All posts in TrickBot

by Paul Ducklin [04’24”] Alleged malware coder from the Trickbot gang arrested. [15’36”] 5500 passwords cracked and salaries stolen by “credential stuffing” crook. [29’28”] We answer a listener’s question about just how tough to be when judging a company that’s had a breach. [34’37”] Oh! No! of the week. With Kimberly Truong, Doug . . . Read more

by Paul Ducklin The US Department of Justice (DOJ) just announced that it has charged a 55-year-old Latvian woman, who went by the moniker of Max, with malware-writing crimes. Max, whose real name is apparently Alla Witte, is the sixth of seven defendants listed in the DOJ’s indictment, along with . . . Read more
05 Jan, 2021
BazarLoader, Botnets, CISA advisory, Cloud Security, Cobalt Strike. DDoS, conti, COVID-19, Critical Infrastructure, health care, healthcare cybersecurity, Hospitals, Malware, Ransomware, ransomware as a service, ryuk, Security News, Sodinokibi, Software as a Service, TrickBot, Vulnerabilities, Web Security
0
The relentless rise in COVID-19 cases is battering already frayed healthcare systems — and ransomware criminals are using the opportunity to strike.
23 Dec, 2020
Cyberattacks, email attack, emotet, emotet returns, malspam, Malware, Security News, TrickBot, Trojan, Web Security
0

Just in time for the Christmas holiday, Emotet is sending the gift of Trickbot. After a lull of nearly two months, the Emotet botnet has returned with updated payloads and a campaign that is hitting 100,000 targets per day. Emotet started life as a banking trojan in 2014 and has . . . Read more
03 Dec, 2020
advintel, BIOS, Bootkit, botnet, eclypsium, firmware, firmware inspection, Malware, Malware analysis, Microsoft, read-write everything, RWEverything, Security News, takedown, trickboot, TrickBot, UEFI, Vulnerabilities, vulnerability scanning
0
A new “TrickBoot” module scans for vulnerable firmware and has the ability to read, write and erase it on devices. The TrickBot malware has morphed once again, this time implementing functionality designed to inspect the UEFI/BIOS firmware of targeted systems. It marks a serious resurgence following an October takedown of . . . Read more
13 Nov, 2020
botnet, DDoS, Distributed Denial of Service, edge computing, Fortinet, Internet of things, IoT, Podcasts, Security News, TrickBot, Web Security
0

Cybercriminals are leveraging the multitudes of vulnerable connected devices with botnets that launch dangerous distributed denial-of-service (DDoS) attacks. The vast number of Internet-of-Things (IoT) devices are proving to be lucrative for botnet operators to carry out various attacks – from sending spam to launching harmful distributed denial-of-service (DDoS) attacks, according . . . Read more
23 Oct, 2020
BazarLoader Universal Health Services, cyber attack, Cybersecurity, digital transformation, IT services, Malware, Point3 Security, Ransomware, ryuk, Security News, Sopra Steria, TrickBot
0
Sopra Steria hit with cyber attack that reportedly encrypted parts of their network on Oct. 20 but has remained mostly mum on details. French IT giant Sopra Steria was hit with a cyber attack this week that disrupted the business of the firm and is widely believed to be the . . . Read more
13 Oct, 2020
botnet, Copyright Infringement, disruption, ESET, global action, Government, IoT, Malware, Microsoft, Security News, takedown, TrickBot
0

The administrator of your personal data will be Threatpost, Inc., 500 Unicorn Park, Woburn, MA 01801. Detailed information on the processing of personal data can be found in the privacy policy. In addition, you will find them in the message confirming the subscription to the newsletter.

by Paul Ducklin Good news, for a while at least. Microsoft went to US District Court for the greater good of all of us and came away with a court order permitting it to take over a whole raft of internet servers. The company was authorised to take over a . . . Read more
22 Jul, 2020
banking trojan, botnet, emotet, malicious email, malspam, Malware, qakbot, Security News, Spam, TrickBot, Trojan
0

The administrator of your personal data will be Threatpost, Inc., 500 Unicorn Park, Woburn, MA 01801. Detailed information on the processing of personal data can be found in the privacy policy. In addition, you will find them in the message confirming the subscription to the newsletter.