Operation Endgame 2.0
International law enforcement agencies have taken additional actions in Operation Endgame, targeting cybercriminal organizations, particularly those behind DanaBot. DanaBot is a powerful modular malware family written in Delphi, capable of keylogging, capturing screenshots, recording desktop videos, exfiltrating files, injecting content into web browsers, and deploying second-stage malware. It operates as a Malware-as-a-Service platform, enabling various attacks. DanaBot has been used in targeted attacks against government officials in the Middle East and Eastern Europe, and for DDoS attacks against Ukrainian servers. The malware implements a custom binary protocol encrypted with RSA and AES, and uses hardcoded C2 servers with Tor as a backup communication channel. Over 50 nicknames have been associated with DanaBot affiliates.
AI Analysis
Technical Summary
Operation Endgame 2.0 represents a coordinated international law enforcement effort targeting cybercriminal groups operating the DanaBot malware family. DanaBot is a sophisticated modular malware platform developed in Delphi, notable for its extensive capabilities including keylogging, screenshot capture, desktop video recording, file exfiltration, web browser content injection, and deployment of secondary malware payloads. Functioning as Malware-as-a-Service (MaaS), DanaBot enables affiliates to conduct a variety of cyberattacks without requiring deep technical expertise. The malware communicates with its command and control (C2) infrastructure using a custom binary protocol secured with RSA and AES encryption, enhancing its resilience against interception and analysis. It relies on hardcoded C2 servers and employs Tor as a fallback communication channel, complicating efforts to disrupt its operations. Historically, DanaBot has been leveraged in targeted espionage campaigns against government officials in the Middle East and Eastern Europe, as well as in distributed denial-of-service (DDoS) attacks targeting Ukrainian servers. The presence of over 50 known affiliate nicknames indicates a broad and decentralized operator base. The malware’s use of advanced techniques such as credential dumping (T1003), persistence mechanisms (T1543, T1547), lateral movement (T1090), and execution through user interaction (T1204) underscores its versatility and threat level. Despite the absence of known exploits in the wild for specific software vulnerabilities, DanaBot’s modularity and MaaS model make it a persistent and adaptable threat vector.
Potential Impact
For European organizations, the impact of DanaBot can be significant, particularly for government entities, critical infrastructure, and sectors handling sensitive data. The espionage capabilities threaten confidentiality by enabling unauthorized access to sensitive communications and documents through keylogging and file exfiltration. Integrity may be compromised via browser content injection and deployment of secondary malware, potentially altering data or system behavior. Availability risks arise from DDoS attacks, which can disrupt services and operational continuity. The use of encrypted communications and fallback Tor channels complicates detection and mitigation, increasing the likelihood of prolonged undetected presence within networks. Given its MaaS nature, even less technically skilled threat actors can launch attacks, broadening the threat landscape. The targeting of Eastern European officials and Ukrainian infrastructure suggests a regional focus that could extend to European Union countries with geopolitical ties or shared interests. The modular design allows attackers to tailor payloads to specific targets, increasing the potential for customized, high-impact attacks against European organizations.
Mitigation Recommendations
Mitigation should focus on a multi-layered defense strategy tailored to the specific tactics employed by DanaBot affiliates. First, implement robust endpoint detection and response (EDR) solutions capable of identifying behavioral indicators such as unauthorized keylogging, screen capture, and suspicious process injections. Network monitoring should include detection of anomalous encrypted traffic patterns and Tor usage, with the ability to flag or block unauthorized Tor connections. Employ strict application whitelisting and privilege management to limit execution of unauthorized binaries and reduce persistence opportunities. Regularly audit and harden credential storage and access controls to mitigate credential dumping risks. Incident response teams should develop playbooks for rapid containment and eradication of modular malware infections, including isolating affected systems and conducting forensic analysis to identify secondary payloads. Given the MaaS model, organizations should also engage in threat intelligence sharing with law enforcement and industry groups to stay informed about emerging affiliate tactics and infrastructure changes. Finally, user training should emphasize the risks of social engineering and the importance of cautious interaction with unsolicited content, as user interaction is often required for initial infection.
Affected Countries
Ukraine, Poland, Romania, Hungary, Bulgaria, Czech Republic, Slovakia, Germany, France, United Kingdom
Indicators of Compromise
- hash: 0942af7805af433bc395ea765ebdb3dc
- hash: 0d9f7daefcaea9e1e49edd921d6970b1
- hash: 6ea28c3b21708f487dd1a798605fe9de63cfe47b
- hash: 7bc53dbd360a132705a964e39a598e036f6627ee
- hash: 2f8e0fc38eaf08a69653f40867dcd4cc951a10cd92b8168898b9aa45ba18a5c8
- hash: 871862d1117fd7d2df907406a3ce08555196800b0ef9901dd4c46f82b728263d
- hash: 75ff0334d46f9b7737e95ac1edcc79d956417b056154c23fad8480ec0829b079
- hash: e2c228d0bf460f25b39dd60f871f59ea5ef671b8a2f4879d09abae7a9d4d49fb
- ip: 77.239.101.139
- ip: 77.239.99.248
- ip: 77.91.76.17
- ip: 91.243.50.68
- domain: y3wg3owz34ybihfulzr4blznkb6g6zf2eeuffhqrdvwdp43xszjknwad.onion
Operation Endgame 2.0
Description
International law enforcement agencies have taken additional actions in Operation Endgame, targeting cybercriminal organizations, particularly those behind DanaBot. DanaBot is a powerful modular malware family written in Delphi, capable of keylogging, capturing screenshots, recording desktop videos, exfiltrating files, injecting content into web browsers, and deploying second-stage malware. It operates as a Malware-as-a-Service platform, enabling various attacks. DanaBot has been used in targeted attacks against government officials in the Middle East and Eastern Europe, and for DDoS attacks against Ukrainian servers. The malware implements a custom binary protocol encrypted with RSA and AES, and uses hardcoded C2 servers with Tor as a backup communication channel. Over 50 nicknames have been associated with DanaBot affiliates.
