Trickbot: A primer

Trickbot: A primer

By Chris Neal

Executive Summary

Trickbot remains one of the most sophisticated banking trojans in the landscape while constantly evolving.
Highly modular, Trickbot can adapt to different environments with the help of its various modules.
The group behind Trickbot has expanded their activities beyond credential theft into leasing malware to APT groups.

Overview


In recent years, the modular banking trojan known as Trickbot has evolved to become one of the most advanced trojans in the threat landscape. It has gone through a diverse set of changes since it was first discovered in 2016, including adding features that focus on Windows 10 and modules that target point of sale (POS) systems. Not only does it function as a standalone trojan, Trickbot is also commonly used as a dropper for other malware such as the Ryuk ransomware. The wide range of functionality allows this malware to adapt to different environments and maximize effectiveness in a compromised network.

Trickbot is typically delivered via a spam email containing a malicious document or malicious URL. In most cases, the subject of the emails will contain wording that is intended to alarm the person who received it, such as an issue with a credit or debit card, and in recent examples preying on fears of the COVID-19 virus. Once this document has been opened, a macro will execute and download the next stage of the infection process. In some cases, the second stage of this infection chain is a loader like Emotet which in turn drops Trickbot. In a reverse of roles, Trickbot has also been commonly observed to drop other ..

Support the originator by clicking the read the rest link below.