TrickBot Linux Variants Active in the Wild Despite Recent Takedown

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
Efforts to disrupt TrickBot may have shut down most of its critical infrastructure, but the operators behind the notorious malware aren’t sitting idle.
According to new findings shared by cybersecurity firm Netscout, TrickBot’s authors have moved portions of their code to Linux in an attempt to widen the scope of victims that could be targeted.
TrickBot, a financial Trojan first detected in 2016