id sid tid token lemma pos thehackernews-com-6933 1 1 TrickBot TrickBot NNP thehackernews-com-6933 1 2 Linux Linux NNP thehackernews-com-6933 1 3 Variants variant VBZ thehackernews-com-6933 1 4 Active Active NNP thehackernews-com-6933 1 5 in in IN thehackernews-com-6933 1 6 the the DT thehackernews-com-6933 1 7 Wild Wild NNP thehackernews-com-6933 1 8 Despite Despite NNP thehackernews-com-6933 1 9 Recent Recent NNP thehackernews-com-6933 1 10 Takedown Takedown NNP thehackernews-com-6933 1 11 Follow Follow NNP thehackernews-com-6933 1 12 us -PRON- PRP thehackernews-com-6933 1 13   NNP thehackernews-com-6933 1 14   NN thehackernews-com-6933 1 15   IN thehackernews-com-6933 1 16   NNS thehackernews-com-6933 1 17   NNP thehackernews-com-6933 1 18   NNP thehackernews-com-6933 1 19   NNP thehackernews-com-6933 1 20 Subscribe Subscribe NNP thehackernews-com-6933 1 21 to to IN thehackernews-com-6933 1 22 Newsletter Newsletter NNP thehackernews-com-6933 1 23   . thehackernews-com-6933 1 24 Home home NN thehackernews-com-6933 1 25   PRP$ thehackernews-com-6933 1 26 Newsletter Newsletter NNP thehackernews-com-6933 1 27   NNP thehackernews-com-6933 1 28 Offers Offers NNP thehackernews-com-6933 1 29 Home Home NNP thehackernews-com-6933 1 30 Data Data NNP thehackernews-com-6933 1 31 Breaches breach VBZ thehackernews-com-6933 1 32 Cyber Cyber NNP thehackernews-com-6933 1 33 Attacks Attacks NNPS thehackernews-com-6933 1 34 Vulnerabilities vulnerabilitie VBZ thehackernews-com-6933 1 35 Malware Malware NNP thehackernews-com-6933 1 36 Offers offer VBZ thehackernews-com-6933 1 37 Contact Contact NNP thehackernews-com-6933 1 38   NNP thehackernews-com-6933 1 39   NNP thehackernews-com-6933 1 40   NNP thehackernews-com-6933 1 41 Resources Resources NNPS thehackernews-com-6933 1 42 THN THN NNP thehackernews-com-6933 1 43 Store Store NNP thehackernews-com-6933 1 44 Free Free NNP thehackernews-com-6933 1 45 eBooks eBooks NNP thehackernews-com-6933 1 46 Freebies Freebies NNPS thehackernews-com-6933 1 47 RSS RSS NNP thehackernews-com-6933 1 48 Feeds feed VBZ thehackernews-com-6933 1 49 About about IN thehackernews-com-6933 1 50 Site site NN thehackernews-com-6933 1 51 About about IN thehackernews-com-6933 1 52 Us -PRON- PRP thehackernews-com-6933 1 53 Our -PRON- PRP$ thehackernews-com-6933 1 54 Team team NN thehackernews-com-6933 1 55 Jobs job NNS thehackernews-com-6933 1 56 Advertise advertise NN thehackernews-com-6933 1 57 With with IN thehackernews-com-6933 1 58 Us Us NNP thehackernews-com-6933 1 59 Contact Contact NNP thehackernews-com-6933 1 60 / / SYM thehackernews-com-6933 1 61 Tip Tip NNP thehackernews-com-6933 1 62 Us -PRON- PRP thehackernews-com-6933 1 63   XX thehackernews-com-6933 1 64 Reach reach VB thehackernews-com-6933 1 65 out out RP thehackernews-com-6933 1 66 to to TO thehackernews-com-6933 1 67 get get VB thehackernews-com-6933 1 68 featured feature VBN thehackernews-com-6933 1 69 — — : thehackernews-com-6933 1 70 contact contact VB thehackernews-com-6933 1 71 us -PRON- PRP thehackernews-com-6933 1 72 to to TO thehackernews-com-6933 1 73 send send VB thehackernews-com-6933 1 74 your -PRON- PRP$ thehackernews-com-6933 1 75 exclusive exclusive JJ thehackernews-com-6933 1 76 story story NN