crimeware. These are are financially motivated actors and they are just doing their best to monetize their efforts."

Related Content:

About the Author(s)

Curtis Franklin, Principal Analyst, Omdia

Curtis Franklin Jr. is Principal Analyst at Omdia, focusing on enterprise security management. Previously, he was senior editor of Dark Reading, editor of Light Reading's Security Now, and executive editor, technology, at InformationWeek, where he was also executive producer of InformationWeek's online radio and podcast episodes

Curtis has been writing about technologies and products in computing and networking since the early 1980s. He has been on staff and contributed to technology-industry publications including BYTE, ComputerWorld, CEO, Enterprise Efficiency, ChannelWeb, Network Computing, InfoWorld, PCWorld, Dark Reading, and ITWorld.com on subjects ranging from mobile enterprise computing to enterprise security and wireless networking.

Curtis is the author of thousands of articles, the co-author of five books, and has been a frequent speaker at computer and networking industry conferences across North America and Europe. His most recent books, Cloud Computing: Technologies and Strategies of the Ubiquitous Data Center, and Securing the Cloud: Security Strategies for the Ubiquitous Data Center, with co-author Brian Chee, are published by Taylor and Francis.

When he's not writing, Curtis is a painter, photographer, cook, and multi-instrumentalist musician. He is active in running, amateur radio (KG4GWA), the MakerFX maker space in Orlando, FL, and is a certified Florida Master Naturalist.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights