Advertisement
Top
image credit: Pixabay

Five Months After Takedown Attempt, CISA and FBI Warn of Ongoing TrickBot Attacks

March 18, 2021

In a joint advisory published on Wednesday, the two agencies revealed that a sophisticated group of cybercrime actors is leveraging a traffic infringement phishing scheme to lure victims into downloading the TrickBot malware.

Initially observed in 2016 and believed to be the work of the threat actors behind the Dyre Trojan, TrickBot has become one of the most prevalent malware families out there, ensnaring machines into a botnet that was being offered under a malware-as-a-service model to both nation-states and cyber-crime groups.

Read More on Security Week