You are here

CISA and FBI Joint Advisory on TrickBot Malware

CISA and FBI Joint Advisory on TrickBot Malware

Created: Thursday, March 18, 2021 - 14:14
Categories:
Cybersecurity

The Cybersecurity and Infrastructure Security Agency (CISA) and the FBI have released a Joint Cybersecurity Advisory (CSA) on TrickBot malware. They note that a sophisticated group of cyber criminals are using phishing emails claiming to contain proof of traffic violations to lure victims into downloading TrickBot. TrickBot is a highly modular, multi-stage malware that provides its operators a full suite of tools to conduct a myriad of illegal cyber activities. To secure against TrickBot, CISA and the FBI recommend users and administrators review the advisory as well as CISA’s Fact Sheet: TrickBot Malware for guidance on implementing specific mitigation measures to protect against this activity. Access the advisory at CISA.