EDR: Old service is a door opener for Emotet, REvil & Co

B2B Cyber ​​Security ShortNews

Share post

Check Point Research has discovered a software service that has been helping hackers bypass EDR (Endpoint Detection & Response) protection for over six years. The software service serves as a door opener for Emotet, REvil, Maze and other malware.

Beneficiaries of the TrickGate service include well-known malware such as Cerber, Trickbot, Maze, Emotet, REvil, Cobalt Strike, AZORult, Formbook, AgentTesla - a colorful parade of top malware Check Point releases monthly.

Old service undermines EDR

TrickGate is transformative and changes regularly, which helped keep it undiscovered for years. By using TrickGate, malicious actors can proliferate their malware more easily and with fewer consequences for themselves.

TrickGate has managed to fly under the radar for years because it changes regularly. While the wrapper of the packer that compresses the data changed over time, the main building blocks of the TrickGate shell code are still used.

Manufacturing victims

According to the telemetry data, the hackers using TrickGate primarily target manufacturing, but also target educational, healthcare, financial, and commercial institutions. The attacks are spread across the world, with an increased concentration in Taiwan and Turkey.

🔎 TrickGate attack flow (Image: Check Point).

Encryption of the malicious program makes detection more difficult

There are many forms of attack flow. The shellcode is the core of the TrickGate packer. It is responsible for deciphering the malicious instructions and code and secretly injecting it into new processes. The malicious program is encrypted and then packaged with a special routine that can be used to bypass the protected system, which is why the security solutions cannot detect the payload either statically or at runtime.

Who is behind TrickGate?

Check Point Research has not been able to determine a clear affiliation. Based on the customers they serve, the security researchers assume that it is a Russian-speaking underground gang.

More at CheckPoint.com

 


About check point

Check Point Software Technologies GmbH (www.checkpoint.com/de) is a leading provider of cybersecurity solutions for public administrations and companies worldwide. The solutions protect customers from cyberattacks with an industry leading detection rate for malware, ransomware and other types of attacks. Check Point offers a multi-level security architecture that protects company information in cloud environments, networks and on mobile devices, as well as the most comprehensive and intuitive “one point of control” security management system. Check Point protects over 100.000 businesses of all sizes.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more