thehackernews-com-6933 1 77 idea idea NN thehackernews-com-6933 1 78 , , , thehackernews-com-6933 1 79 research research NN thehackernews-com-6933 1 80 , , , thehackernews-com-6933 1 81 hacks hack NNS thehackernews-com-6933 1 82 , , , thehackernews-com-6933 1 83 or or CC thehackernews-com-6933 1 84 ask ask VB thehackernews-com-6933 1 85 us -PRON- PRP thehackernews-com-6933 1 86 a a DT thehackernews-com-6933 1 87 question question NN thehackernews-com-6933 1 88 or or CC thehackernews-com-6933 1 89 leave leave VB thehackernews-com-6933 1 90 a a DT thehackernews-com-6933 1 91 comment comment NN thehackernews-com-6933 1 92 / / SYM thehackernews-com-6933 1 93 feedback feedback NN thehackernews-com-6933 1 94 ! ! . thehackernews-com-6933 2 1 Follow follow VB thehackernews-com-6933 2 2 Us -PRON- PRP thehackernews-com-6933 2 3 On on IN thehackernews-com-6933 2 4 Social Social NNP thehackernews-com-6933 2 5 Media medium NNS thehackernews-com-6933 2 6   NNP thehackernews-com-6933 2 7   NN thehackernews-com-6933 2 8   IN thehackernews-com-6933 2 9   DT thehackernews-com-6933 2 10   NN thehackernews-com-6933 2 11   NN thehackernews-com-6933 2 12 RSS RSS NNP thehackernews-com-6933 2 13 Feeds Feeds NNP thehackernews-com-6933 2 14   NNP thehackernews-com-6933 2 15 Email Email NNP thehackernews-com-6933 2 16 Alerts Alerts NNP thehackernews-com-6933 2 17   NNP thehackernews-com-6933 2 18 Telegram Telegram NNP thehackernews-com-6933 2 19 Channel Channel NNP thehackernews-com-6933 2 20 TrickBot TrickBot NNP thehackernews-com-6933 2 21 Linux Linux NNP thehackernews-com-6933 2 22 Variants variant VBZ thehackernews-com-6933 2 23 Active Active NNP thehackernews-com-6933 2 24 in in IN thehackernews-com-6933 2 25 the the DT thehackernews-com-6933 2 26 Wild Wild NNP thehackernews-com-6933 2 27 Despite Despite NNP thehackernews-com-6933 2 28 Recent Recent NNP thehackernews-com-6933 2 29 Takedown Takedown NNP thehackernews-com-6933 2 30 October October NNP thehackernews-com-6933 2 31 28 28 CD thehackernews-com-6933 2 32 , , , thehackernews-com-6933 2 33 2020Ravie 2020Ravie NNP thehackernews-com-6933 2 34 Lakshmanan Lakshmanan NNP thehackernews-com-6933 2 35 Efforts Efforts NNPS thehackernews-com-6933 2 36 to to TO thehackernews-com-6933 2 37 disrupt disrupt VB thehackernews-com-6933 2 38 TrickBot TrickBot NNP thehackernews-com-6933 2 39 may may MD thehackernews-com-6933 2 40 have have VB thehackernews-com-6933 2 41 shut shut VBN thehackernews-com-6933 2 42 down down RP thehackernews-com-6933 2 43 most most JJS thehackernews-com-6933 2 44 of of IN thehackernews-com-6933 2 45 its -PRON- PRP$ thehackernews-com-6933 2 46 critical critical JJ thehackernews-com-6933 2 47 infrastructure infrastructure NN thehackernews-com-6933 2 48 , , , thehackernews-com-6933 2 49 but but CC thehackernews-com-6933 2 50 the the DT thehackernews-com-6933 2 51 operators operator NNS thehackernews-com-6933 2 52 behind behind IN thehackernews-com-6933 2 53 the the DT thehackernews-com-6933 2 54 notorious notorious JJ thehackernews-com-6933 2 55 malware malware NN thehackernews-com-6933 2 56 are be VBP thehackernews-com-6933 2 57 n't not RB thehackernews-com-6933 2 58 sitting sit VBG thehackernews-com-6933 2 59 idle idle JJ thehackernews-com-6933 2 