Blog

Trickbot Adds New Trick Linux Malware

Aug 17, 2020 | Blog

Trickbot is about as bad as they come in the world of malware. Originally a malware strain from the Windows ecosystem, security professionals have recently found samples of the code in the wild that prove that Trickbot has made the jump to the Linux world as well.

One of the things that makes this such a nasty little threat is the fact that it’s best viewed as a muti-function toolkit.

It isn’t just simple malware, which often has a limited bag of tricks and a very specific function. This is essentially the Swiss Army Knife of malware.

Another is the fact that just about any would-be hacker can get his or her hands on the code. Trickbot is often rented by hackers around the world who use it as a service to infiltrate whatever network they set their sights on and harvest whatever sort of data they’re after.

Finally though, there’s the fact that a Trickbot attack isn’t ‘just’ a Trickbot attack. Once that malware strain has stolen whatever data the user wanted, it will often then be used to deploy a ransomware strain like Conti or Ryuk. It hits the target system with a devastating one-two punch, stealing yet more data and then encrypting files and locking down broad swaths of the victim’s network.

One of the researchers who made the discovery had this to say about the new Linux threat:

The malware acts as a covert backdoor persistence tool in UNIX environment used as a pivot for Windows exploitation as well as used as an unorthodox initial attack vector outside of email phishing. It allows the group to target and infect servers in UNIX environment (such as routers) and use it to pivot to corporate networks.”

This is bad news indeed, especially given that many of the devices that make up the burgeoning Internet of Things run on a Linux operating system. Therefore, most don’t have even rudimentary protection against hackers. Beware of this one. It is dangerous indeed.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech