National Cyber Security Centre
Printable version

Advisory: Trickbot

How organisations can protect their networks from the ‘Trickbot’ banking trojan.

What is Trickbot?

Trickbot is an established banking trojan used in cyber attacks against businesses and individuals in the UK and overseas. Trickbot attacks are designed to access online accounts, including bank accounts, in order to obtain personally identifiable information (PII). Criminals use PII to commit identity fraud.

In some cases, Trickbot is used to infiltrate a network. Once inside it can be used to deploy other malware, including ransomware and post-exploitation toolkits.

Trickbot targets victims with well-crafted phishing emails, designed to appear as though sent from trusted commercial or government brands. These emails will often contain an attachment (or link to an attachment) which victims are instructed to open, leading to their machine being exploited.

What can Trickbot do?

Trickbot can download new capabilities onto a victim’s device (as well as updating those it has already deployed) without interaction from the victim.

Trickbot can:

  • steal sensitive information, including banking login details and memorable information
  • gather detailed information about infected devices and networks
  • steal saved online account passwords, cookies and web history
  • steal login credentials for infected devices, including domain credentials
  • connect infected devices to malicious, criminally-controlled networks over the internet, giving criminals full control of them
  • spread across a victim’s network by infecting other devices, including those on trusted domains (known as lateral movement), often using SMB shares
  • download further malicious files such as Remote Access Tools, VNC clients and ransomware

Dealing with a possible Trickbot infection

Victims of Trickbot have observed a number of malicious activities, including:

  • unauthorised access attempts to online accounts
  • successful, fraudulent bank transfer activity
  • unauthorised changes to their network infrastructure

To protect business and personal banking facilities (including where employees have accessed personal banking from work devices) you should:

  • consider changing passwords and memorable information for any corporate, business or personal internet banking facilities (or other online resources) accessed from the infected network
  • review bank and credit card statements for suspicious activity, and report any findings to your bank
  • advise any employees who have accessed online banking facilities from the affected network to do likewise

If you (or your employees) have been the victim of fraud, report it to Action Fraud.

Protective action to take now

Run a full scan on all devices using up-to-date antivirus software, such as Windows Defender. This should detect and remove any Trickbot infection.

Mitigations

Channel website: https://www.ncsc.gov.uk/

Original article link: https://www.ncsc.gov.uk/news/trickbot-advisory

Share this article

Latest News from
National Cyber Security Centre