Data indicates TrickBot operators are modifying its modules and launching widespread campaigns around the world.

Kelly Sheridan, Former Senior Editor, Dark Reading

December 3, 2019

3 Min Read

The notorious Trickbot banking Trojan is undergoing code modifications as operators ramp up global attacks, which are increasingly targeting Japan this holiday season, researchers report.

IBM X-Force data indicates TrickBot is currently the most active banking Trojan. As its many targets have evolved over the years, so has Trickbot: The threat was modified in August to target mobile device users, and it's the primary payload in attacks against healthcare firms. Earlier this year, TrickBot operators began to use redirection instead of malicious email attachments to spread malware. It also made Webroot's list of nastiest malware for 2019.

TrickBot has mostly appeared in campaigns in Western and English-speaking countries. While it has been spotted in other regions, this marks the first time TrickBot has been seen at Japanese banks. X-Force researchers urge shoppers in Japan to be wary of TrickBot on e-commerce sites and cryptocurrency platforms. While most campaigns aim for online banking (76%), e-commerce (5%), payment cards (3%), credit unions (3%), and Bitcoin exchanges (3%) are also targeted.

Campaigns targeting Japanese entities have been using malicious spam and distribution by the Emotet botnet to drop TrickBot onto target devices. Most attacks use Web injections on banking websites, which ultimately lead to bank fraud. One of TrickBot's go-to tactics, pulled from the attacker's server, involves tricking victims into sharing personally identifiable data, payment card details, PINs, and transaction authorization details, researchers explain in a blog.

TrickBot's appearance in Japan is concerning in itself; however, researchers warn of TrickBot attacks potentially turning into Ryuk ransomware. "A kill chain that begins with Emotet and TrickBot infections has been known to result in Ryuk attacks, widespread ransomware infections that can paralyze organizations and extort them with demands of millions of dollars in ransom money," X-Force's Limor Kessem and Itzik Chimino wrote in a blog post on the news.

Ryuk has also proved an active threat in 2019. The ransomware is known for its "dwell time," or the amount of time between the initial infection and damage to a target system. It's also known to change the ransom amount depending on how much it thinks the victim is able to pay. In an alert issued by the UK's National Cyber Security Centre in July, officials explained an initial infection starts with Emotet, followed by a TrickBot infection bringing obfuscation capabilities. If a target system provides information indicating they can pay ransom, then Ryuk is deployed.

Kessem and Chimino advise businesses to keep strict control of operating system and application update schedules, as malware often seeks an unpatched systems. "Segregate and use compensating controls on assets that cannot be patched," they note.

Businesses can also use role-based training to alert accounting employees to TrickBot, business email compromise, and wire fraud attacks. Suspicious activity should be rapidly escalated to incident response, especially if a device is communicating with known bad IP addresses.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "A Cause You Care About Needs Your Cybersecurity Help."

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights