Blog

Coordinated Effort Underway To Take Down Trickbot Malware

Oct 29, 2020 | Blog

Score one for the good guys. A team led by Microsoft’s DCU (Digital Crimes Unit) that includes Symantec, NTT Ltd, ESET, and Lumen’s Black Lotus Labs is working on something new. They have launched a sustained, coordinated attack on Trickbot’s infrastructure in a bid to destroy it, preventing the hackers who control it from making and launching new campaigns against servers around the world.

Microsoft fired the opening shots in the campaign against the group, securing permission from the US District Court for the Eastern District of Virginia to take out 19 IP addresses that Trickbot’s handlers used to control infected computers.

While the initial salvo certainly got the hackers’ attention, they moved quickly to rebuild their infrastructure. In a twist that Microsoft’s coalition hadn’t counted on, the hackers reached out to their partners. Their partners control the Emotet botnet and got their assistance as well, with Emotet’s bots being reprogrammed to launch attacks using Trickbot.

Bolstered by Emotet’s vast botnet, Trickbot’s controllers hit back fast and hard, launching a series of new attacks against a wide range of targets, and for a time, the outcome of the campaign was very much in doubt. Microsoft, however, has vast resources and they kept the pressure on.

An update, posted on October 18, reads in part, as follows:

“As of October 18, we’ve worked with partners around the world to eliminate 94 percent of Trickbot’s critical operational infrastructure including both the command-and-control servers in use at the time our action began and new infrastructure Trickbot has attempted to bring online.”

For now at least, the battle appears to be mostly over, and the good guys won. You can bet, however, that the hackers will regroup and return. As important as Microsoft’s victory was here, it is only a temporary one. Still, a bit of very good news indeed.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech