Malware & Threats

New “Panda Banker” Trojan Borrows Code From Zeus

Researchers have come across a new banking Trojan that appears to borrow code from the notorious Zeus.

Dubbed Panda Banker, the threat was discovered in February by Fox IT and later analyzed in detail by experts at Proofpoint.

<p><strong><span><span>Researchers have come across a new banking Trojan that appears to borrow code from the notorious Zeus.</span></span></strong></p><p><span><span>Dubbed <strong>Panda Banker</strong>, the threat was discovered in February by Fox IT and later analyzed in detail by experts at Proofpoint.</span></span></p>

Researchers have come across a new banking Trojan that appears to borrow code from the notorious Zeus.

Dubbed Panda Banker, the threat was discovered in February by Fox IT and later analyzed in detail by experts at Proofpoint.

According to Proofpoint, cybercriminals have used both spear-phishing emails and exploit kits to deliver the Trojan. In one spear-phishing campaign observed on March 10, attackers sent an email containing a malicious document to people working in mass media and manufacturing organizations. When recipients opened the document, Panda Banker was downloaded from a remote server.

In a different spear-phishing campaign spotted on March 19, attackers targeted financial organizations. In this case, the malicious documents contained macros set up to download a loader called “Godzilla,” which in turn downloaded Panda Banker.

Proofpoint found Panda Banker being delivered by three different exploit kits since March, including Angler, Nuclear and Neutrino. Researchers determined that cybercriminals used exploit kits to specifically target users in Australia and the United Kingdom. The webinjects used by the malware to steal private information from victims were also tailored for Australian and UK banks.

Once it infects a system, Panda Banker contacts its command and control (C&C) server and sends it information about the infected device, including a list of installed antivirus, antispyware and firewall products.

An analysis of Panda Banker revealed that the threat has many similarities to Zeus, the malware whose source code was leaked several years ago, leading to the development of many banking Trojans based on its code. For example, experts found that the mutexes, files, folders and registry keys created by Panda Banker are similar to ones created by Zeus.

The cybercriminals behind Panda Banker have leveraged a technique called fast flux DNS, which involves the use of many different hosts as proxies, to protect their infrastructure. This method has been used in numerous malware operations, including Zeus attacks.

Advertisement. Scroll to continue reading.

Similar to other banking Trojans, such as Dridex, Panda Banker leverages an automated transfer system (ATS) to deliver webinjects to victims.

“It’s no surprise that a new banker – in this case, Panda Banker – has come on the scene, complete with a variety of information stealing mechanisms,” Proofpoint said in a blog post. “Like many modern banking Trojans, Panda Banker appears to have roots in Zeus with sophisticated means of establishing persistence and uses in both targeted and widespread attacks.”

Related: “FIN6” Cybergang Steals Millions of Cards From PoS Systems

Related: Cybercriminals Trick Qihoo 360 into Whitelisting Malware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version