Cybercrime

TrickerBot Trojan Targets Private Banking

Recent attacks associated with the TrickBot banking Trojan have been targeting private banks, and the threat is also sharpening its focus on business banking, IBM’s X-Force security team warns.

<p class="MsoNormal"><strong><span><span>Recent attacks associated with the TrickBot banking Trojan have been targeting private banks, and the threat is also sharpening its focus on business banking, IBM's X-Force security team warns.</span></span></strong></p>

Recent attacks associated with the TrickBot banking Trojan have been targeting private banks, and the threat is also sharpening its focus on business banking, IBM’s X-Force security team warns.

Campaigns observed in the UK, Australia, and Germany were showing new redirection attacks focused on new brands, including private banks, private wealth management firms, investment banking, and a retirement insurance and annuity company. The Trojan also added some new brands to its list of targeted business banks, the security researchers say.

TrickBot was initially observed in October last year, when Fidelis Cybersecurity researchers determined that the treat had a strong connection to the Dyre gang. Before the end of 2016, the new Trojan was observed in a series of attacks targeting banks in the UK and Australia, as well as in campaigns aimed at financial institutions in Asia.

IBM has since discovered that the malware is targeting 20 new private banking brands and eight building societies in the UK, in addition to the usual set of targets. The Trojan also added two Swiss banks to the list, a few regular expressions for private banking platforms in Germany, and four investment banking firms in the U.S.

One of the newly acquired targets, the security researchers explain, is a Sharia law-compliant bank, which hasn’t been observed as a target in the past eight years. The “banking activity consistent with the principles of Sharia law prohibits certain exchanges such as interest fees and investment in business types unacceptable in Islam,” the researchers explain.

Overall, the malware now has over 300 unique URLs and regular expressions in its list of targets, IBM says. At the moment, the malware is increasingly active in Australia, New Zealand and the UK. It has grown from one to three major campaigns per month to five campaigns in April and might increase activity in an attempt to infect more endpoints.

“In terms of its attack types, TrickBot is quite similar to Dyre. Its signature moves are browser manipulation techniques that enable the malware to implement server-side web injections and redirection attacks,” IBM says.

The security researchers expect TrickBot to become one of the most prevalent financial malware families worldwide, capable of reaching a similar magnitude as Dridex and even outnumbering Dridex attacks by year’s end.

Advertisement. Scroll to continue reading.

Related: Fully Operational TrickBot Banking Trojan Targets UK, Australia

Related: Dridex Attacks Exploit Recent Office 0-Day

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version