July 31, 2017 By Shane Schick 2 min read

The addition of a worm module in the banking Trojan known as TrickBot suggests that cybercriminals are taking a page from the recent WannaCry ransomware and Petya cyberattacks.

Worm Spreads Locally Through SMB

Researchers at security firm Flashpoint first drew attention to the worm module in TrickBot, which would allow it to spread much more easily than similar threats targeting the financial service sector.

Here’s how it works: Windows has a networking protocol called Server Message Block (SMB), which was exploited by a vulnerability dubbed EternalBlue in the WannaCry outbreak. TrickBot’s creators used SMB to identify all the computers in a network that connect via the lightweight directory access protocol (LDAP). The Trojan can also be disguised as setup.exe and delivered through a PowerShell script to spread through interprocess communication.

Testing the Worm Module

While WannaCry and Petya triggered international headlines, it may not be time to panic about TrickBot just yet. ZDNet said that the threat actors who created the malware appear to be testing the worm module rather than unleashing it in the wild. For now, the Flashpoint report is more of a warning about how cybercriminals are learning from one another and beefing up the capabilities of their attacks accordingly.

As Bleeping Computer pointed out, the concept of a worm module is relatively uncommon in banking Trojans. Traditionally, malware such as Gozi or Zeus have been better known for lying low and stealing credentials rather than self-spreading across a larger pool of potential victims.

There are exceptions, however. Emotet, for instance, conducted brute-force attacks on users via a RAR file that essentially extracted itself once it landed on an initial target.

The Bright Side

Fortunately, the worm module in TrickBot seems to use SMB in very deliberate searches for other places to spread, the International Business Times reported. That’s in contrast to WannaCry, which was seemingly able to look almost anywhere for external addresses online. And no matter how prevalent such malware becomes, it still depends largely on phishing schemes to fool users into granting access to their systems.

Just remember that even as the rest of world tries to figure out how the most successful cyberattacks work, the larger cybercriminal community is probably doing the same thing.

More from

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today