#Trickbot

Xavier «X» Santolaria :verified_paw: :donor:0x58@infosec.exchange
2025-06-07

🔥 Latest issue of my curated #cybersecurity and #infosec list of resources for week #23/2025 is out!

It includes the following and much more:

🇫🇷 Cartier announced a #databreach;

🫱🏻‍🫲🏼 Microsoft and CrowdStrike are working together to connect the different names used for hacking groups;

🇩🇪 German authorities have identified Vitaly Nikolaevich Kovalev as the leader of the #TrickBot cybercrime gang;

🩹 🐛 Over 30 #Vulnerabilities Patched in #Android;

🇪🇺 Microsoft has launched a free European Security Program to enhance cybersecurity for #EU governments;

🇮🇳 #Microsoft Helps India CBI Dismantle Indian Call Centers;

📨 Subscribe to the #infosecMASHUP newsletter to have it piping hot in your inbox every week-end ⬇️

infosec-mashup.santolaria.net/

gtbarrygtbarry
2025-06-03

Germany doxxes Conti ransomware and TrickBot ring leader

The Federal Criminal Police Office of Germany (Bundeskriminalamt or BKA) claims that Stern, the leader of the Trickbot and Conti cybercrime gangs, is a 36-year-old Russian named Vitaly Nikolaevich Kovalev.

bleepingcomputer.com/news/secu

Verfassungklage@troet.cafeVerfassungklage@troet.cafe
2025-06-01

#BKA nennt #Identität des mutmaßlichen Chefs der #Trickbot-Bande

Das #Bundeskriminalamt sucht mit Namen und Gesicht nach dem mutmaßlichen Kopf der berüchtigten Trickbot-Bande. Er gilt als ein Pionier der Cyberkriminalität.

heise.de/news/BKA-nennt-Identi

2025-05-31

Cops in #Germany Claim They've ID'd the Mysterious #Trickbot #Ransomware Kingpin

The elusive boss of the Trickbot and Conti #cybercriminal groups has been known only as “Stern.” Now, #German law enforcement has published his alleged identity—and it’s a familiar face.

wired.com/story/stern-trickbot

Ars Technica Newsarstechnica@c.im
2025-05-31

Ransomware kingpin “Stern” apparently IDed by German law enforcement arstechni.ca/cBEu #ransomware #syndicated #Security #TrickBot #Biz&IT #conti #Stern

𝚛𝚒𝚌𝚑𝚊𝚛𝚍 𝚜𝚎𝚖𝚖𝚕𝚎𝚛rennsemmler.bsky.social@bsky.brid.gy
2025-05-30

Fahndung BKA: »Vitalii Nikolaevich KOVALEV (oder: Vitaly Nikolayevich, Vitaliy Nikolayevich) steht im Verdacht, als Gründer der Gruppierung hinter der Schadsoftware #Trickbot einen wesentlichen Tatbeitrag zur Durchführung von globalen Cyberattacken geleistet zu haben.« 🇷🇺 #Stern #OperationEndgame

bka.de/DE/IhreSicherh...

The Spamhaus Projectspamhaus@infosec.exchange
2025-05-23

🔥 Operation Endgame is BACK! This time targeting #BumbleBee, #Latrodectus, #DanaBot, #WarmCookie, #Qakbot and #Trickbot!

Once again this is a HUGE win, with a truly international effort! 💪

As with phase one of #OperationEndgame, Spamhaus are providing remediation support - those affected will be contacted in due course with steps to take.

For more information, read our write-up here:
👉 spamhaus.org/resource-hub/malw

#ユーロポール#IcedID#TrickBot 、その他のマルウェアに関連した100台以上のサーバーを #シャットダウン 」: The Hacker News

「ユーロポールは木曜日、 #Operation #Endgame というコード名で行われる法執行機関の連携活動の一環として、IcedID、 #SystemB C、 #PikaBo t、 #SmokeLoader#Bumblebee 、TrickBotなどのいくつかのマルウェアローダー操作に関連するインフラストラクチャを停止したと発表した 。
この措置は5月27日から5月29日までの間に行われ、 #アルメニア#オランダ#ポルトガル の16か所にわたる捜索の結果、世界中で100台以上のサーバーが解体され、アルメニアで1人、ウクライナで3人の計4人が #逮捕 された。 、そして #ウクライナ 。 」

戦禍のウクライナでも、ややこしいことをしている奴がいる。

thehackernews.com/2024/05/euro

#prattohome #TheHackerNews

2024-05-30

Today we celebrate a major cybersecurity victory. 👏 Operation Endgame, a global law enforcement effort supported by insights from experts at Proofpoint and other industry vendors, resulted in:

• The disruption of major botnets
• Four arrests
• Over 100 servers taken down across 10 countries
• Over 2,000 domains brought under the control of law enforcement
• Illegal assets frozen

Proofpoint’s mission is to provide the best human-centric protection for our customers against advanced threats. Whenever possible and appropriate to do so, Proofpoint uses its team’s knowledge and skills to help protect a wider audience against widespread malware threats.

For #OperationEndgame, Proofpoint threat researchers lent their expertise in reverse engineering malware, botnet infrastructure, and identifying patterns in how the threat actors set up their servers to help authorities understand the malware and safely remediate the bot clients.

Proofpoint’s unmatched threat telemetry and researcher knowledge played a crucial role in the operation, providing key insights in identifying the new botnets that are most likely to grow and become the dominant threats affecting the most number of people around the world.

More information on the takedown and Proofpoint’s involvement can be found in our blog: proofpoint.com/us/blog/threat-.

#IcedID #SystemBC #Pikabot #SmokeLoader #Bumblebee #Trickbot #Europol

2024-05-30

‘Operation Endgame’ Hits Malware Delivery Platforms - Law enforcement agencies in the United States and Europe today announced Operation... krebsonsecurity.com/2024/05/op #neer-do-wellnews #operationendgame #thecomingstorm #mattburgess #smokeloader #ransomware #trickbot #europol #lockbit #icedid #911s5

2024-05-30

📬 Operation Endgame ein voller Erfolg: Großoffensive gegen Malware-Familien
#Malware #Rechtssachen #BKA #Bumblebee #DrBenjaminKrause #MartinaLink #Smokeloader #Trickbot sc.tarnkappe.info/6f8f6a

Manuel 'HonkHase' AtugHonkHase@chaos.social
2024-05-30

Ach guck an, keine Festnahmen in Russland, keine #Vorratsdatenspeicherung nötig gewesen:

BKA: Bisher größter Schlag gegen weltweite Cyberkriminalität

#Trickbot #Pikabot #Ransomware
br.de/nachrichten/deutschland-

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst