Daily Tech News, Interviews, Reviews and Updates

TrickBot malware systematically targets Ukraine

The TrickBot malware operators have specifically turned around to systematically target Ukraine since the start of War in February 2022.

What is TrickBot ?

TrickBot is a Russian computer trojan for certain operating systems. It is also known as ITG23, Wizard Spider, and Gold Blackburn.

Basically, it is a cybercriminals group which steals financial details, bank details, card credentials but not the operators have easily managed to establish a complete malware ecosystem.

How is TrickBot targeting Ukraine?

The following hacking group have shown up again to launch a phishing campaign using Cobalt Strike, AnchorMail, IcedID, and Meterpreter to target Ukrainians.

However, the attacks are reported to commence in mid-April 2022.

Surprisingly, the malware actors used the spirit of Nuclear war in the email tricks to distribute malware mails. And later stealing data malware in Ukraine.

Also, the Computer Emergency Response Team of Ukraine abbreviated as CERT-UA has warned about the UAC-0056 group. This group involves dawning state organizations with staffing-themed lures for dropping Cobalt Strike Beacons on the hosts.

 



Readers like you help support The Tech Outlook. When you make a purchase using links on our site, we may earn an affiliate commission. We cannot guarantee the Product information shown is 100% accurate and we advise you to check the product listing on the original manufacturer website. Thetechoutlook is not responsible for price changes carried out by retailers. The discounted price or deal mentioned in this item was available at the time of writing and may be subject to time restrictions and/or limited unit availability. Amazon and the Amazon logo are trademarks of Amazon.com, Inc. or its affiliates Read More
You might also like

This website uses cookies to improve your experience. We'll assume you're ok with this, but you can opt-out if you wish. Accept Read More