December 11, 2019 By David Bisson 2 min read

A phishing campaign is using payroll-themed emails to trick users into inadvertently infecting their machines with TrickBot.

At the beginning of November, Palo Alto Networks’ Unit 42 research team identified a phishing campaign sending out attack emails whose subject lines referred to payroll and annual bonuses. These emails didn’t arrive with an attachment. Instead, they included links to what appeared to be a Google Docs document. That file, in turn, contained links to malicious files hosted on Google Drive that acted as simple downloaders of TrickBot. Upon execution, the malware established persistence on the infected machine by creating a scheduled task that ran at user login.

As noted by Unit 42, this phishing campaign was unique in that malicious actors used SendGrid, a legitimate email delivery service (EDS), to send out the initial attack emails. They had also used SendGrid to conceal the malicious Google Drive links contained in the Google Docs document.

A Busy Year for TrickBot

TrickBot has certainly been up to some tricks this year. Back in April 2019, for instance, Cybereason observed attackers using the malware in tandem with the Emotet Trojan to deliver samples of the Ryuk ransomware family. That was just a few months before researchers at Deep Instinct discovered TrickBooster, a module that lets TrickBot harvest email credentials and contacts from its victims for the purpose of abusing their inboxes to send out malspam. In August 2019, IBM X-Force confirmed that it had come across a fileless version of TrickBot that did not save its typical modules and configurations to disk on infected Windows machines.

How to Defend Against Malicious Email Campaigns

Security professionals can help defend their organizations against phishing campaigns such as the one described above by using ahead-of-threat detection to monitor for suspicious domains before they become active in a malspam operation. Teams should also leverage artificial intelligence (AI)-powered solutions to help defend against TrickBot and other constantly evolving threats.

More from

How a new wave of deepfake-driven cybercrime targets businesses

5 min read - As deepfake attacks on businesses dominate news headlines, detection experts are gathering valuable insights into how these attacks came into being and the vulnerabilities they exploit.Between 2023 and 2024, frequent phishing and social engineering campaigns led to account hijacking and theft of assets and data, identity theft, and reputational damage to businesses across industries.Call centers of major banks and financial institutions are now overwhelmed by an onslaught of deepfake calls using voice cloning technology in efforts to break into customer…

Grandoreiro banking trojan unleashed: X-Force observing emerging global campaigns

16 min read - Since March 2024, IBM X-Force has been tracking several large-scale phishing campaigns distributing the Grandoreiro banking trojan, which is likely operated as a Malware-as-a-Service (MaaS). Analysis of the malware revealed major updates within the string decryption and domain generating algorithm (DGA), as well as the ability to use Microsoft Outlook clients on infected hosts to spread further phishing emails. The latest malware variant also specifically targets over 1500 global banks, enabling attackers to perform banking fraud in over 60 countries…

New cybersecurity sheets from CISA and NSA: An overview

4 min read - The Cybersecurity and Infrastructure Security Agency (CISA) and National Security Agency (NSA) have recently released new CSI (Cybersecurity Information) sheets aimed at providing information and guidelines to organizations on how to effectively secure their cloud environments.This new release includes a total of five CSI sheets, covering various aspects of cloud security such as threat mitigation, identity and access management, network security and more. Here's our overview of the new CSI sheets, what they address and the key takeaways from each.Implementing…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today