The TrickBot Trojan has been upgraded with new modules to make detection, and defense, more difficult.

First discovered in 2016, TrickBot is a financial Trojan[1] which targets the customers of major banks.

The Trojan is most commonly connected to phishing campaigns which trick users into entering their credentials into phishing and fraudulent banking websites, designed to appear as legitimate services.

Online banking customers from the US, UK, Australia, and other countries[2] are commonly targeted.

The malware has "continually undergone updates and changes in attempts to stay one step ahead of defenders," according to researchers from Webroot.

Now, a new module has been installed which not only makes discovery more difficult but utilizes a locking system akin to ransomware.

The Trojan already attempts to use the Microsoft Windows vulnerability EternalBlue[3] to infect systems, which has been linked to campaigns including the disastrous WannaCry campaign of 2017[4].

In a blog post on Wednesday[5], researchers from the cybersecurity firm said that on 15 March, Webroot noticed a new module, tabDll32 / tabDll64, which was downloaded by TrickBot in the first example of the system being utilized in the wild.

The module, known internally as spreader_x86.dll, contains two new executables which enhance the malware's capabilities.

When TrickBot has compromised a system, it installs itself into a TeamViewer directory and executes, creating a "Modules" folder which stores encrypted plug-and-play modules the malware relies upon.

There are already well-documented injector, DLL tampering, and worm modules, but now, tabDll32 (Spreader_x86.dll) adds two files, SsExecutor_x86.exe and screenLocker_x86.dll.

Spreader_x86.dll attempts to utilize EternalBlue to spread, but the module appears to still be in development as there is evidence of DLL injector mechanisms quickly ripped

Read more from our friends at ZDNet