Trickbot targets customers of 60 High-Profile companies

Pierluigi Paganini February 16, 2022

TrickBot malware is targeting customers of 60 financial and technology companies with new anti-analysis features.

The infamous TrickBot malware was employed in attacks against customers of 60 financial and technology companies with new anti-analysis features. The news wave of attacks aimed at cryptocurrency firms, most of them located in the U.S..

Trickbot is a sophisticated, modular malware, CheckPoint researchers have observed more than 20 modules that allow operators to create a broad range of malicious activities.

“now we see that the malware is very selective in how it chooses its targets. Various tricks – including anti-analysis – implemented inside the modules show the authors’ highly technical background and explain why Trickbot remains a very prevalent malware family.” reads the analysis published by CheckPoint.

Most of the infections were observed in APAC (3.3%) and Latin America regions (2.1%).

TrickBot operators have continually enhanced their tactics avoid detection and target the largest number of banking users as possible.

The variant analyzed by the experts leverage the injectDll module to perform web injection that allows operators to steal banking and credential data. The module also implements several anti-analysis techniques, such as crashing tab process to prevent the scrutiny of the source code.

Another anti-analysis technique used by botnet operators prevents a researcher from sending automated requests to Command-and-Control servers to get fresh web-injects.

Another module analyzed by the researchers is the tabDLL module which is used to grab the user’s credentials and spread the malware via network share. Below is the procedure to grab the credentials:

  1. Enables storing user credential information in the LSASS application.
  2. Injects the “Locker” module into the “explorer.exe” application.
  3. From the infected “explorer.exe”, forces the user to enter login credentials to the application and then locks the user’s session.
  4. The credentials are now stored in the LSASS application memory.
  5. Grabs the credentials from the LSASS application memory using the mimikatz technique.

The malware uses the EternalRomance exploit to spread via the SMBv1 network share.

Trickbot tactics

Another module used by Trickbot is “pwgrabc” which allows the malware to steal passwords from popular applications and web browsers, including Chrome, Internet Explorer, Edge, Outlook, Filezilla, WinSCP, RDP, Putty, OpenSSH, OpenVPN, and TeamViewer.

“Trickbot attacks high-profile victims to steal the credentials and provide its operators access to the portals with sensitive data where they can cause greater damage. Meanwhile, from our previous research, we know that the operators behind the infrastructure are very experienced with malware development on a high level as well.” concludes the researchers. “The combination of these two factors has already led to more than 140,000 infected victims after the takedown, several 1st place rankings in top malware prevalence lists, and collaboration with Emotet – all within a year. “

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Trickbot)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment