TrickBot Operators Partner with Shatak Attackers for Conti RansomwareThe Hacker News

Torna a Articoli

TrickBot Operators Partner with Shatak Attackers for Conti RansomwareThe Hacker News

The operators of TrickBot trojan are collaborating with the Shathak threat group to distribute their wares, ultimately leading to the deployment of Conti ransomware on infected machines.
“The implementation of TrickBot has evolved over the years, with recent versions of TrickBot implementing malware-loading capabilities,” Cybereason security analysts Aleksandar Milenkoski and Eli Salem said in aRead More

Condividi questo post

Torna a Articoli