The module, still in development, focuses on compromising Windows systems by brute-forcing accounts via the Remote Desktop Protocol.

4 Min Read

Trickbot, a popular malware distribution framework often referred to simply as a Trojan, gained a new trick, with developers adding a module that focuses on compromising Windows systems via brute-forcing the guessing of usernames and passwords, security firm BitDefender said in an analysis published today.

The module, first discovered in January but only publicly analyzed this week, seems to mostly target systems in Hong Kong and the United States and relies on command-and-control (C2) servers based mainly in Russia and northern Europe. The module downloads a list of targets, usernames, and passwords from the C2 servers, can check that targeted domains are running the Remote Desktop Protocol (RDP) service, and can attempt a manually ordered attack on the list of domains.

Overall, the attack is not overly complex but shows the malware platform is still evolving, says Liviu Arsene, global cybersecurity researcher for security software firm BitDefender.

"It is not technically something that is sophisticated or advanced, but it continues to do interesting things," he says. "It has all the traits of an advanced attack, but it's not sophisticated at all. It's just a targeted attack."

First discovered in 2016, Trickbot is perhaps best known as one part of the frequently encountered malware chain of Emotet-Trickbot-Ryuk, which has systematically targeted companies, compromised them, and then installed a disruptive ransomware program. Trickbot has adopted a number of different attacks against Windows system, most recently an ActiveX-based attack.

About three-quarters of the targeted organizations appear to be in telecommunications, education and research, or financial services, BitDefender said in its report.

"Based on the list of targets, whoever created this module seems to be focused on nation-state-type compromises, not financial stuff like in the past," Arsene says.

The operators behind the Trickbot malware framework have continued to add features, such as password collection, better methods of evading detection, and the ability to download and run Ryuk ransomware. In December, security firm SentinelOne discovered the Trickbot operators had started selling access to compromised networks to nation-state groups and that North Korea had used the access in an attack

Earlier this year, security researchers found Ryuk had targeted a variety of critical infrastructure, including industrial control system and the maritime facilities. The other component in the triad, Emotet, has increasingly shed its banking Trojan roots and is now attempting to use business email compromises to spread and cash out.

Trickbot currently has more than a dozen different modules, from software packages that enable worm-like spread, to reconnaissance software that collects information on systems, to remote administration programs that allow an attacker to access compromised systems. 

The group also has an extensive C2 infrastructure. Almost 3,000 servers are dedicated to managing compromised systems, while another 556 servers are used for downloading updates.

While the Trickbot infrastructure suggests a group connected to espionage work, attribution is complicated, says BitDefender's Arsene.

"The command-and-control structure is mainly based in Russia. Then you have a module that mainly targets a list of verticals -- telecommunications, education, and science and research -- within two different countries, the US and in Hong Kong," he says. "We cannot put our fingers on any piece and say, 'This is the forensic evidence that indicates this is a nation-state attack.'"

Companies should make sure vulnerable software applications do not have ports that are exposed to the Internet, Arsene says. In addition, employees are often targeted by attackers, so educating the workforce can help harden an organization.

"The initial infection usually happens via spear-phishing emails, so that means that you need to train employees," he says. 

Companies should also investigate different ways of obfuscating their remote-access  infrastructure, especially with many more employees working from home. "You need to be able to see if something is going on on your network," Arsene says.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Security Lessons We've Learned (So Far) from COVID-19."

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights