29 min

Trickbot Still Infecting Despite Government And Microsoft’s Best Efforts The Insecurity Brief

    • Tech News

TrickBot, is a financial Trojan first detected in 2016, has been traditionally a Windows-based crimeware solution, employing different modules to perform a wide range of malicious activities on target networks, including credential theft and perpetrating ransomware attacks.


Trickbot Still Infecting Despite Government And Microsoft’s Best Efforts

Every day Big Tech and Mass Media make it hard to find out what is going on with the internet. The suppression of information is a danger to all of us.  Social media attempts to shape news and information by over-amplification of disinformation. This podcast hope to give information and provide insights from 


 


 


Join our community!!

Subscribe to the Insecurity Brief podcast now on every platform we can find


Follow me on Twitter


@trip_elix


 


Links


Our Website:


https://www.tripelix.com/insecurity/trickbot-still-infecting-despite-government-and-microsofts-best-efforts/


Youtube:


https://youtu.be/A-qoZDCD9f8


Rumble:


rumblelink


iTunes:


ituneslink


Spotify:


spotifylink


Trip’s books

https://www.tripelix.com/merch


 


#trickbot #malware #windows #microsoft #ransomware 





2021-03-29 BazaCall (BazarCall) Example

“BazaCall” or “BazarCall” is a support scam that entices victims to download and run a malicious Excel spreadsheet that infects a vulnerable Windows computer with BazaLoader (also called BazarLoader) malware. This infection process involves a fake support center and support person who guides you through the process. This video shows an example of how someone might get infected.


 


 


 





Trickbot Rising — Gang Doubles Down on Infection Efforts to Amass Network Footholds

IBM X-Force has been tracking the activity of ITG23, a prominent cybercrime gang also known as the TrickBot Gang and Wizard Spider. Researchers are seeing an aggressive expansion of the gang’s malware distribution channels, infecting enterprise users with Trickbot and BazarLoader. This move is leading to more ransomware attacks — particularly ones using the Conti ransomware.




https://securityintelligence.com/posts/trickbot-gang-doubles-down-enterprise-infection/





TrickBot Linux Variants Active in the Wild Despite Recent Takedown

Efforts to disrupt TrickBot may have shut down most of its critical infrastructure, but the operators behind the notorious malware aren’t sitting idle. According to new findings shared by cybersecurity firm Netscout, TrickBot’s authors have moved portions of their code to Linux in an attempt to widen the scope of victims that could be targeted


a href="https://thehackernews.com/20

TrickBot, is a financial Trojan first detected in 2016, has been traditionally a Windows-based crimeware solution, employing different modules to perform a wide range of malicious activities on target networks, including credential theft and perpetrating ransomware attacks.


Trickbot Still Infecting Despite Government And Microsoft’s Best Efforts

Every day Big Tech and Mass Media make it hard to find out what is going on with the internet. The suppression of information is a danger to all of us.  Social media attempts to shape news and information by over-amplification of disinformation. This podcast hope to give information and provide insights from 


 


 


Join our community!!

Subscribe to the Insecurity Brief podcast now on every platform we can find


Follow me on Twitter


@trip_elix


 


Links


Our Website:


https://www.tripelix.com/insecurity/trickbot-still-infecting-despite-government-and-microsofts-best-efforts/


Youtube:


https://youtu.be/A-qoZDCD9f8


Rumble:


rumblelink


iTunes:


ituneslink


Spotify:


spotifylink


Trip’s books

https://www.tripelix.com/merch


 


#trickbot #malware #windows #microsoft #ransomware 





2021-03-29 BazaCall (BazarCall) Example

“BazaCall” or “BazarCall” is a support scam that entices victims to download and run a malicious Excel spreadsheet that infects a vulnerable Windows computer with BazaLoader (also called BazarLoader) malware. This infection process involves a fake support center and support person who guides you through the process. This video shows an example of how someone might get infected.


 


 


 





Trickbot Rising — Gang Doubles Down on Infection Efforts to Amass Network Footholds

IBM X-Force has been tracking the activity of ITG23, a prominent cybercrime gang also known as the TrickBot Gang and Wizard Spider. Researchers are seeing an aggressive expansion of the gang’s malware distribution channels, infecting enterprise users with Trickbot and BazarLoader. This move is leading to more ransomware attacks — particularly ones using the Conti ransomware.




https://securityintelligence.com/posts/trickbot-gang-doubles-down-enterprise-infection/





TrickBot Linux Variants Active in the Wild Despite Recent Takedown

Efforts to disrupt TrickBot may have shut down most of its critical infrastructure, but the operators behind the notorious malware aren’t sitting idle. According to new findings shared by cybersecurity firm Netscout, TrickBot’s authors have moved portions of their code to Linux in an attempt to widen the scope of victims that could be targeted


a href="https://thehackernews.com/20

29 min