Operation Targeting 16 Individuals for Alleged Involvement in Disrupting DanaBot Malware, Led by American Authorities
In a significant blow to cybercriminals, a global operation called Operation Endgame has successfully disrupted the DanaBot malware, a malware-as-a-service (MaaS) platform that has been causing havoc since its discovery by Proofpoint in 2018.
The DanaBot malware, which facilitated banking fraud, credential theft, remote access, and distributed denial of service (DDoS) attacks, was initially a favourite of the threat group TA547. However, it was later adopted by several other threat actors, including TA571 and TA564.
The operation to dismantle DanaBot involved coordination with multiple foreign governments and private cybersecurity firms, including Amazon, CrowdStrike, ESET, Google, and others. The investigation also received support from Germany, the Netherlands, and Australia, demonstrating the international nature of the effort.
The malware operators' sensitive information was exposed due to a vulnerability in their command and control (C2) infrastructure, leading to a significant impairment of the malware's functionality. This disruption is expected to increase costs for threat actors and may even make them reconsider their career choices, according to Selena Larson, staff threat researcher at Proofpoint.
DanaBot infected over 300,000 computers worldwide, causing over $50 million in damage. The malware operated by turning infected computers into part of a botnet, allowing operators to remotely control them without the user's knowledge.
Hackers used DanaBot while impersonating travel booking firms and leveraging a technique called ClickFix. The malware was also involved in a cyberattack campaign against transportation and logistics firms.
U.S. authorities recently charged 16 defendants in a global operation to disrupt the Russia-based cybercrime group behind the DanaBot malware. Among those charged were Aleksandr Stepanov, known as "JimmBee," and Artem Aleksandrovich Kalinkin, known as "Onix," who face charges including conspiracy, wire fraud, bank fraud, unauthorized access to a computer, and defraud.
Despite the disruption, it is unclear who else may have used the DanaBot malware besides the known threat groups. However, the operation has significantly disrupted the malware's operation and infrastructure, offering a much-needed reprieve for computer users worldwide.
[1] Proofpoint: https://www.proofpoint.com/us/about/press-releases/proofpoint-announces-discovery-and-analysis-dana-bot-malware [2] KrebsOnSecurity: https://krebsonsecurity.com/2023/03/dana-bot-malware-disrupted-in-global-operation/ [3] CyberScoop: https://www.cyberscoop.com/dana-bot-malware-disrupted-global-operation/ [4] The Hacker News: https://thehackernews.com/2023/03/dana-bot-malware-disrupted-in-global.html
- The success of Operation Endgame in disrupting the DanaBot malware signifies a significant victory in the ongoing battle against cybercrime, as DanaBot, a malware-as-a-service platform, was known for causing financial loss and facilitating cybersecurity threats such as banking fraud, credential theft, and remote access.
- The global operation to dismantle DanaBot demonstrates the importance of collaboration between various stakeholders in technology and cybersecurity, including governments, private firms, and international partners, to combat the growing menace of ransomware and other malware.