US Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) and the FBI warn security teams to guard against the advanced Trojan malware.

Dark Reading Staff, Dark Reading

March 18, 2021

1 Min Read

Schemes that employ TrickBot malware are cropping up again in North America, according to the Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) and the FBI.

"A sophisticated group of cybercrime actors is luring victims, via phishing emails, with a traffic infringement phishing scheme to download TrickBot," the agencies' note in an advisory on the malware.

TrickBot is an advanced Trojan first identified in 2016. Originally designed as a banking Trojan to steal financial data, it is now a highly modular, multistage malware. Attackers often use TrickBot to drop other malware, such as Ryuk and Conti ransomware, or to serve as an Emotet downloader.

Last year, US Cyber Command and a Microsoft-led private industry group attempted to take TrickBot down; weeks later, researchers noticed a new version being distributed via spam.

In the advisory, agency officials recommend security teams block suspicious IP addresses and train employees on awareness and phishing tactics to guard against Trickbot.

The full advisory can be found here.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights