Malware

Hackers Launching Trickbot Malware That Steals VNC, PuTTY and RDP Credentials

The new variant of infamous trickbot malware comes with the capability of grabbing remote application login credentials.

Trickbot is a banking malware which steals login credentials from applications, it was discovered long back ago, the threat actors continiously adding new capabilities to the malware.

Security researchers from TrendMicro observed the bew variant that bagged with extensive number of tricks to grab the login credentials.

Trickbot Infection Chain

The infection chains start with an Email appear to be a tax incentive notification from a financial institution. The Email contains an macro enabled Microsoft Excel spreadsheet. For string encryption the trickbot variant uses XOR or SUB routines.

Infection chain for the malware

Once the user open’s malicious spreadsheet the macro runs and downloads the trickbot malware and activate’s on the infected machine.

The 2019 trickbot variant adds the the following three new functions

  • Virtual Network Computing (VNC)
  • PuTTY
  • Remote Desktop Protocol (RDP) platforms

Virtual Network Computing (VNC)

Inorder to grab login credentials, the pwgrab modules uses to search for vnc.lnk located in the following directories, ready TrendMicro blog post.

%APPDATA%MicrosoftWindowsRecent
%USERPROFILE%Documents, %USERPROFILE%Downloads

It exfiltrates the following information from the infected machine and post to the command-and-control (C&C) servers.

  • Target machine’s hostname
  • Port
  • Proxy settings
Stolen Information being exfiltrated to the C&C server.

PUTTY

To grab the putty credentials it queries the SoftwareSimonTathamPuttySessions to identify the saved sessions and grabs the following information.

  • Hostname and Username
  • The private key for Authentication

RDP

It uses the CredEnumerateA API to look for the saved login credentials and exfiltrates the hostname, username, and password.

Indicators of Compromise (IOCs)

Trickbot (Detected as TrojanSpy.Win32.TRICKBOT.AZ)

  • 374ef83de2b254c4970b830bb93a1dd79955945d24b824a0b35636e14355fe05

Trickbot (Detected as Trojan.Win32.MERETAM.AD)

  • Fcfb911e57e71174a31eae79433f12c73f72b7e6d088f2f35125cfdf10d2e1af

Also Read:

New Trickbot Malware Steal Password & Other Sensitive Data From Microsoft Outlook,Chrome,Firefox, IE, Edge

To Top

Pin It on Pinterest

Share This