Security News

Emotet Returns in Malspam Attacks Dropping TrickBot, QakBot
2020-07-21 21:48

"The new campaign sports longtime Emotet tactics: emails carrying links or documents w/ highly obfuscated malicious macros that run a PowerShell script to download the payload from 5 download links," according to Microsoft Security Intelligence researchers on Twitter. The spam emails contain either a URL or an attachment, and purport to be sending a document in reply to existing email threads - a known trick of Emotet.

TrickBot Sample Accidentally Warns Victims They’re Infected
2020-07-13 17:09

TrickBot, the infamous info-stealing trojan, has been trying out a test module that accidentally pops up fraud alerts to victims. A sandboxed sample of the trojan, obtained by MalwareHunterTeam and analyzed by Advanced Intelligence's Vitali Kremez, turns out to contain a new module, called "Module 0.6.8," that carries the file name "Grabber.dll." It works to log browser activity and steal passwords used in Google Chrome, Internet Explorer, Mozilla Firefox and Microsoft Edge, and it sniffs out browser cookies - just like other grabber modules used by TrickBot.

Black Lives Matter Emails Deliver TrickBot Malware
2020-06-11 20:59

Cyberattackers are seizing upon the 24-hour news cycle again in order to capitalize on the current zeitgeist - this time with a fake Black Lives Matter malspam campaign that distributes the TrickBot malware. The messages use a grammatically challenged subject line, "Vote anonymous about Black Lives Matter," or "Leave a review confidentially about Black Lives Matter," and purport to contain a survey document.

TrickBot Adds BazarBackdoor to Malware Arsenal
2020-06-03 16:55

A new module for the infamous trojan known as TrickBot has been deployed: A stealthy backdoor that researchers call "BazarBackdoor." Panda Security describes BazarBackdoor as "Enterprise-grade malware," and they linked it back to TrickBot because both pieces of malware share parts of the same code, along with delivery and operation methods.

New propagation module makes Trickbot more stealthy
2020-06-01 09:53

Trickbot infections of Domain Controller servers has become more difficult to detect due to a new propagation module that makes the malware run from memory, Palo Alto Networks researchers have found. Trickbot is also often dropped by Emotet as a secondary payload or is delivered via booby-trapped email attachments, but its lateral propagation mechanism is a big reason why it's become the bane of many a company's existence.

TrickBot Attack Exploits COVID-19 Fears with DocuSign-Themed Ploy
2020-05-01 13:12

Threat actors are using people's interest in the Department of Labor's Family and Medical Leave Act to spread what appears to be the TrickBot trojan in a new spam campaign that security researchers discovered recently. "Users infected with the TrickBot Trojan will see their device become part of a botnet that can allow attackers to gain complete control of the device," Via, along with IBM X-Force co-authors David Bryant and Limor Kessem, wrote in the post.

FIN6 and TrickBot Combine Forces in ‘Anchor’ Attacks
2020-04-07 16:57

Researchers say, two cybercriminal groups, FIN6 and the operators of the TrickBot malware, have paired up together to target several organizations with TrickBot's malware framework called "Anchor." "That said, this development places more enterprises at risk of an attack from ITG08, particularly those processing credit card data, by enabling the group to access networks infected by the TrickBot Trojan. The attacks are likely initiated through malicious spam campaigns, which is how TrickBot is typically delivered. Once an enterprise is infected with the TrickBot Trojan, we expect that access, along with use of the Anchor and PowerTrick malware, are then sold to ITG08, which will then take over the intrusion into the victim network."

TrickBot App Bypasses Non-SMS Banking 2FA
2020-03-25 13:12

The TrickBot trojan has a new trick up its sleeve for bypassing a new kind of two-factor authentication security method used by banks - by fooling its victims into downloading a malicious Android app. Researchers first discovered the mobile app after a September 2019 tweet by CERT-Bund flagging TrickBot using man-in-the-browser techniques.

TrickBot Mobile App Bypasses 2‐Factor Authentication for Net Banking Services
2020-03-25 08:53

The malware authors behind TrickBot banking Trojan have developed a new Android app that can intercept one-time authorization codes sent to Internet banking customers via SMS or relatively more secure push notifications, and complete fraudulent transactions. The name TrickMo is a direct reference to a similar kind of Android banking malware called ZitMo that was developed by Zeus cybercriminal gang in 2011 to defeat SMS-based two-factor authentication.

TrickBot and Emotet strains make process injection most prevalent attack technique
2020-03-20 14:43

In Red Canary's 2020 Threat Detection Report, the company analyzed six million investigative leads from January 2019 to December 2019, honing in on the most prevalent cyberattack techniques faced by organizations worldwide. Malware strains like TrickBot and Emotet were widespread according to threat detection and response specialists at Red Canary.