AI-Powered Analysis
Technical Analysis
Operation Endgame 2.0 represents a coordinated international law enforcement effort targeting cybercriminal groups operating the DanaBot malware family. DanaBot is a sophisticated modular malware platform developed in Delphi, notable for its extensive capabilities including keylogging, screenshot capture, desktop video recording, file exfiltration, web browser content injection, and deployment of secondary malware payloads. Functioning as Malware-as-a-Service (MaaS), DanaBot enables affiliates to conduct a variety of cyberattacks without requiring deep technical expertise. The malware communicates with its command and control (C2) infrastructure using a custom binary protocol secured with RSA and AES encryption, enhancing its resilience against interception and analysis. It relies on hardcoded C2 servers and employs Tor as a fallback communication channel, complicating efforts to disrupt its operations. Historically, DanaBot has been leveraged in targeted espionage campaigns against government officials in the Middle East and Eastern Europe, as well as in distributed denial-of-service (DDoS) attacks targeting Ukrainian servers. The presence of over 50 known affiliate nicknames indicates a broad and decentralized operator base. The malware’s use of advanced techniques such as credential dumping (T1003), persistence mechanisms (T1543, T1547), lateral movement (T1090), and execution through user interaction (T1204) underscores its versatility and threat level. Despite the absence of known exploits in the wild for specific software vulnerabilities, DanaBot’s modularity and MaaS model make it a persistent and adaptable threat vector.
Potential Impact
For European organizations, the impact of DanaBot can be significant, particularly for government entities, critical infrastructure, and sectors handling sensitive data. The espionage capabilities threaten confidentiality by enabling unauthorized access to sensitive communications and documents through keylogging and file exfiltration. Integrity may be compromised via browser content injection and deployment of secondary malware, potentially altering data or system behavior. Availability risks arise from DDoS attacks, which can disrupt services and operational continuity. The use of encrypted communications and fallback Tor channels complicates detection and mitigation, increasing the likelihood of prolonged undetected presence within networks. Given its MaaS nature, even less technically skilled threat actors can launch attacks, broadening the threat landscape. The targeting of Eastern European officials and Ukrainian infrastructure suggests a regional focus that could extend to European Union countries with geopolitical ties or shared interests. The modular design allows attackers to tailor payloads to specific targets, increasing the potential for customized, high-impact attacks against European organizations.
Mitigation Recommendations
Mitigation should focus on a multi-layered defense strategy tailored to the specific tactics employed by DanaBot affiliates. First, implement robust endpoint detection and response (EDR) solutions capable of identifying behavioral indicators such as unauthorized keylogging, screen capture, and suspicious process injections. Network monitoring should include detection of anomalous encrypted traffic patterns and Tor usage, with the ability to flag or block unauthorized Tor connections. Employ strict application whitelisting and privilege management to limit execution of unauthorized binaries and reduce persistence opportunities. Regularly audit and harden credential storage and access controls to mitigate credential dumping risks. Incident response teams should develop playbooks for rapid containment and eradication of modular malware infections, including isolating affected systems and conducting forensic analysis to identify secondary payloads. Given the MaaS model, organizations should also engage in threat intelligence sharing with law enforcement and industry groups to stay informed about emerging affiliate tactics and infrastructure changes. Finally, user training should emphasize the risks of social engineering and the importance of cautious interaction with unsolicited content, as user interaction is often required for initial infection.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://www.zscaler.com/blogs/security-research/operation-endgame-2-0-danabusted"]
- Adversary
- DanaBot
- Pulse Id
- 683046e8073360953a9307d2
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash0942af7805af433bc395ea765ebdb3dc | — | |
hash0d9f7daefcaea9e1e49edd921d6970b1 | — | |
hash6ea28c3b21708f487dd1a798605fe9de63cfe47b | — | |
hash7bc53dbd360a132705a964e39a598e036f6627ee | — | |
hash2f8e0fc38eaf08a69653f40867dcd4cc951a10cd92b8168898b9aa45ba18a5c8 | — | |
hash871862d1117fd7d2df907406a3ce08555196800b0ef9901dd4c46f82b728263d | — | |
hash75ff0334d46f9b7737e95ac1edcc79d956417b056154c23fad8480ec0829b079 | — | |
hashe2c228d0bf460f25b39dd60f871f59ea5ef671b8a2f4879d09abae7a9d4d49fb | — |
Ip
Value | Description | Copy |
---|---|---|
ip77.239.101.139 | — | |
ip77.239.99.248 | — | |
ip77.91.76.17 | — | |
ip91.243.50.68 | — |
Domain
Value | Description | Copy |
---|---|---|
domainy3wg3owz34ybihfulzr4blznkb6g6zf2eeuffhqrdvwdp43xszjknwad.onion | — |
Threat ID: 683072f20acd01a249272539
Added to database: 5/23/2025, 1:06:58 PM
Last enriched: 6/22/2025, 5:35:59 PM
Last updated: 7/6/2025, 2:30:47 AM
Views: 40
Related Threats
ThreatFox IOCs for 2025-07-04
MediumGamaredon in 2024: Cranking out spearphishing campaigns against Ukraine with an evolved toolset
MediumDiscovery of Qwizzserial: A New Android SMS Stealer Family
MediumA flaw in Catwatchful spyware exposed logins of +62,000 users
MediummacOS NimDoor | North Korean Threat Actors Target Web3 and Crypto Platforms with Nim-Based Malware
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.