TrickBot's new Linux malware covertly infects Windows devices

News: TrickBot's new Linux malware covertly infects Windows devices

TrickBot's Anchor malware platform has been ported to infect Linux devices and compromise further high-impact and high-value targets using covert channels. (47a9275c481dbf25e49cf753f7102ec1)[...] Click here
Read more ; https://www.bleepingcomputer.com/news/security/trickbots-new-linux-malware-covertly-infects-windows-devices/
Thanks to BleepingComputer

Date Published: July 30, 2020 at 12:02PM


#bugbounty #appsec #vulnerabilitymanagement #cybersecurity
TrickBot's new Linux malware covertly infects Windows devices TrickBot's new Linux malware covertly infects Windows devices Reviewed by BlackHat on July 30, 2020 Rating: 5

No comments:

Powered by Blogger.