TrickBot got a new module for monitoring victims

根據 Check Point, TrickBot remains one of the most active threats in the world, even acquiring new module for tracking victims. It also seems that TrickBot takes precedence in the ranking of the most active malware for the second month in a row.

After the Emotet botnet was destroyed by law enforcement agencies, TrickBot activity continues to grow.

所以, in June 2021, TrickBot attacked about 7% of companies around the world, and researchers remind that ransomware groups (例如, Ryuk and REvil) use different malware at the initial stages of infection, but the main one is still TrickBot.

Let me remind you that TrickBot is one of the largest and most successful malwares today. Malware was first spotted back in 2015, shortly after a series of high-profile arrests that significantly changed the composition of the Dyre hack group.

Over the years, malware has evolved from a classic banking Trojan designed to steal funds from bank accounts to a multifunctional dropper that spreads other threats (from miners to ransomware and info-stealers). 例如, TrickBot is used by such well-known ransomware as Ryuk, Conti and REvil.

In the fall of 2020, a large-scale operation was carried out aimed at eliminating TrickBot. It was attended by law enforcement agencies, specialists from the Microsoft Defender team, the non-profit organization FS-ISAC, as well as ESET, Lumen, NTT and Symantec. At that time, many experts wrote that although Microsoft was could disable the TrickBot infrastructure, most likely the botnet willsurviveand eventually its operators will put into operation new control servers and continue their activity. 不幸, this is what happened.

Bitdefender experts write that the malware developers have recently updated the VNC module (vncDLL), which is used after attacks on particularly important targets. The updated module is called tvncDLL and allows attackers to spy on their victim, collecting information that will allow the attack to be transferred to the most important systems on the victim’s network.

The tvncDLL module was spotted back in mid-May this year, but it is still under development, and the hack group has anupdate schedule that regularly adds new features and fixes bugs.

Analysis of the module shows that it uses a custom communication protocol and communicates with the control server through one of nine proxy IP addresses, which provides access to victims behind firewalls.

TrickBot got a new module
Trickbot Attack Chain

The VNC module can stop TrickBot from running and even unload malware from memory. When the malware operator initiates communication, the module creates a virtual desktop with a custom interface.

During normal operation, an alternate desktop is created, which is completely controlled by the module, copying icons from the desktop, creating a custom taskbar to control its processes and a custom context menu containing various functions.wrote the Bitdefender researchers.

Using the command line, malware operators can download fresh payloads from their C&C服務器, open documents and mail, and steal other data from a compromised system.

Another option, called Native Browser, generally launches the browser using OLE automation in Internet Explorer. This feature is under development and is designed to steal passwords from Google Chrome, Mozilla Firefox瀏覽器, Opera and Internet Explorer.

Let me remind you that I also wrote that Researchers linked TrickBot developers with Diavol ransomware.

黑尔加·史密斯

我一直對電腦科學感興趣, 尤其是數據安全和主題, 而家被稱為 "數據科學", 由我十幾歲開始. 在進入病毒清除團隊擔任主編之前, 我曾喺多傢公司擔任網絡安全專家, 包括亞馬遜嘅承包商之一. 另一種體驗: 我在雅頓大學同雷丁大學任教.

留言

本網站使用Akismet嚟減垃圾郵件. 瞭解如何處理評論數據.

“返回頂部”按鈕