Security News > 2020 > June > TrickBot Adds BazarBackdoor to Malware Arsenal

TrickBot Adds BazarBackdoor to Malware Arsenal
2020-06-03 16:55

A new module for the infamous trojan known as TrickBot has been deployed: A stealthy backdoor that researchers call "BazarBackdoor."

Panda Security describes BazarBackdoor as "Enterprise-grade malware," and they linked it back to TrickBot because both pieces of malware share parts of the same code, along with delivery and operation methods.

TrickBot is a malware strain that has been around since 2016, starting life as a banking trojan.

The malware has also evolved to add more modules and act as a delivery vehicle for other malware.

In April 2019, Cybereason detected an attack campaign that continued an ongoing phenomenon of Emotet loading TrickBot as a means to deploy Ryuk ransomware.


News URL

https://threatpost.com/trickbot-bazarbackdoor-malware-arsenal/156243/