Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

IBM Dives Into TrickBot Gang’s Malware Crypting Operation

Researchers with IBM Security’s X-Force division have analyzed 13 crypters employed by the cybercrime group behind the infamous TrickBot and Conti malware.

Researchers with IBM Security’s X-Force division have analyzed 13 crypters employed by the cybercrime group behind the infamous TrickBot and Conti malware.

The use of crypters to obfuscate malware in order to evade antivirus detection is not new, but TrickBot’s operators – which are known as Wizard Spider, ITG23, or the Trickbot Group – took this practice to a new level, by automating the crypting of malware at scale with the launch of a Jenkins build server.

The TrickBot malware family emerged in 2016, when it mainly facilitated online banking fraud. The malware has evolved into helping the mass distribution of other malware families, and the cybercrime group behind it has widened its activities as well.

Wizard Spider, IBM says, has expanded operations with the deployment of BazarLoader and Anchor, and stepped deep into the ransomware business, with Diavol, Ryuk, and Conti. The tight connection between Conti and TrickBot has been long known, and a report earlier this year suggested that Conti bought TrickBot sometime around the end of 2021.

“ITG23 is best thought of as a group of groups, not unlike a large corporation, who report to common ‘upper management’ and share infrastructure and support functions, such as IT and human resources. One of these support groups within ITG23 is dedicated to developing crypters for use with the group’s own malware operations as well as for several other groups,” IBM explains.

[ READ: Russian Man Extradited to U.S. for Role in TrickBot Malware Development ]

The cybercrime gang has been encrypting their malware for years, but the development of new crypters suggested that the group was looking to expand the operation. In fact, IBM has discovered evidence showing that, in April 2021, the group set up a Jenkins build server for the automated encryption of malware at scale.

Malware families using Wizard Spider’s crypting service include TrickBot, BazarLoader, Cobalt Strike, Colibri, Emotet, IcedID, Gozi, Qakbot, and Sliver. Ransomware families such as AstroLocker, Conti, MountLocker, and Quantum also use it.

Advertisement. Scroll to continue reading.

The hacking group discontinued TrickBot in December 2021, and retired BazarLoader in February 2022, but continued to offer its crypters to other malware families. However, the researchers noticed that the gang used a separate crypter – dubbed ShellStarter – for its own Anchor malware.

Some of the information related to the group’s use of crypters was extracted from the files a Ukrainian security researcher leaked via Twitter following Russia’s invasion of Ukraine. The information included conversations between the gang’s members, which were mainly focused on the Conti ransomware.

These conversations also revealed that the individual in charge of the crypting operations was referred to as Bentley, and that the TrickBot group was affiliated with the malware distribution group TA551.

Related: Conti Ransomware Activity Surges Despite Exposure of Group’s Operations

Related: Ukrainian Security Researcher Leaks Newer Conti Ransomware Source Code

Related: Emotet Using TrickBot to Get Back in the Game

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybersecurity Funding

SecurityWeek investigates how political/economic conditions will affect venture capital funding for cybersecurity firms during 2023.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.