May 7, 2019 By David Bisson 2 min read

The Retefe banking Trojan has resumed its activity with a new series of attack campaigns that leverage Smoke Loader as an intermediate loader.

Proofpoint observed that the malware returned to regular attacks against German and Swiss users in April 2019 after taking a hiatus in 2018. These campaigns helped reveal several new techniques now employed by the banking Trojan. One geographically targeted campaign against Switzerland, for instance, used an Object Linking and Embedding (OLE) package to deliver Smoke Loader. This threat, in turn, downloaded Retefe two hours after infection.

The banking malware incorporated other changes as well. One operation detected by Proofpoint abused a shareware application to run an executable and a Python script. This code, in turn, wrote two files: convert-pdf-to-word-plus.exe and convert-pdf-to-word-plus_driver.exe. The former was a legitimate installer for the Convert PDF to Word Plus application that’s executed as a decoy, while the latter acted as a Retefe loader.

In another campaign, the malware turned away from Tor toward a stunnel, most likely in a bid to cause less noise in an enterprise environment and thereby avoid detection.

Looking to the Past of Retefe

This resurgence of Retefe comes after a busy period several years ago. In June 2016, Avast observed the malware using fake certificates to target U.K. banking customers and steal their login credentials. More than a year later, Proofpoint discovered the banking Trojan leveraging EternalBlue, the same exploit used by WannaCry ransomware, to move laterally through a network following the initial infection of a victim.

How to Defend Against a Banking Trojan

Security professionals can defend against banking Trojans like Retefe by using ahead-of-threat detection to discover potentially malicious domains before threat actors take advantage of them in attacks. Security teams should also use tools such as VBA editor to inspect the macro code in Microsoft Office documents for signs of malicious functionality.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today