Malware & Threats

Dyre Gang Takes TrickBot Trojan to Asia

TrickBot, the Dyre-linked Trojan that emerged in October 2016, is now targeting users in Singapore, India and Malaysia, IBM X-Force security researchers warn.

<p class="MsoNormal"><span><span><strong>TrickBot, the Dyre-linked Trojan that <a href="http://www.securityweek.com/dyre-authors-apparently-working-new-banking-trojan">emerged in October 2016</a>, is now targeting users in Singapore, India and Malaysia, IBM X-Force security researchers warn.</strong></span></span></p>

TrickBot, the Dyre-linked Trojan that emerged in October 2016, is now targeting users in Singapore, India and Malaysia, IBM X-Force security researchers warn.

The malware, which includes code that led researchers to believe that it was created by the same gang that had been previously developing and distributing the Dyre Trojan, has been previously targeting Australia, the U.K., New Zealand and Germany. Right from the start, TrickBot was seen capable of launching redirection attacks, and its presence on the malware scene is expected to increase.

The Trojan has shown signs of increased activity in countries where it was already operating, but also expanded operations to the aforementioned three Asian countries. However, IBM X-Force explains that TrickBot isn’t the first piece of malware to head to Singapore after hitting English-speaking geographies, but that Dyre, Dridex, Neverquest, and Tinba, followed a similar route.

The main reason for which Singapore attracts cybercriminals is because organizations there also communicate in English, even if this is primarily a Chinese-speaking country. Thus, the cybercriminals don’t need to invest too much when it comes to adapting their spam and tools to the new location.

TrickBot was designed to focus on business accounts, corporate and commercial banking, and wealth management across all targeted banks. The malware was also configured to target commercial banks in India and Malaysia, and IBM security researchers suggest that the cybercriminals are looking to create cash-out options in those countries.

The malware’s authors are focused on creating new redirection attacks, and the security researchers noticed that the most recent configuration has a ratio of redirection attack adapted to 58% of the targeted URLs. Previously, the malware featured redirections for only 35% of the target URLs.

Unlike TrickBot, other Trojans are reducing their redirection attacks or completely removing them, IBM says. Dridex was previously observed doing this, the same as GozNym, which has reduced its redirection attack ratio to 12% or lower in some geographies.

In these attacks, the cybercriminals are creating convincing replicas of the banks’ websites, and trick users into giving up their login credentials and even two-factor authentication data. Some even use the bank’s URL and secure sockets layer (SSL) certificate, which makes them appear even more convincing.

Advertisement. Scroll to continue reading.

The technique became highly popular among banking Trojans in 2014, when the Dyre gang started using it in attacks in the U.K., U.S., Australia and Spain. The technique was adopted by Dridex a couple of months after the Dyre Trojan ceased activity in November 2015, with GozNym and TrickBot being the latest threats to have started using it.

“This attack is most often identified with the resources and capabilities of organized cybergangs that have in-house developers, such as the Dridex crew, because of the extra setup, preparation and maintenance of unique site replicas for each target,” the IBM X-Force researchers say.

Related: Fully Operational TrickBot Banking Trojan Targets UK, Australia

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version