60 . . . thehackernews-com-6933 3 1 According accord VBG thehackernews-com-6933 3 2 to to IN thehackernews-com-6933 3 3 new new JJ thehackernews-com-6933 3 4 findings finding NNS thehackernews-com-6933 3 5 shared share VBN thehackernews-com-6933 3 6 by by IN thehackernews-com-6933 3 7 cybersecurity cybersecurity NN thehackernews-com-6933 3 8 firm firm NN thehackernews-com-6933 3 9 Netscout Netscout NNP thehackernews-com-6933 3 10 , , , thehackernews-com-6933 3 11 TrickBot TrickBot NNP thehackernews-com-6933 3 12 's 's POS thehackernews-com-6933 3 13 authors author NNS thehackernews-com-6933 3 14 have have VBP thehackernews-com-6933 3 15 moved move VBN thehackernews-com-6933 3 16 portions portion NNS thehackernews-com-6933 3 17 of of IN thehackernews-com-6933 3 18 their -PRON- PRP$ thehackernews-com-6933 3 19 code code NN thehackernews-com-6933 3 20 to to IN thehackernews-com-6933 3 21 Linux Linux NNP thehackernews-com-6933 3 22 in in IN thehackernews-com-6933 3 23 an an DT thehackernews-com-6933 3 24 attempt attempt NN thehackernews-com-6933 3 25 to to TO thehackernews-com-6933 3 26 widen widen VB thehackernews-com-6933 3 27 the the DT thehackernews-com-6933 3 28 scope scope NN thehackernews-com-6933 3 29 of of IN thehackernews-com-6933 3 30 victims victim NNS thehackernews-com-6933 3 31 that that WDT thehackernews-com-6933 3 32 could could MD thehackernews-com-6933 3 33 be be VB thehackernews-com-6933 3 34 targeted target VBN thehackernews-com-6933 3 35 . . . thehackernews-com-6933 4 1 TrickBot TrickBot NNP thehackernews-com-6933 4 2 , , , thehackernews-com-6933 4 3 a a DT thehackernews-com-6933 4 4 financial financial JJ thehackernews-com-6933 4 5 Trojan Trojan NNP thehackernews-com-6933 4 6 first first RB thehackernews-com-6933 4 7 detected detect VBD thehackernews-com-6933 4 8 in in IN thehackernews-com-6933 4 9 2016 2016 CD thehackernews-com-6933 4 10 , , , thehackernews-com-6933 4 11 has have VBZ thehackernews-com-6933 4 12 been be VBN thehackernews-com-6933 4 13 traditionally traditionally RB thehackernews-com-6933 4 14 a a DT thehackernews-com-6933 4 15 Windows Windows NNP thehackernews-com-6933 4 16 - - HYPH thehackernews-com-6933 4 17 based base VBN thehackernews-com-6933 4 18 crimeware crimeware NN thehackernews-com-6933 4 19 solution solution NN thehackernews-com-6933 4 20 , , , thehackernews-com-6933 4 21 employing employ VBG thehackernews-com-6933 4 22 different different JJ thehackernews-com-6933 4 23 modules module NNS thehackernews-com-6933 4 24 to to TO thehackernews-com-6933 4 25 perform perform VB thehackernews-com-6933 4 26 a a DT thehackernews-com-6933 4 27 wide wide JJ thehackernews-com-6933 4 28 range range NN thehackernews-com-6933 4 29 of of IN thehackernews-com-6933 4 30 malicious malicious JJ thehackernews-com-6933 4 31 activities activity NNS thehackernews-com-6933 4 32 on on IN thehackernews-com-6933 4 33 target target NN thehackernews-com-6933 4 34 networks network NNS thehackernews-com-6933 4 35 , , , thehackernews-com-6933 4 36 including include VBG thehackernews-com-6933 4 37 credential credential JJ thehackernews-com-6933 4 38 theft theft NN thehackernews-com-6933 4 39 and and CC thehackernews-com-6933 4 40 perpetrate perpetrate NN thehackernews-com-6933 4 41 ransomware ransomware NN thehackernews-com-6933 4 42 attacks attack NNS thehackernews-com-6933 4 43 . . . thehackernews-com-6933 5 1 But but CC thehackernews-com-6933 5 2 over over IN thehackernews-com-6933 5 3 the the DT thehackernews-com-6933 5 4 past past JJ thehackernews-com-6933 5 5 few few JJ thehackernews-com-6933 5 6 weeks week NNS thehackernews-com-6933 5 7 , , , thehackernews-com-6933 5 8 twin twin JJ thehackernews-com-6933 5 9 efforts effort NNS thehackernews-com-6933 5 10 led lead VBN thehackernews-com-6933 5 11 by by IN thehackernews-com-6933 5 12 the the DT thehackernews-com-6933 5 13 US US NNP thehackernews-com-6933 5 14 Cyber Cyber NNP thehackernews-com-6933 5 15 Command Command NNP thehackernews-com-6933 5 16 and and CC thehackernews-com-6933 5 17 Microsoft Microsoft NNP thehackernews-com-6933 5 18 have have VBP thehackernews-com-6933 5 19 helped help VBN thehackernews-com-6933 5 20 to to TO thehackernews-com-6933 5 21 eliminate eliminate VB thehackernews-com-6933 5 22 94 94 CD thehackernews-com-6933 5 23 % % NN thehackernews-com-6933 5 24 of of IN thehackernews-com-6933 5 25 TrickBot TrickBot NNP thehackernews-com-6933 5 26 's 's POS thehackernews-com-6933 5 27 command command NN thehackernews-com-6933 5 28 - - HYPH thehackernews-com-6933 5 29 and and CC thehackernews-com-6933 5 30 - - HYPH thehackernews-com-6933 5 31 control control NN thehackernews-com-6933 5 32 ( ( -LRB- thehackernews-com-6933 5 33 C2 c2 NN thehackernews-com-6933 5 34 ) ) -RRB- thehackernews-com-6933 5 35 servers server NNS thehackernews-com-6933 5 36 that that WDT thehackernews-com-6933 5 37 were be VBD thehackernews-com-6933 5 38 in in IN thehackernews-com-6933 5 39 use use NN thehackernews-com-6933 5 40 and and CC thehackernews-com-6933 5 41 the the DT thehackernews-com-6933 5 42 new new JJ thehackernews-com-6933 5 43 infrastructure infrastructure NN thehackernews-com-6933 5 44 the the DT thehackernews-com-6933 5 45 criminals criminal NNS thehackernews-com-6933 5 46 operating operate VBG thehackernews-com-6933 5 47 TrickBot TrickBot NNP thehackernews-com-6933 5 48 attempted attempt VBD thehackernews-com-6933 5 49 to to TO thehackernews-com-6933 5 50 bring bring VB thehackernews-com-6933 5 51 online online RB thehackernews-com-6933 5 52 to to TO thehackernews-com-6933 5 53 replace replace VB thehackernews-com-6933 5 54 the the DT thehackernews-com-6933 5 55 previously previously RB thehackernews-com-6933 5 56 disabled disabled JJ thehackernews-com-6933 5 57 servers server NNS thehackernews-com-6933 5 58 . . . thehackernews-com-6933 6 1 Despite despite IN thehackernews-com-6933 6 2 the the DT thehackernews-com-6933 6 3 steps step NNS thehackernews-com-6933 6 4 taken take VBN thehackernews-com-6933 6 5 to to TO thehackernews-com-6933 6 6 impede impede VB thehackernews-com-6933 6 7 TrickBot TrickBot NNP thehackernews-com-6933 6 8 , , , thehackernews-com-6933 6 9 Microsoft Microsoft NNP thehackernews-com-6933 6 10 cautioned caution VBD thehackernews-com-6933 6 11 that that IN thehackernews-com-6933 6 12 the the DT thehackernews-com-6933 6 13 threat threat NN thehackernews-com-6933 6 14 actors actor NNS thehackernews-com-6933 6 15 behind behind IN thehackernews-com-6933 6 16 the the DT thehackernews-com-6933 6 17 botnet botnet NN thehackernews-com-6933 6 18 would would MD thehackernews-com-6933 6 19 likely likely RB thehackernews-com-6933 6 20 make make VB thehackernews-com-6933 6 21 efforts effort NNS thehackernews-com-6933 6 22 to to TO thehackernews-com-6933 6 23 revive revive VB thehackernews-com-6933 6 24 their -PRON- PRP$ thehackernews-com-6933 6 25 operations operation NNS thehackernews-com-6933 6 26 . . . thehackernews-com-6933 7 1 TrickBot TrickBot NNP thehackernews-com-6933 7 2 's 's POS thehackernews-com-6933 7 3 Anchor Anchor NNP thehackernews-com-6933 7 4 Module Module NNP thehackernews-com-6933 7 5 At at IN thehackernews-com-6933 7 6 the the DT thehackernews-com-6933 7 7 end end NN thehackernews-com-6933 7 8 of of IN thehackernews-com-6933 7 9 2019 2019 CD thehackernews-com-6933 7 10 , , , thehackernews-com-6933 7 11 a a DT thehackernews-com-6933 7 12 new new JJ thehackernews-com-6933 7 13 TrickBot TrickBot NNP thehackernews-com-6933 7 14 backdoor backdoor JJ thehackernews-com-6933 7 15 framework framework NN thehackernews-com-6933 7 16 called call VBN thehackernews-com-6933 7 17 Anchor Anchor NNP thehackernews-com-6933 7 18 was be VBD thehackernews-com-6933 7 19 discovered discover VBN thehackernews-com-6933 7 20 using use VBG thehackernews-com-6933 7 21 the the DT thehackernews-com-6933 7 22 DNS DNS NNP thehackernews-com-6933 7 23 protocol protocol NN thehackernews-com-6933 7 24 to to TO thehackernews-com-6933 7 25 communicate communicate VB thehackernews-com-6933 7 26 with with IN thehackernews-com-6933 7 27 C2 c2 NN thehackernews-com-6933 7 28 servers server NNS thehackernews-com-6933 7 29 stealthily stealthily RB thehackernews-com-6933 7 30 . . . thehackernews-com-6933 8 1 The the DT thehackernews-com-6933 8 2 module module NN thehackernews-com-6933 8 3 " " `` thehackernews-com-6933 8 4 allows allow VBZ thehackernews-com-6933 8 5 the the DT thehackernews-com-6933 8 6 actors actor NNS thehackernews-com-6933 8 7 — — : thehackernews-com-6933 8 8 potential potential JJ thehackernews-com-6933 8 9 TrickBot TrickBot NNP thehackernews-com-6933 8 10 customers customer NNS thehackernews-com-6933 8 11 — — : thehackernews-com-6933 8 12 to to TO thehackernews-com-6933 8 13 leverage leverage VB thehackernews-com-6933 8 14 this this DT thehackernews-com-6933 8 15 framework framework NN thehackernews-com-6933 8 16 against against IN thehackernews-com-6933 8 17 higher high JJR thehackernews-com-6933 8 18 - - HYPH thehackernews-com-6933 8 19 profile profile NN thehackernews-com-6933 8 20 victims victim NNS thehackernews-com-6933 8 21 , , , thehackernews-com-6933 8 22 said say VBD thehackernews-com-6933 8 23 SentinelOne SentinelOne NNP thehackernews-com-6933 8 24 , , , thehackernews-com-6933 8 25 adding add VBG thehackernews-com-6933 8 26 the the DT thehackernews-com-6933 8 27 " " `` thehackernews-com-6933 8 28 ability ability NN thehackernews-com-6933 8 29 to to TO thehackernews-com-6933 8 30 seamlessly seamlessly RB thehackernews-com-6933 8 31 integrate integrate VB thehackernews-com-6933 8 32 the the DT thehackernews-com-6933 8 33 APT apt NN thehackernews-com-6933 8 34 into into IN thehackernews-com-6933 8 35 a a DT thehackernews-com-6933 8 36 monetization monetization NN