Home Hacking News Users in Singapore, India and Malaysia are About to Face TrickBot Trojan

Users in Singapore, India and Malaysia are About to Face TrickBot Trojan

by Unallocated Author

The trojan from Dyre named Trickbot emerged back in October 2016. This Trickbot is also quoted as the next big threat in the industry and it is now targeting the users in Singapore, India and Malaysia according to the warning given by the IBM X-Force security researchers.

After analysing the code in the malware, researchers came to a conclusion that this was made by the same team which developed and distributed the Dyre Trojan. It was targeting the users of Australia, the U.K., New Zealand and Germany. Since it was first discovered, this malware is found to be capable of launching redirection attacks.

In the countries which the malware is already operating, the activity is increased. Also the operations of the malware are expanded to Asian countries also. This malware won’t be the last one to reach Singapore, Dyre, Dridex, Neverquest and Tinba malware will follow the TrickBot and attack the users.

The main reason for which Singapore attracts cybercriminals is because organisations there also communicate in English, even if this is primarily a Chinese-speaking country. Thus, the cybercriminals don’t need to invest too much when it comes to adapting their spam and tools to the new location.

TrickBot was designed to focus on business accounts, corporate and commercial banking, and wealth management across all targeted banks. The malware was also configured to target commercial banks in India and Malaysia, and IBM security researchers suggest that the cybercriminals are looking to create cash-out options in those countries.

The malware’s authors are focused on creating new redirection attacks, and the security researchers noticed that the most recent configuration has a ratio of redirection attack adapted to 58% of the targeted URLs. Previously, the malware featured redirections for only 35% of the target URLs.

Unlike TrickBot, other Trojans are reducing their redirection attacks or completely removing them, IBM says. Dridex was previously observed doing this, the same as GozNym, which has reduced its redirection attack ratio to 12% or lower in some geographies.

In these attacks, the cybercriminals are creating convincing replicas of the banks’ websites, and trick users into giving up their login credentials and even two-factor authentication data. Some even use the bank’s URL and secure sockets layer (SSL) certificate, which makes them appear even more convincing.

 

You may also like