TrickBot Launches Phishing Schemes

TrickBot Launches Phishing Schemes

TrickBot malware has been found targeting several entities based in North America. The ongoing attacks were discovered by the FBI and CISA. The malware is spreading through spear-phishing campaigns. Multiple federal agencies have warned that an advanced threat group is using phishing emails to lure targets and infect them with Trickbot.

The cyber threat group is using a traffic infringement phishing scheme to download the malware onto the victim’s system. Phishing emails are sent to the recipients, which redirect them to a website hosted on a malicious server and asks them to click on photo proof of their traffic violation. Security researchers have reported that cybercriminals can use TrickBot to spread other threats as well. Some of them are identified as Conti, Ryuk, and Emotet downloaders.

To Read More: Cyware