IBM Dives Into TrickBot Gang's Malware Crypting Operation

23-May-22

The use of crypters to obscure malware to dodge antivirus detection isn’t new, but TrickBot’s operators &also known as Wizard Spider, ITG23, or the Trickbot Group � took it to the next level by automating malware crypting at scale with the creation of a Jenkins build server.

The TrickBot malware family first appeared in 2016, mostly to aid online financial fraud. The software has evolved to assist in the mass spreading of other malware families, and the cybercrime gang that created it has expanded its operations. Read More…