December 11, 2019 By David Bisson 2 min read

A phishing campaign is using payroll-themed emails to trick users into inadvertently infecting their machines with TrickBot.

At the beginning of November, Palo Alto Networks’ Unit 42 research team identified a phishing campaign sending out attack emails whose subject lines referred to payroll and annual bonuses. These emails didn’t arrive with an attachment. Instead, they included links to what appeared to be a Google Docs document. That file, in turn, contained links to malicious files hosted on Google Drive that acted as simple downloaders of TrickBot. Upon execution, the malware established persistence on the infected machine by creating a scheduled task that ran at user login.

As noted by Unit 42, this phishing campaign was unique in that malicious actors used SendGrid, a legitimate email delivery service (EDS), to send out the initial attack emails. They had also used SendGrid to conceal the malicious Google Drive links contained in the Google Docs document.

A Busy Year for TrickBot

TrickBot has certainly been up to some tricks this year. Back in April 2019, for instance, Cybereason observed attackers using the malware in tandem with the Emotet Trojan to deliver samples of the Ryuk ransomware family. That was just a few months before researchers at Deep Instinct discovered TrickBooster, a module that lets TrickBot harvest email credentials and contacts from its victims for the purpose of abusing their inboxes to send out malspam. In August 2019, IBM X-Force confirmed that it had come across a fileless version of TrickBot that did not save its typical modules and configurations to disk on infected Windows machines.

How to Defend Against Malicious Email Campaigns

Security professionals can help defend their organizations against phishing campaigns such as the one described above by using ahead-of-threat detection to monitor for suspicious domains before they become active in a malspam operation. Teams should also leverage artificial intelligence (AI)-powered solutions to help defend against TrickBot and other constantly evolving threats.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today