ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool TrickMo

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: TrickMo

NamesTrickMo
CategoryMalware
TypeLoader
Description(IBM) IBM X-Force researchers analyzed an Android malware app that’s likely being pushed to infected users by the TrickBot Trojan. This app, dubbed “TrickMo” by our team, is designed to bypass second factor and strong authentication pushed to bank customers when they need to authorize a transaction.

While it’s not the first of its kind, this Android malware app is more sophisticated than similar apps and possesses interesting features that enable its operators to steal transaction authorization codes from victims who download the app.
Information<https://securityintelligence.com/posts/trickbot-pushing-a-2fa-bypass-app-to-bank-customers-in-germany/>
MITRE ATT&CK<https://attack.mitre.org/software/S0427/>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:TrickMo>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool TrickMo

ChangedNameCountryObserved

APT groups

 Wizard Spider, Gold BlackburnRussia2014-Dec 2023X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]