(Getty Images) TrickBot malware suddenly got quiet, researchers say, but it’s hardly the end for its operators Researchers at Intel471 and AdvIntel say the cybercrime group probably has other plans for its talents. Feb 25, 2022 By Joe Warminsky
(Getty Images) Is the Groove ransomware gang is a motley crew of disgruntled hackers, or a hoax? The group emerges as cracks form in the ransomware-as-a-service model. Sep 9, 2021 By Tim Starks
(Austin Kirk / Flickr) Investigators suggest hackers exploited weak password security to breach Florida water facility An outdated operating system might also share blame. Feb 12, 2021 By Tim Starks
(Getty Images) Emotet, NetWalker and TrickBot have taken big blows, but will it be enough? The idea might not be to shut the cybercrime operations down entirely, but to make their lives very difficult. Jan 29, 2021 By Tim Starks
(Getty Images) The anatomy of a modern-day ransomware conglomerate An emerging ransomware outfit builds on the affiliate model that's made malware such an annoying problem. Jan 4, 2021 By Jeff Stone
(Getty Images) It’s hard to keep a big botnet down: TrickBot sputters back toward full health Microsoft and U.S. Cyber Command made progress against TrickBot, but it doesn't appear to have been lasting. Nov 30, 2020 By Tim Starks
Report: People are crowdfunding to buy voter data off hacker forums While data is being illicitly sold, it was not necessarily illicitly obtained, as voter records are in many cases public records. Oct 15, 2018 By Zaid Shoorbajee
(Getty images) Ransomware aimed at South Korea in early 2017 may be work of North Korea, firm says Private sector intelligence firm Intel 471 has discovered some evidence that adds to the probability that North Korea-based hackers were involved in WannaCry. May 19, 2017 By Chris Bing