Blog

Trickbot Malware Went Into Hiding And Now It’s Back

Aug 8, 2020 | Blog

For more than five months, the internet breathed a collective sigh of relief as one of the most notorious strains of malware, Emotet, went dark and ceased all activity. It was as though the hackers in control of the code had simply pulled the plug. All good things, however, inevitably end. On July 17th, 2020, Emotet came roaring back to life and began spamming out vast numbers of emails in what is apparently a new campaign.

The malware relies on the tried and true tactic of sending emails with poisoned files that are disguised as payment reports, shipping details, employment opportunities, and the like. Of course, that’s just the cover. If an unwitting recipient opens these corrupted files, instead of gaining access to the promised information, they’ll unknowingly install another dreaded malware strain, Trickbot.

Trickbot is a nasty piece of work, capable of spreading laterally throughout a network, compromising an increasing number of machines. On every machine it infects, it will look for and harvest login credentials and cookies from browsers. They pay particular attention to banking credentials, but happily harvest anything else as well.

In addition to that, it will steal OpenSSH keys and Active Directory Services databases and the like. Worst of all, once it has stolen everything it finds of interest, it opens a reverse shell on the network, giving access to groups in control of the Conti and Ryuk ransomware strains. This second group of hackers will gleefully descend on the now fully compromised network, stealing yet more files before encrypting everything and demanding a hefty ransom. It’s a one-two punch that can devastate any business.

Needless to say, this is a true nightmare scenario you don’t want to live through. Be sure your employees and IT staff are on high alert. An Emotet/Trickbot attack is something to be avoided at all cost.

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech