January 21, 2020 By David Bisson 2 min read

Security researchers observed that TrickBot has begun using a User Account Control (UAC) bypass to quietly infect machines running Windows 10 without displaying any prompts.

According to Bleeping Computer, security researcher Vitali Kremez observed a new sample of TrickBot analyzing the machine’s OS upon execution. It used the CMSTPLUA UAC bypass if it determined that the machine was running Windows 7. If the computer was running Windows 10, the malware employed the Fodhelper UAC bypass.

Discovered in 2017, the Fodhelper UAC bypass uses C:\Windows\system32\fodhelper.exe, a legitimate Microsoft executable, to execute other programs with administrative privileges. The malware turned to this technique because of its ability to bypass UAC via the registry method. Subsequently, the Trojan used the bypass to launch itself on a machine running Windows 10 without displaying a UAC prompt. In so doing, it did not alert the user, allowing it to quietly discharge its malicious functions.

A Glimpse at TrickBot’s Recent History

The bypass described above is just the latest advancement in TrickBot’s ongoing development. Back in August 2019, for instance, Secureworks discovered that the Trojan had added the ability to solicit PIN codes from mobile customers. These codes could have then allowed the malware to access victims’ voice and text communications via SIM swap fraud.

Several months later, at the beginning of January 2020, SentinelLabs revealed that the malware had added a stealthy backdoor known as PowerTrick to its arsenal. It was just a few weeks later when Bleeping Computer detected an Emotet campaign targeting email addresses at the United Nations with secondary malware payloads such as TrickBot.

How to Defend Against a TrickBot Infection

Security professionals can help their organizations defend against a TrickBot infection by using penetration tests to reveal weak spots in their network defenses. They should also leverage security awareness training and simulated phishing engagements to bolster their email defenses. Doing so will help minimize the risks associated with one of TrickBot’s most common delivery vectors.

More from

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today