TrickBot teams up with Shatak phishers for Conti ransomware attacks

A threat actor tracked as Shatak (TA551) recently partnered with the ITG23 gang (aka TrickBot and Wizard Spider) to deploy Conti ransomware on targeted systems.

The Shatak operation partners with other malware developers to create phishing campaigns that download and infect victims with malware.

Researchers from IBM X-Force discovered that Shatak and TrickBot began working together in July 2021, with what appears to be good results, as the campaigns have continued until today.

A recent technical analysis from Cybereason provides more details on how the two distinct actors partnered to deliver ransomware attacks.

Full article

Scroll to Top