Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

TrickBot Makes Heavy Use of Evasion in Recent Attacks

The operators behind the TrickBot malware have made heavy use of evasion and anti-analysis techniques in recently observed attacks, security researchers warn.

The operators behind the TrickBot malware have made heavy use of evasion and anti-analysis techniques in recently observed attacks, security researchers warn.

Over the past month, there have been numerous attacks involving TrickBot, with many of them targeting users of major wireless carriers in the United States, in an attempt to trick them into revealing their PIN codes.

For that, the malware intercepts and modifies the victim’s web traffic using dynamic webinjects. Thus, it serves fake login pages to them, asking for their login credentials, including their PIN codes.

As Malwarebytes notes, the malware can modify legitimate login pages by removing or adding certain texts, warning indicators, and form fields, depending on the threat actor’s needs. As part of these attacks, the actor added the specific field for requesting the victims’ PINs.

High-volume malicious spam campaigns delivering TrickBot in August were observed using Ostap, a commodity JavaScript downloader that contains nearly 35,000 lines of obfuscated code, Bromium’s security researchers explain.

The attack starts with emails themed as purchase orders, but which contain a Microsoft Word 2007 macro-enabled document (.DOCM) attachment designed to drop the Ostap downloader.

A part of the VBA macro has been designed to copy JScript from the body of the document (where it is stored as white text) to the default Word template directory. The other part of the macro runs when the document is closed.

This anti-sandbox measure is meant to defeat sandboxes that don’t imitate user activity such as closing documents. Explorer.exe is run with the dropped code as a command line argument and default file association is employed to ensure the macro can evade detection by indirectly referencing WScript.

Advertisement. Scroll to continue reading.

A fake Windows Script Host runtime error occurs after the script is run, likely an attempt from Ostap’s authors to discourage manual examination.

Several other anti-analysis measures are also included in the downloader, including checks if the malware runs in a virtual machine. For that, it looks for a blacklist of over 20 running processes, which many sandboxes usually run in their guest images, and also checks for a blacklist of host and user names.

Bromium also notes that TrickBot is known to have been used by at least three threat actors, including TA505, Grim Spider and Wizard Spider. The malware author, however, is the group behind the Dyre Trojan, which disappeared several years ago.

Related: TrickBot Tricks U.S. Users into Sharing their PIN Codes

Related: Popular Banking Trojans Share Loaders

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.