July 31, 2017 By Shane Schick 2 min read

The addition of a worm module in the banking Trojan known as TrickBot suggests that cybercriminals are taking a page from the recent WannaCry ransomware and Petya cyberattacks.

Worm Spreads Locally Through SMB

Researchers at security firm Flashpoint first drew attention to the worm module in TrickBot, which would allow it to spread much more easily than similar threats targeting the financial service sector.

Here’s how it works: Windows has a networking protocol called Server Message Block (SMB), which was exploited by a vulnerability dubbed EternalBlue in the WannaCry outbreak. TrickBot’s creators used SMB to identify all the computers in a network that connect via the lightweight directory access protocol (LDAP). The Trojan can also be disguised as setup.exe and delivered through a PowerShell script to spread through interprocess communication.

Testing the Worm Module

While WannaCry and Petya triggered international headlines, it may not be time to panic about TrickBot just yet. ZDNet said that the threat actors who created the malware appear to be testing the worm module rather than unleashing it in the wild. For now, the Flashpoint report is more of a warning about how cybercriminals are learning from one another and beefing up the capabilities of their attacks accordingly.

As Bleeping Computer pointed out, the concept of a worm module is relatively uncommon in banking Trojans. Traditionally, malware such as Gozi or Zeus have been better known for lying low and stealing credentials rather than self-spreading across a larger pool of potential victims.

There are exceptions, however. Emotet, for instance, conducted brute-force attacks on users via a RAR file that essentially extracted itself once it landed on an initial target.

The Bright Side

Fortunately, the worm module in TrickBot seems to use SMB in very deliberate searches for other places to spread, the International Business Times reported. That’s in contrast to WannaCry, which was seemingly able to look almost anywhere for external addresses online. And no matter how prevalent such malware becomes, it still depends largely on phishing schemes to fool users into granting access to their systems.

Just remember that even as the rest of world tries to figure out how the most successful cyberattacks work, the larger cybercriminal community is probably doing the same thing.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today