Blog

Trickbot Leads The Pack In COVID-19 Malware

May 1, 2020 | Blog

Recently, security companies all over the world have seen a surge in spam, hacking, and scam campaigns that are taking advantage of the fear and confusion surrounding the global pandemic.

They’re using promises of COVID-19 information and access to pandemic-related equipment as hooks to lure people into clicking on links or downloading poisoned files.

Although hackers are employing a wide range of malware in the conduct of these campaigns, the current leader of the pack is TrickBot. That is, based on the latest data collected by Microsoft.

The company had this to say about their recent findings:

Based on Office 365 ATP data, Trickbot is the most prolific malware operation using COVID-19-themed lures. This week’s campaign uses several hundreds of unique macro-laced document attachments in emails that pose as messages from a non-profit offering free COVID-19 tests. In a single day, SmartScreen sees and processes more than 18,000 malicious COVID-19-themed URLs and IP addresses.”

TrickBot is most commonly delivered via Emotet and is often used as part of a multi-stage attack to deploy other malware tools, with the Ryuk ransomware strain being a frequent companion. It is particularly dangerous to business owners, as it can easily spread throughout corporate networks. If it gets admin access to a domain controller, it will exfiltrate a copy of the Active Directory database, allowing its controllers to collect and make use of other network credentials.

All that to say, if Trickbot isn’t already on your radar, it probably should be. The global pandemic is making its use more widespread and more common. Hackers around the world have made it clear that no low is too low. They have every intention of exploiting the current global health crisis to the fullest extent that they can. That means that understaffed or not, companies of all shapes and sizes must continue to be vigilant.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech