The Internet’s Most Notorious Botnet Has an Alarming New Trick


In just the last two months, the cybercriminal-controlled botnet known as TrickBot has become, by some measures, public enemy number one for the cybersecurity community. It’s survived takedown attempts by Microsoft, a supergroup of security firms, and even US Cyber Command. Now it appears the hackers behind TrickBot are trying a new technique to infect the deepest recesses of infected machines, reaching beyond their operating systems and into their firmware.

Security firms AdvIntel and Eclypsium today revealed that they’ve spotted a new component of the trojan that TrickBot hackers use to infect machines. The previously undiscovered module checks victim computers for vulnerabilities that would allow the hackers to plant a backdoor in deep-seated code known as the Unified Extensible Firmware Interface, which is responsible for loading a device’s operating system when it boots up. Because the UEFI sits on a chip on the computer’s motherboard outside of its hard drive, planting malicious code there would allow TrickBot to evade most antivirus detection, software updates, or even a total wipe and reinstallation of the computer’s operating system. It could alternatively be used to “brick” target computers, corrupting their firmware to the degree that the motherboard would need to be replaced.

The TrickBot operators’ use of that technique, which the researchers are calling “TrickBoot,” makes the hacker group just one of a handful—and the first that’s not state-sponsored—to have experimented in the wild with UEFI-targeted malware, says Vitali Kremez, a cybersecurity researcher for AdvIntel and the company’s CEO. But TrickBoot also represents an insidious new tool in the hands of a brazen group of criminals—one that’s already used its foothold inside organizations to plant ransomware and partnered with theft-focused North Korean hackers. “The group is looking for novel ways to get very advanced persistence on systems, to survive any software updates and get inside the core of the firmware,” says Kremez. If they can successfully penetrate a victim machine’s firmware, Kremez adds, “the possibilities are endless, from destruction to basically complete system takeover.”

While TrickBoot…

Source…