• Hi there and welcome to PC Help Forum (PCHF), a more effective way to get the Tech Support you need!
    We have Experts in all areas of Tech, including Malware Removal, Crash Fixing and BSOD's , Microsoft Windows, Computer DIY and PC Hardware, Networking, Gaming, Tablets and iPads, General and Specific Software Support and so much more.

    Why not Click Here To Sign Up and start enjoying great FREE Tech Support.

    This site uses cookies. By continuing to use this site, you are agreeing to our use of cookies. Learn More.

This infamous malware accidentally tattles on its own creators

PCHF IT Feeds

PCHF Tech News
PCHF Bot
Jan 10, 2015
49,965
26
pchelpforum.net
Developers of the infamous TrickBot banking trojan have accidentally coded in a feature that alerts infected users to its presence on their device.

Traditionally, TrickBot malware is distributed via phishing campaigns and operates stealthily on an infected machine, scraping credentials, stealing from cryptocurrency wallets and opening the door to secondary attacks.

It was also recently found to contain a mechanism that checks the victim’s screen resolution to determine whether it is running in a virtual machine, allowing operators to hinder the attempts of researchers to analyze the malware.


However, according to security researcher Vitali Kremez of Advanced Intel, the TrickBot creators are accidentally circulating a version that serves a warning message to users whose credentials have been stolen, thereby alerting them to the infection.

TrickBot malware


Kremez believes TrickBot’s “grabber” module is responsible for the alert, designed to scrape saved passwords and cookies from popular web browsers, including Chrome, Firefox, Internet Explorer and Edge.

When working as intended, the module allows TrickBot to stealthily lift login credentials and gain access to the victim’s online accounts - including social media, email, online retailers etc. - but in this instance accidentally reports the malicious activity to the victim.

“Warning - you see this message because the program named grabber gathered some information from your browser,” reads the pop-up alert.

“If you do not know what is happening it is the time to start be worrying (sic). Please, ask your system administrator for details.”

According to Kremez, the module is “coded in the same fashion” as the wider TrickBot malware, suggesting the same developers are responsible. The only explanation for this eccentricity, he claims, is that the creators forgot to remove the self-reporting functionality when a new test build went live.

Users served the error message are advised to disconnect from the internet and scan their machine using antivirus software. Once any malware has been removed, users should change all passwords for accounts logged into via the affected browser.


Via Bleeping Computer

Continue reading...