Friday, March 29, 2024

New Trickbot Malware Steal Password & Other Sensitive Data From Microsoft Outlook,Chrome,Firefox, IE, Edge

Trickbot Malware reemerging with new ticks and future to steal various sensitive information such as passwords, History, cookies from application & Browsers.

New Trickbot arriving with new password grabber module that targets the Applications & browsers including Microsoft Outlook, Filezilla, WinSCP, Google Chrome, Mozilla Firefox, Internet Explorer, and Microsoft Edge.

Cybercriminals continually adding new sophisticated functionality with Trickbot malware that provide more evasion future and bypass the security software detection.

It mainly targets both corporate network and individuals in various countries such as United States, Canada, and the Philippines. There is a various module that trickbot had in previous attackers and now TrendMicro researchers identified password new grabbing module (pwgrab32) along with various modules.

Trickbot Malware Infection process

Malware authors working hard to keep adding new future and its getting download the update from the new modules via C2 server and there are many modules are added within this Trickbot campaign, let see it one by one.

Initially, a new module that researchers find out from this new Trickbot malware is pwgrab32 or PasswordGrabber that perform stealing operation in browsers and applications from affected windows system.

It steals the Passwords from the following applications – FileZilla, Microsoft Outlook.

A screen capture of the new module’s code that steals FTP passwords from FileZilla
A screen capture of the new module’s code that steals Microsoft Outlook credentials

The same module stealing various sensitive information apart from the passwords including Usernames and Passwords, Internet Cookies, Browsing History, Autofills, HTTP Posts fromChrome, Mozilla Firefox, Internet Explorer, and Microsoft Edge.

The second module is shareDll32 helps Trickbot malware to propagate across the infected network and download the copy of itself from the C2 server.

It uses 2 main functions WNetEnumResource and GetComputerNameW in order to the enumerates and identifies systems connected on the same domain.

According to Trend Micro research,To make the malware more persistent, it has an auto-start service that allows Trickbot to run whenever the machine boots. This service can have the following display names:
  • Service Techno
  • Service_Techno2
  • Technics-service2
  • Technoservices
  • Advanced-Technic-Service
  • ServiceTechno5
  • wormDll32 module – Identify servers and domain controllers in the network using NetServerEnum and LDAP queries.
  • networkDll32 module -Scan the network and steal relevant network information
  • importDll32 module – Responsible for stealing browser data such as browsing history, cookies, and plug-ins
  • systeminfo32 module – Gather system information such as OS, CPU, and memory information, user accounts, lists of installed programs and services.-
  • mailsearcher32 module –  searches the infected system’s files to gather email addresses for information-stealing
  • injectDll32 module –  monitors websites that are banking applications.

Also Read:

Malware Re-emerging via MS Word Documents with Powerful Code-Injection Technique

New Version of Trickbot Trojan Spread via Local SMB to Perform NetServer and LDAP Enumeration

Banking Trojan “Trickbot” Powered by Necurs Targeting Financial Institutions

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles