WARNING FBI ISSUES OVER TRICKBOT TROJAN — WHAT YOU NEED TO KNOW

WARNING FBI ISSUES OVER TRICKBOT TROJAN — WHAT YOU NEED TO KNOW

Beware of e-mails alerting you to traffic violations. The FBI and the U.S. Cybersecurity and Infrastructure Security Administration (CISA) warn that the notorious Trickbot malware may be trying to infect your PC.

"Sophisticated cybercriminal groups are attempting to lure victims into downloading TrickBot via phishing emails with traffic-breach phishing schemes," said a joint agency advisory released earlier this week.

The advisory describes TrickBot as "a highly modular, multi-step malware that provides operators with a suite of tools to conduct a myriad of illegal cyber activities."

The malicious emails are part of a "spear phishing" campaign that targets specific populations. The email messages are expected to be tailored to the individual receiving them, such as the recipient's name or valid address, car model, license plate number, etc.

Since many malware campaigns today target corporations and other large businesses, the targeted individuals may be corporate executives whose e-mails contain valuable information or IT staff with extensive access to corporate networks. These individuals' email accounts could be targeted along with their workplace accounts.

To protect yourself from Trickbot malware, make sure you are running the best antivirus program on your Windows PC. Set up two-factor authentication on all online accounts where two-factor authentication is allowed. Also, do not store sensitive passwords in your browser and use a password manager that is difficult to break into.

Trickbot was created in 2016 as a banking Trojan, but has now evolved into one of the most versatile malware Trickbot steals encryption keys, cookies, PIN codes, and passwords, spreads to local networks, spreads cryptocurrency mining, and installing other forms of malware such as Ryuk, Conti ransomware, and Emotet botnet malware.

Categories