TrickBot malware has evolved to become more sophisticated than ever and now targets Amazon, Microsoft, PayPal users, among other tech and financial services, wherein mostly are from the United States.

TrickBot Malware Now Targets Amazon, Microsoft, PayPal Users Among Other Tech Giants
(Photo : by Paula Bronstein/Getty Images)
Female Engagement Team) 1st Battalion 8th Marines, Regimental Combat team II works late into the night on her laptop on her reports on November 12, 2010 in Musa Qala, Afghanistan. There are 48 women presently working along the volatile front lines of the war in Afghanistan deployed as the second Female Engagement team participating in a more active role.

TrickBot Malware Now Targets Tech Giants

As per a news story by ThreatPost, researchers from Check Point Research, shortly known as CPR, have issued a warning to the users of various high-profile tech giants, including a long list of prominent tech giants and reputable financial services.

The researchers of CPR claim that cyberattacks behind the TrickBot trojan are now primarily targeting 60 tech and financial giants to ravage their massive user base.

CPR further added that the companies that the Trojan malware is now taking over include tech behemoths, such as Yahoo, Microsoft, and Amazon. Not to mention that it also goes after prominent financial institutions, namely American Express, JP Morgan Chase, and PayPal.

ThreatPost quoted the CPR researchers in the same report, wherein they stated that the cybercriminals behind the Trickbot trojan are targeting high-profile customers of the aforementioned giant firms to harvest their sensitive information.

In turn, the attackers will then "provide its operators access to the portals with sensitive data where they can cause greater damage."

Trickbot Infections Increase

Meanwhile, according to a recent report by TechTarget, the CPR researchers also disclosed the number of users that have been infected by the evolving Trickbot trojan, at least since Nov. 2020.

It is worth noting, however, that the then-banking malware reportedly started taking over devices way back in 2016. Since then, the notorious trojan that used to sweep bank accounts has transformed into a more dangerous threat, attacking users of large-scale firms.

Zloader Banking Malware Uses Microsoft E-Signature Tool Vulnerability to Steal Sensitive Credentials
(Photo : by NICOLAS ASFOURI/AFP via Getty Images)
In this file photo taken on August 04, 2020, Prince, a member of the hacking group Red Hacker Alliance who refused to give his real name, uses his computer at their office in Dongguan, China's southern Guangdong province. - As the number of online devices surges and super-fast 5G connections roll out.

The research of Check Point states that the evolving malware has already troubled over 140,000 devices for the past 16 months alone. Take note that the numbers failed to account for the number of unfortunate victims years before 2020.

TechTarget noted that a CPR exec, Alexander Chailytko, declared that the hundreds of thousands of TrickBot victims either belong to the general public or enterprises.

The cybersecurity, research, and innovation manager, Chailytko, went on to add that their figures may be lower than the actual number of cyberattacks. He noted that Check Point might have missed tons of attacks in various parts of the world.

Read Also: New MyloBot Malware Version Demands $2,732 Bitcoin Payment From the Victims Through Extortion Emails

TrickBot Dying?

Despite all that said, the CPR manager revealed that the activity involving the TrickBot trojan subsided recently.

TechTarget added in the same report to give context that some of the key members behind TrickBot have already left.

Related Article: Android Joker Malware Alert: Mobile Security Firm Issues Users to Delete These Seven Apps NOW--Here's Why

This article is owned by Tech Times

Written by Teejay Boris

ⓒ 2024 TECHTIMES.com All rights reserved. Do not reproduce without permission.
Join the Discussion