Microsoft Security Trickbot Disrupted: What is it?

In Mid October 2020, Microsoft announced that U.S Elections had been impacted by a cyber attack from a botnet called Trickbot; one of the world’s most infamous botnets and prolific distributors of ransomware. The news came from Tom Burt – Microsoft’s Corporate Vice President for Customer Security & Trust, who said that it was a significant piece of malicious software – malware – that had been, until that point in time, running rampant.

Trickbot has infected over 1 million computer devices around the world since late 2016. However, the exact identification of the operators is unknown, research suggests they serve both nation-states and criminal networks for a variety of objectives. In the course of Microsoft’s investigation into Trickbot, they have analyzed approximately 61,000 samples of Trickbot malware.

What is the TrickBot Microsoft Found?

TrickBot is a trojan. Typically this means an email attachment, like a PDF document. Once it’s inside a system, it will most likely download other dangerous malware.

TrickBot also often comes hand in hand with another malware called Emotet. When infecting a computer, they often download one another. This increases the damage and spreads both malware (and the aforementioned Ryuk) even further.

Its operators could provide their customers access to infected machines and offer them a transmitted mechanism. Beyond infecting end-user computers, Trickbot has also infected a number of “Internet of Things” devices, such as routers, says Microsoft.

“We’ve taken down most of their infrastructure,” corporate Vice President Tom Burt said in an interview. “Their ability to go and infect targets has been significantly reduced.”

However, there is no evidence that how the gang has worked to compromise these actions on government records. Microsoft has been trying their best so these kinds of malware attacks could never arise by implementing their Security plans.

Get Your Free ISO 27001 Gap Analysis Checklist

Microsoft highly encourages others in the security community who believe their information are at risk could implement the risks and management plans Microsoft said they had a great team and risk management plans to deal with these threats.

“I really think that if we change our own approach and thinking about what we have available to us, that is what will unlock our ability to truly excel in security. It’s a perspectives exercise. What would it look like if abundance were the reality and not resource constraint?” 

Greg York

These threats need to be controlled as the problem will never go away in the future as we are moving more and more closer to cyber networking almost in every field. Best Practices also highly encourages everyone to keep your business protected through ISMS 27001, As “Hackers knows no law”

Please call us to get an initial assessment done for systems like ISO/IEC 27001 ISMS. We are here to help you with all the business Solutions @ +61 1300 402 602
info@bestpracticecertification.com.au

Subscribe to our Newsletter

BPC_Newsletter_Form

This field is for validation purposes and should be left unchanged.

Share This Post With Your Network

More To Discover