17 Mar, 2021

FBI and CISA Advising Against TrickBot Malware

Federal Bureau of Investigation Cybersecurity Advisory against TricBot Malware (Cybersecurity Advisory –CSA) Published at https://us-cert.cisa.gov/sites/default/files/publications/AA21-076A-TrickBot_Malware_508.pdf  .

APT groups use phishing emails claiming to contain evidence of traffic violations to entice their targeted victims to download TrickBot. First described in 2016, TrickBot is a Trojan developed and operated by APT groups. Originally conceived as a banking Trojan to steal financial data, TrickBot has been transformed into highly modular, multistage malware that provides users with a complete suite of tools to carry out cyberattack activities.

To protect against TrickBot, the CISA and FBI recommend implementing mitigation measures, which include blocking suspicious Internet Protocol addresses described in this Joint Cybersecurity Advisory, using antivirus software, and providing social engineering and awareness training to employees for phishing attacks. https://us The pdf can be downloaded from -cert.cisa.gov/sites/default/files/publications/AA21-076A-TrickBot_Malware_508.pdf and necessary precautions can be taken for protection.


To request a quotation for the following: Cyber Security, Digital Transformation, MSSP, Penetration Testing, KVKK, GDPR, ISO 27001 and ISO 27701, please click here.

About Content:
Share on Social Media:
Facebook
Twitter
LinkedIn
Telegram