Malware

New Variant of Dangerous Kronos Banking Malware Spreading via Malicious Word Documents

A new variant of Kronos Banking Trojan appeared in wild targeting users in Germany, Japan, and Poland. The trojan first appeared in 2014 and disappeared after a few years.

With the new variant of Kronos Banking Trojan, it uses the Tor anonymizing network for establishing communication with the command and control server.

Security researchers from Proofpoint spotted three campaigns targeting German, Japanese, and Polish users. The fourth campaign in progress and being tested.

Kronos Banking Trojan Campaigns

The first campaign observed on June 27, 2018, targeting German users with malicious Word documents contained macro posing it to be from German financial institutions.

The second campaign on July 13, 2018, targeting Japan users, the malvertising campaign sends victims to the page contains malicious javascript, which redirects the users to download the malware.

The third campaign observed on July 15, 2018, targeting Poland users with malicious Word documents with the fake invoices, such as “Faktura 2018.07.16” and the document uses Microsoft Office Memory Corruption Vulnerability (CVE-2017-11882) to download and execute Kronos.

Research spotted the fourth campaign On July 20, 2018, appeared to be a work in progress and still in the testing phase.

Kronos Banking Trojan Functions

The banking Trojan uses man-in-the-browser techniques to inject and modify the web pages of financial institutions to steal credentials, account information, other user information, and money through fraudulent transactions. It also has keylogging and hidden VNC as an added functionality.

With the 2018 version it shares the same similarities with the older versions, the only major change is the C&C URLs anonymized with TOR network.

The new version of Kronos banking trojan observed to have the similar features of new banking Trojan called “Osiris” that advertised on an underground hacking forum.

“Kronos Banking Trojan reappearance is fairly high-profile banking Trojan, Kronos, is consistent with the increased prevalence of bankers across the threat landscape.” researchers said.

Also Read

Beware !! Hackers Deliver FlawedAmmyy RAT via Weaponized Microsoft Word and PDF Documents

To Top

Pin It on Pinterest

Share This