Thursday, March 28, 2024

TrickBot Credential Stealer Malware Abuses Google Suite to Hide Malicious Activity

TrickBot is one of the top modular banking malware that primarily targets financial information of users’ and also it acts as a dropper for other malware.

The malware was first spotted in 2016 and it was mostly distributed via malvertising campaign, it evolves from a small banking trojan to an Access-as-a-Service model.

Trickbot New Malware Campaign

Unit 42 security researchers observed a new distribution campaign that delivered through phishing emails that has the subject lines as payroll or annual bonuses.

The campaign includes embedded links points to the legitimate Google Docs document which contains links to download the malicious file from Google drive. For further obfuscation email delivered through SendGrid.

According to Unit 42 research, “the email appeared to be originated from individuals at .edu email addresses and then attackers used SendGrid’s EDS to distribute the malware.”

The email contains the attractive text and links, once the user clicks on the link it gets redirected to the Google Doc document that contains the link of the file that hosted on the Google drive.

TrickBot
Attack Chain

From the Google drive, two executable downloaders appear as word document gets downloaded to the victim’s computer. Both the downloaders are signed with a digital certificate.

Upon opening the document it shows a fake pop-up that asks users to use Microsoft word 2019 and gives to option to close or to click ok. Regardless of the user response, the pop-up get’s closed and the downloaders proceed further downloading the Trickbot payload.

TrickBot
Fake Pop-up

Recent versions of the Trickbot includes a spamming component called TrickBooster that send spam emails from the Trickbot infected computer. It is also capable of leveraging Server Message Block (SMB) vulnerability for propagating to other systems on the same network.

This campaign legitimate services such as SendGrid and GSuite to obfuscate malicious activity. Researchers recommend organizations preventing download or execution of the unknown executable on the endpoint.

You can follow us on Linkedin, Twitter, Facebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...

ZENHAMMER – First Rowhammer Attack Impacting Zen-based AMD Platforms

Despite AMD's growing market share with Zen CPUs, Rowhammer attacks were absent due to...

Airbus to Acquire INFODAS to Strengthen its Cybersecurity Portfolio

Airbus Defence and Space plans to acquire INFODAS, a leading cybersecurity and IT solutions...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles