TrickBot Malware Gets UEFI/BIOS Bootkit Feature to Remain Undetected

Trickbot UEFI BIOS Bootkit Malware

TrickBot, a single of the most notorious and adaptable malware botnets in the entire world, is expanding its toolset to set its sights on firmware vulnerabilities to likely deploy bootkits and take total command of an contaminated procedure.
The new operation, dubbed “TrickBoot” by Advanced Intelligence (AdvIntel) and Eclypsium, would make use of conveniently offered tools to check out equipment for well-identified

Impression and Report Supply url

Read more on Hacking News

You may also like...

Leave a Reply

Your email address will not be published. Required fields are marked *