Cybercrime

TrickBot Makes Heavy Use of Evasion in Recent Attacks

The operators behind the TrickBot malware have made heavy use of evasion and anti-analysis techniques in recently observed attacks, security researchers warn.

<p><strong><span><span>The operators behind the TrickBot malware have made heavy use of evasion and anti-analysis techniques in recently observed attacks, security researchers warn.</span></span></strong></p>

The operators behind the TrickBot malware have made heavy use of evasion and anti-analysis techniques in recently observed attacks, security researchers warn.

Over the past month, there have been numerous attacks involving TrickBot, with many of them targeting users of major wireless carriers in the United States, in an attempt to trick them into revealing their PIN codes.

For that, the malware intercepts and modifies the victim’s web traffic using dynamic webinjects. Thus, it serves fake login pages to them, asking for their login credentials, including their PIN codes.

As Malwarebytes notes, the malware can modify legitimate login pages by removing or adding certain texts, warning indicators, and form fields, depending on the threat actor’s needs. As part of these attacks, the actor added the specific field for requesting the victims’ PINs.

High-volume malicious spam campaigns delivering TrickBot in August were observed using Ostap, a commodity JavaScript downloader that contains nearly 35,000 lines of obfuscated code, Bromium’s security researchers explain.

The attack starts with emails themed as purchase orders, but which contain a Microsoft Word 2007 macro-enabled document (.DOCM) attachment designed to drop the Ostap downloader.

A part of the VBA macro has been designed to copy JScript from the body of the document (where it is stored as white text) to the default Word template directory. The other part of the macro runs when the document is closed.

This anti-sandbox measure is meant to defeat sandboxes that don’t imitate user activity such as closing documents. Explorer.exe is run with the dropped code as a command line argument and default file association is employed to ensure the macro can evade detection by indirectly referencing WScript.

Advertisement. Scroll to continue reading.

A fake Windows Script Host runtime error occurs after the script is run, likely an attempt from Ostap’s authors to discourage manual examination.

Several other anti-analysis measures are also included in the downloader, including checks if the malware runs in a virtual machine. For that, it looks for a blacklist of over 20 running processes, which many sandboxes usually run in their guest images, and also checks for a blacklist of host and user names.

Bromium also notes that TrickBot is known to have been used by at least three threat actors, including TA505, Grim Spider and Wizard Spider. The malware author, however, is the group behind the Dyre Trojan, which disappeared several years ago.

Related: TrickBot Tricks U.S. Users into Sharing their PIN Codes

Related: Popular Banking Trojans Share Loaders

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version