Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

TrickBot Gang Developer Arrested When Trying to Leave Korea

TrickBot Gang Developer Arrested When Trying to Leave Korea

An alleged Russian developer for the notorious TrickBot malware gang was arrested in South Korea after attempting to leave the country.

The TrickBot cybercrime group is responsible for a variety of sophisticated malware targeting Windows and Linux devices to gain access to victim’s networks, steal data, and deploy other malware, such as ransomware.

Seoul’s KBS (via The Record) first reported that a Russian man was stranded in South Korea due to COVID-19 restrictions, and his passport subsequently expired.

After waiting for over a year for his passport to be renewed, the individual attempted to depart South Korea again but was arrested at the airport due to an extradition request by the USA.

It is alleged that the man worked as a web browser developer for the TrickBot operation while he lived in Russia in 2016.

However, the Russian man claims that he did not know he worked for a cybercrime gang after getting hired from an employment site.

Also Read: How Does Ransomware Work? Examples and Defense Tips

“When developing the software, the operation manual did not fall under malicious software,” the man told the Seoul High Court.

The Russian individual’s attorney is currently fighting the USA extradition attempt, claiming that the USA will prosecute the individual unfairly.

“If you send him to the United States, it will be very difficult to exercise your right of defense and there is a high possibility that you will be subjected to excessive punishment,” argued the alleged TrickBot developer’s attorney.

Law enforcement’s siege on TrickBot

The TrickBot gang is responsible for numerous malware, including TrickBot, BazaLoaderBazaBackdoorPowerTrick, and Anchor. All of these (malicious tools) are used to gain access to corporate networks, steal files and network credentials, and ultimately deploy ransomware on the network.

Both the Ryuk and Conti ransomware operations are believed to be operated by the TrickBot gang and are known to be deployed through their malware.

Due to the enormous damage and economic loss inflicted by this gang on U.S. interests, the U.S. Cyber Command and a partnership between Microsoft and numerous security companies independently attempted to take down the gang’s infrastructure in October 2020.

While there was some disruption of the gang’s activities, the malware group quickly rebuilt its infrastructure and continued to launch new malware campaigns targeting organizations worldwide.

More recently, the U.S. Department of Justice charged a Latvian national named Alla Witte with 19 counts in a 47-count indictment for allegedly helping to develop the backend platform for a new ransomware operation.

In court documents from Witte’s indictment, prosecutors shared chat logs between TrickBot gang members discussing how they hired developers for various tasks. While some developers realized that the job involved “black hat” activities, conversations indicated that some developers might not have realized they were working for cybercriminals.

Also Read: How to Choose a Penetration Testing Vendor

While the court document does not name the ransomware operation that Witte is believed to have helped develop, BleepingComputer has been told that she worked on the recently released Diavol ransomware.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us