DanaBot Malware Returns: Version 669 Targets Banks and Crypto with Advanced Attack Vectors

DanaBot Malware Resurfaces with Version 669, Posing Renewed Threats

DanaBot, a notorious banking Trojan, has reemerged with its latest iteration, version 669, following a period of dormancy induced by Operation Endgame’s law enforcement actions in May 2025. This resurgence signifies a renewed threat to financial institutions, cryptocurrency users, and individual victims, as the malware employs sophisticated multi-stage attacks to achieve its malicious objectives.

Background and Evolution

Initially identified in 2018, DanaBot was designed to steal banking credentials and facilitate financial fraud. Over time, it has evolved into a versatile malware-as-a-service platform, enabling cybercriminals to execute a variety of malicious activities, including information theft and the deployment of secondary payloads. The malware’s adaptability and modular architecture have contributed to its persistence in the cyber threat landscape.

Operation Endgame and Temporary Disruption

In May 2025, Operation Endgame, a coordinated international law enforcement effort, targeted and disrupted DanaBot’s infrastructure. The operation led to the dismantling of numerous command-and-control (C2) servers and temporarily halted the malware’s activities. However, the recent emergence of version 669 indicates that the operators have reconstituted their infrastructure and enhanced the malware’s capabilities.

Technical Enhancements in Version 669

The latest version of DanaBot exhibits several technical refinements that enhance its effectiveness and stealth:

– Advanced Infection Vectors: DanaBot version 669 utilizes spear-phishing campaigns and malicious documents to deliver its payload. These methods involve convincing social engineering tactics that prompt victims to execute obfuscated attachments, initiating the infection process.

– Modular Architecture: Once installed, the malware deploys multiple modules specializing in data harvesting, lateral movement within networks, and the delivery of additional payloads tailored for Windows environments. This modularity allows for dynamic updates and the execution of diverse malicious functions.

– Targeting Cryptocurrency Wallets: Beyond traditional banking fraud, DanaBot now targets cryptocurrency wallets, expanding its reach and potential for financial theft.

– Enhanced C2 Infrastructure: The malware employs a combination of conventional IP-based C2 servers and .onion addresses within the Tor network. This hybrid approach ensures operational resilience and complicates detection and mitigation efforts. Notable C2 addresses include 62.60.226[.]146:443, 62.60.226[.]154:443, and several .onion domains.

Infection Mechanism

DanaBot’s infection process is characterized by a robust loader that, upon execution, downloads additional encrypted modules and configuration files from multiple C2 servers. The initial payload deployment is typically executed through commands that retrieve and run malicious files from compromised servers.

After establishing a foothold, the malware injects itself into legitimate Windows processes to maintain persistence and utilizes scheduled tasks to ensure continuous execution. This strategic flexibility, coupled with encrypted configuration and C2 communications, enhances DanaBot’s evasion capabilities, making it a formidable threat in the current cybersecurity landscape.

Implications and Recommendations

The resurgence of DanaBot with version 669 underscores the persistent and evolving nature of cyber threats. Financial institutions, cryptocurrency users, and individuals must remain vigilant and adopt comprehensive security measures to mitigate the risks associated with such sophisticated malware.