Trickbot Trojan Gets IcedID Proxy Module to Steal Banking Info

silversurfer

Level 85
Thread author
Verified
Honorary Member
Top Poster
Content Creator
Malware Hunter
Well-known
Aug 17, 2014
10,154
Trickbot trojan shows that it continues to evolve as its operators have started to deploy a custom proxy module to victims. This new component is derived from BokBot's code for web injection attacks and works with popular web browsers.

BokBot is a banking trojan also known as IcedID that emerged towards the end of 2017. Discovered by IBM's X-Force team, the malware can redirect victims to fake online banking sites or attach to a browser process to inject fake content on the original bank pages.

Security researcher Brad Duncan recently saw Trickbot with its new web inject component being downloaded by the Ursnif (a.k.a. Gozi ISFB) malware.

The infection chain starts with a malicious Office Word document, which deploys a PowerShell script to download the Ursnif trojan. The host compromised in this way also receives the Trickbot variant with the BokBot/IcedID proxy module that can intercept and modify web traffic.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top