Skip to main content
Articles

Latest Version of Malware TrickBot Uses Macro-Enabled Word Documents to Provide New Invisible Code Injection

By August 31, 2018#!28Thu, 28 Feb 2019 10:40:07 -0300p0728#28Thu, 28 Feb 2019 10:40:07 -0300p-10America/Sao_Paulo2828America/Sao_Paulox28 28am28am-28Thu, 28 Feb 2019 10:40:07 -0300p10America/Sao_Paulo2828America/Sao_Paulox282019Thu, 28 Feb 2019 10:40:07 -03004010402amThursday=904#!28Thu, 28 Feb 2019 10:40:07 -0300pAmerica/Sao_Paulo2#February 28th, 2019#!28Thu, 28 Feb 2019 10:40:07 -0300p0728#/28Thu, 28 Feb 2019 10:40:07 -0300p-10America/Sao_Paulo2828America/Sao_Paulox28#!28Thu, 28 Feb 2019 10:40:07 -0300pAmerica/Sao_Paulo2#No Comments

Source: IBM Security - August 31, 2018 

The latest version of TrickBot Financial Trojan  Adds a new trick: Invisible code injection through macro-enabled Microsoft Word documents.

O malware TrickBot first appeared in 2016. As noted by security firm Cyberbit, new iterations "have continually appeared, each time updated with new tricks and modules." The latest version, which was used in bank attacks in North America and Europe. In early August, it employs invisible code injections using Microsoft Word documents.

Victims receive an email with an attached Word document that contains macro code. To circumvent detection, users of the TrickBot designed the macro to run only if users clicked on & #8220; enable content & #8221; and then resize the document by zooming in or out. According to Cyberbit, although this method is likely to avoid sandboxes, it can also limit infection numbers, as not every user will try to enlarge the document. Once started, malware “sleeps” for 30 seconds & #8211; another attempt to avoid detection & #8211; and then runs a obfuscated PowerShell script to download and run the TrickBot.

Trade Tricks

While macro injection mode is new, the core functions of the TrickBot remain unchanged. For financial organizations and end users, the infection leads to modifications in Windows Defender & #8211; TrickBot malware disables real-time monitoring to reduce the chance of detection & #8211; along with direct function calls using system cells. These processes improve malware's ability to evade the security services offered by Windows and third-party monitoring tools.

Once up and running, TrickBot fetches browser and Microsoft Outlook data, gathers system and network information, steals domain credentials, and can prevent victims from accessing their computers.

How Can Users Avoid TrickBot Malware?

To combat the impact of evolving Trojan horses such as the TrickBot, a IBM X-Force recommends updating all antivirus applications and solutions to increase the chances of detection. In addition, users should always verify, through a separate channel, the legitimacy of any unsolicited email attachments before they are opened. As mentioned above, malware TrickBot only works if users enable macros and enlarge or shrink the document; If the document is never opened, no compromise will occur.

IBM experts also suggest implementing email security best practices to help limit the spread of Trojans and other malware. This includes conducting regular phishing simulations to find out the user's security awareness status and using managed security services (MSS) to evaluate existing security measures and deploy integrated solutions such as spam detectors, antivirus tools and Email encryption.

Source: Cyberbit

Leave a Reply