Since the discovery of TrickBot in September 2016, its operators have continued to develop the malware to include the targeting of new locations and customers of new banks. This was demonstrated by both independent reporting and through Digital Shadows (now ReliaQuest)’ analysis of the configuration files used by the malware. These files contain bank domains and URLs which, when visited by an infected user, are affected by webinjects which modify web page content for a visitor and allow for credentials to be harvested by an attacker. Furthermore, the domains in the configuration gave an insight into the choice of targeting by the malware’s operators, both in terms of the country and specific banks targeted. The timeline below outlines recent developments to this trojan’s targeting.

TrickBot timeline

Table 1 – Timeline of TrickBot activity since September 2016

This malware was initially linked to at least one individual behind the Dyre banking trojan, for which activity ceased around February 2016. While the effective deployment of TrickBot and its subsequent rapid development was assessed to be consistent with a group that had considerable experience of banking trojan operations, this connection to the group responsible for the Dyre malware was not confirmed.

In October 2016 TrickBot was known to have targeted bank customers in Australia and Canada, but throughout November and December 2016 both the number of banks affected and the locations of these banks increased dramatically. At the time of writing the number of bank and financial services domains included in a detected configuration file totaled approximately 85. This is shown based on separate geographical locations in Figure 1 below.

TrickBot Target Geography

Figure 1 – Graph showing the number of domains in each location affected by TrickBot activity

Currently, the country most affected by TrickBot activity is Australia, based on the number of bank domains included in TrickBot’s configuration file. The reasons for this were unknown, but the overall targeting by TrickBot demonstrated that financial services customers in English-speaking countries were the most targeted. The number of locations that have been affected by TrickBot activity, coupled with the number of bank domains featured in the configuration files for this malware, demonstrated that the actors behind it likely had a relatively large amount of resources – including finances, capability and time. This assessment was based on the developments to the malware and the significant increase in the number of targets that we have observed within the three month period since TrickBot was first discovered. Broadening the targeting and attempting to access bank accounts through TrickBot activity would likely only be profitable provided that the appropriate resources were in place to cash out compromised bank accounts. Thus the increased scale of targeting for this malware was representative of not just a likely increase in development resources, but physical, human resources as well.

The rate of development detected for TrickBot suggests it is likely that it would continue to be developed, including the addition of new target geographies and further banks to its configuration. The target geographies to date showed that a majority of TrickBot’s activity affected predominantly English-speaking countries, particularly in relation to financial services and banks. This may give some insight into potential future targets for this malware; nevertheless, it was assessed as a realistic possibility that further non-English speaking geographies would also be affected in future.

The statistics in Figure 1 indicate that Trickbot had primarily affected customers of banks and financial services in Australia. As the number of banks in Australia that have been targeted has continued to increase since the malware’s discovery in September 2016, it was assessed as likely that the targeting of the Australian region would continue in the near future.

Banking trojans, while not as widely reported as other malware such as ransomware, have continued to be perceived as profitable by threat actors and groups throughout 2016. While some disruption to the infrastructure and operations of these trojans has occurred – for example law enforcement operation launched in October 2015 against the Dridex malware has reportedly partially disturbed its activity – we detected no indication to suggest that overall banking trojan activity would reduce in 2017.