TT Malware Log

マルウェア / サイバー攻撃 / 解析技術 に関する「個人」の調査・研究・参照ログ

A Modern Ninja: Evasive Trickbot Attacks Customers of 60 High-Profile Companies

【図表】

f:id:tanigawa:20220222185757p:plain
Percentage of impacted organizations by Trickbot (the darker the color – the higher the impact)
f:id:tanigawa:20220222185846p:plain
Steps to grab a user’s credentials as executed by the “tabDll” module
出典: https://research.checkpoint.com/2022/a-modern-ninja-evasive-trickbot-attacks-customers-of-60-high-profile-companies/


【ニュース】

◆A Modern Ninja: Evasive Trickbot Attacks Customers of 60 High-Profile Companies (Check Point, 2022/02/16)
[現代の忍者:有名企業60社の顧客を攻撃する回避型Trickbot]
https://research.checkpoint.com/2022/a-modern-ninja-evasive-trickbot-attacks-customers-of-60-high-profile-companies/


Copyright (C) 谷川哲司 (Tetsuji Tanigawa) 1997 - 2023