Fully Operational TrickBot Banking Trojan Targets UK, Australia

1112

Eduard Kovacs  wrote an interesting post about Fully Operational TrickBot Banking Trojan Targets UK, Australia that I would like to share.

TrickBot, a new piece of malware that experts believe is somehow linked to the notorious Dyre Trojan, is now fully operational and it has been used to target banks in the United Kingdom, Australia and other countries.

Researchers at Fidelis Cybersecurity spotted TrickBot in September. The malware’s configuration file indicated that it had been set up to target several banks in Australia and one in Canada. However, the samples analyzed by the security firm only included a module for collecting system information – the web injection modules appeared to be in a testing phase.

IBM X-Force researchers revealed on Tuesday that TrickBot is now fully operational and it’s capable of deploying server-side injections and redirection attacks, which are considered two of the most sophisticated techniques a banking Trojan can use.

IBM pointed out that early versions of TrickBot were also set up to target a digital banking platform commonly used by regional banks in the United States. In early November, X-Force spotted two new configurations that enable redirection attacks against four banks in the UK and server-side injections against several Australian organizations.

In addition to the UK and Australia, experts say the malware targets the personal and business banking websites of financial institutions in New Zealand, Canada and Germany. However, considering that the malware has been developed at a fast pace, researchers expect to see even more targets in the coming weeks.

According to X-Force, TrickBot authors have conducted small-volume testing via malvertising, the RIG exploit kit, fake fax emails carrying malicious attachments, and poisoned Office macros delivered via the Godzilla loader.

Fidelis Cybersecurity identified several similarities between TrickBot and the notorious banking Trojan Dyre, which disappeared from the scene in November 2015 likely as a result of an operation carried out by Russian authorities. Experts noted that despite the similarities, TrickBot is a rewrite with a different coding style.

X-Force researchers agree that parts of the Dyre team are likely involved in the development of TrickBot. Another possibility is that someone who values Dyre wants to build a similar piece of malware.

“TrickBot has been in testing for about two to three months now, and yet its developers have already managed to implement two of the most advanced browser manipulation techniques observed in banking malware in the past few years,” said Limor Kessem, executive security advisor at IBM Security. “TrickBot is moving fast, and we expect to see it amplify infection campaigns and fraud attacks, sharpen its aim on business and corporate accounts, and paint itself into the banking malware picture in the coming months.” “

_____

Source:

Eduard Kovacs 

www.securityweek.com/fully-operational-trickbot-banking-trojan-targets-uk-australia

Photo: th2tech.com

Ad

No posts to display