Varonis announces strategic partnership with Microsoft to accelerate the secure adoption of Copilot.

Learn more

Threat Update 24 - Trickbot's New Tricks & Recon Investigations

Who says you can’t teach an old attack new tricks? Apparently, the authors of the Trickbot malware think you can!
Kilian Englert
1 min read
Last updated January 17, 2023

Who says you can’t teach an old attack new tricks? Apparently, the authors of the Trickbot malware think you can!

Join Kilian Englert and Ryan O’Boyle from the Varonis Incident Response team as they discuss the new recon module coming to Trickbot. They also discuss some tips to spot recon activity, the rise of brute-force attacks, and how devices directly connected to the internet give attackers a pathway to corporate resources over VPN.

Articles referenced in this episode:

Read: Trickbot malware now maps victims’ networks using Masscan in Bleeping Computer

Read: SolarWinds patches critical vulnerabilities in the Orion platform in Bleeping Computer

Watch the customer Ransomware Detection PoC Teaser here: https://youtu.be/xiD2hO_u2fc

👋Did you know Varonis customers can access great educational content to help support them on their journey: https://www.varonis.com/how-to-videos

To learn how Varonis can help, please visit: https://www.varonis.com/help/

What you should do now

Below are three ways we can help you begin your journey to reducing data risk at your company:

  1. Schedule a demo session with us, where we can show you around, answer your questions, and help you see if Varonis is right for you.
  2. Download our free report and learn the risks associated with SaaS data exposure.
  3. Share this blog post with someone you know who'd enjoy reading it. Share it with them via email, LinkedIn, Reddit, or Facebook.

Try Varonis free.

Get a detailed data risk report based on your company’s data.
Deploys in minutes.

Keep reading

Varonis tackles hundreds of use cases, making it the ultimate platform to stop data breaches and ensure compliance.

the-saga-of-trickbot
The Saga of Trickbot
This is the never-ending story of Trickbot ransomware: the threat, the "takedown," the reboot, the hero. Is Trickbot a threat to democracy? Read on.
threat-update-23---bypassing-endpoint-controls-using-office-macros
Threat Update 23 - Bypassing Endpoint Controls Using Office Macros
So many attacks start with a simple booby-trapped document that runs malicious code. Crafty attackers can even customize the payload to bypass endpoint controls! Don’t believe us? Check out this...
threat-update-21---solarleaks
Threat Update 21 - SolarLeaks
The initial news of the SolarWinds supply chain attack was a devastating revelation to many organizations. It didn’t take the cybercriminal world long to try to profit off of this...
threat-update-27-–-concentrations-of-power
Threat Update 27 – Concentrations of Power
Why are there certain account types that are often targeted by attackers? Why can it be really difficult to detect certain types of account misuse? What are some of the biggest AD hygiene issues we run into?