Trickbot malware

Phishing attacks using the topic “Azovstal” targets entities in Ukraine

Ukraine CERT-UA warns of phishing attacks on state organizations of Ukraine using the topic "Azovstal" and Cobalt Strike Beacon. The…

3 years ago
Trickbot operation is now controlled by Conti ransomwareTrickbot operation is now controlled by Conti ransomware

Trickbot operation is now controlled by Conti ransomware

The Conti ransomware group takes over TrickBot malware operation and plans to replace it with BazarBackdoor malware. TrickBot operation has…

3 years ago
Microsoft took down 120 of 128 Trickbot servers in recent takedownMicrosoft took down 120 of 128 Trickbot servers in recent takedown

Microsoft took down 120 of 128 Trickbot servers in recent takedown

Microsoft brought down TrickBot infrastructure last week, but a few days later the botmasters set up a new command and…

5 years ago
New Trickbot module implements Remote App Credential-Grabbing featuresNew Trickbot module implements Remote App Credential-Grabbing features

New Trickbot module implements Remote App Credential-Grabbing features

The Trickbot banking trojan continues to evolve, Trend Micro detected a new variant that includes a new module used for…

6 years ago