Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

TrickerBot Trojan Targets Private Banking

Recent attacks associated with the TrickBot banking Trojan have been targeting private banks, and the threat is also sharpening its focus on business banking, IBM’s X-Force security team warns.

Recent attacks associated with the TrickBot banking Trojan have been targeting private banks, and the threat is also sharpening its focus on business banking, IBM’s X-Force security team warns.

Campaigns observed in the UK, Australia, and Germany were showing new redirection attacks focused on new brands, including private banks, private wealth management firms, investment banking, and a retirement insurance and annuity company. The Trojan also added some new brands to its list of targeted business banks, the security researchers say.

TrickBot was initially observed in October last year, when Fidelis Cybersecurity researchers determined that the treat had a strong connection to the Dyre gang. Before the end of 2016, the new Trojan was observed in a series of attacks targeting banks in the UK and Australia, as well as in campaigns aimed at financial institutions in Asia.

IBM has since discovered that the malware is targeting 20 new private banking brands and eight building societies in the UK, in addition to the usual set of targets. The Trojan also added two Swiss banks to the list, a few regular expressions for private banking platforms in Germany, and four investment banking firms in the U.S.

One of the newly acquired targets, the security researchers explain, is a Sharia law-compliant bank, which hasn’t been observed as a target in the past eight years. The “banking activity consistent with the principles of Sharia law prohibits certain exchanges such as interest fees and investment in business types unacceptable in Islam,” the researchers explain.

Overall, the malware now has over 300 unique URLs and regular expressions in its list of targets, IBM says. At the moment, the malware is increasingly active in Australia, New Zealand and the UK. It has grown from one to three major campaigns per month to five campaigns in April and might increase activity in an attempt to infect more endpoints.

“In terms of its attack types, TrickBot is quite similar to Dyre. Its signature moves are browser manipulation techniques that enable the malware to implement server-side web injections and redirection attacks,” IBM says.

The security researchers expect TrickBot to become one of the most prevalent financial malware families worldwide, capable of reaching a similar magnitude as Dridex and even outnumbering Dridex attacks by year’s end.

Advertisement. Scroll to continue reading.

Related: Fully Operational TrickBot Banking Trojan Targets UK, Australia

Related: Dridex Attacks Exploit Recent Office 0-Day

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.