Malware & Threats

Ramnit Botnet Returns

The Ramnit botnet, a threat disrupted by tech companies and European law enforcement in February, is back and it’s targeting online banking users in several countries.

<p><strong><span><span>The Ramnit botnet, a threat disrupted by tech companies and European law enforcement in February, is back and it’s targeting online banking users in several countries.</span></span></strong></p>

The Ramnit botnet, a threat disrupted by tech companies and European law enforcement in February, is back and it’s targeting online banking users in several countries.

Researchers at IBM Security have spotted a new variant of the Ramnit Trojan and a new botnet that relies on a different command and control (C&C) infrastructure than its predecessor. More than half of current infections have been observed in Canada, followed by Australia, the United States and Finland. However, experts believe the cybercriminals will expand their operation to other countries in the coming months.

The source code and behavior of the new Ramnit version analyzed by IBM researchers are similar to older variants. However, the malware now relies on much shorter configuration files and uses web injections that have been leveraged by several other Trojans, including Dridex, Shifu and Neverquest.

Experts believe the cybercriminals might have acquired the web injection mechanism from a group that provides web injections as a service. The content injected into banking websites by the malware is now obtained in real time from a remote server.

Ramnit is mostly distributed via malvertising campaigns that rely on the Angler exploit kit, but experts pointed out that this is likely not the only infection vector — spam and Ramnit’s worm capabilities were used in the past for distribution.

IBM has pointed out that, before its disruption, Ramnit was only owned and operated by one cybercriminal group, and its source code was never sold or shared.

“From what we’ve learned so far, nothing seems to point to a notable change in terms of who is behind Ramnit. It is possible that a new gang has picked the project up, but attribution remains vague in this case,” Limor Kessem, cyber intelligence expert at IBM Trusteer, wrote in a blog post.

Ramnit first emerged in 2010 as a worm. The next year, its developers used the leaked Zeus source code to turn it into a Trojan designed to steal banking information. In 2014, IBM reported that the threat was the fourth most active banking malware.

Advertisement. Scroll to continue reading.

Before it was disrupted earlier this year, the Trojan mainly targeted the US, the UK and Australia. Its operators also targeted job websites in an effort to recruit mules that could help them obtain stolen money without exposing themselves to law enforcement.

Europol reported after the Ramnit takedown that the Trojan had infected a total of over 3.2 million computers.

Ramnit is just one of the several botnets targeted by authorities and security firms this year. The list also includes Dridex, Dorkbot and Beebone.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version