thehackernews-com-6933 8 37 business business NN thehackernews-com-6933 8 38 model model NN thehackernews-com-6933 8 39 is be VBZ thehackernews-com-6933 8 40 evidence evidence NN thehackernews-com-6933 8 41 of of IN thehackernews-com-6933 8 42 a a DT thehackernews-com-6933 8 43 quantum quantum JJ thehackernews-com-6933 8 44 shift shift NN thehackernews-com-6933 8 45 . . . thehackernews-com-6933 8 46 " " '' thehackernews-com-6933 9 1 Indeed indeed RB thehackernews-com-6933 9 2 , , , thehackernews-com-6933 9 3 IBM IBM NNP thehackernews-com-6933 9 4 X X NNP thehackernews-com-6933 9 5 - - HYPH thehackernews-com-6933 9 6 Force Force NNP thehackernews-com-6933 9 7 spotted spot VBD thehackernews-com-6933 9 8 new new JJ thehackernews-com-6933 9 9 cyberattacks cyberattack NNS thehackernews-com-6933 9 10 earlier early RBR thehackernews-com-6933 9 11 this this DT thehackernews-com-6933 9 12 April April NNP thehackernews-com-6933 9 13 revealing reveal VBG thehackernews-com-6933 9 14 collaboration collaboration NN thehackernews-com-6933 9 15 between between IN thehackernews-com-6933 9 16 FIN6 FIN6 NNP thehackernews-com-6933 9 17 and and CC thehackernews-com-6933 9 18 TrickBot TrickBot NNP thehackernews-com-6933 9 19 groups group NNS thehackernews-com-6933 9 20 to to TO thehackernews-com-6933 9 21 deploy deploy VB thehackernews-com-6933 9 22 the the DT thehackernews-com-6933 9 23 Anchor Anchor NNP thehackernews-com-6933 9 24 framework framework NN thehackernews-com-6933 9 25 against against IN thehackernews-com-6933 9 26 organizations organization NNS thehackernews-com-6933 9 27 for for IN thehackernews-com-6933 9 28 financial financial JJ thehackernews-com-6933 9 29 profit profit NN thehackernews-com-6933 9 30 . . . thehackernews-com-6933 10 1 The the DT thehackernews-com-6933 10 2 variant variant JJ thehackernews-com-6933 10 3 , , , thehackernews-com-6933 10 4 dubbed dub VBN thehackernews-com-6933 10 5 " " `` thehackernews-com-6933 10 6 Anchor_DNS anchor_dns NN thehackernews-com-6933 10 7 , , , thehackernews-com-6933 10 8 " " '' thehackernews-com-6933 10 9 enables enable VBZ thehackernews-com-6933 10 10 the the DT thehackernews-com-6933 10 11 infected infected JJ thehackernews-com-6933 10 12 client client NN thehackernews-com-6933 10 13 to to TO thehackernews-com-6933 10 14 utilize utilize VB thehackernews-com-6933 10 15 DNS dns NN thehackernews-com-6933 10 16 tunneling tunnel VBG thehackernews-com-6933 10 17 to to TO thehackernews-com-6933 10 18 establish establish VB thehackernews-com-6933 10 19 communications communication NNS thehackernews-com-6933 10 20 with with IN thehackernews-com-6933 10 21 the the DT thehackernews-com-6933 10 22 C2 C2 NNP thehackernews-com-6933 10 23 server server NN thehackernews-com-6933 10 24 , , , thehackernews-com-6933 10 25 which which WDT thehackernews-com-6933 10 26 in in IN thehackernews-com-6933 10 27 turn turn NN thehackernews-com-6933 10 28 transmits transmit VBZ thehackernews-com-6933 10 29 data datum NNS thehackernews-com-6933 10 30 with with IN thehackernews-com-6933 10 31 resolved resolve VBN thehackernews-com-6933 10 32 IPs ip NNS thehackernews-com-6933 10 33 as as IN thehackernews-com-6933 10 34 a a DT thehackernews-com-6933 10 35 response response NN thehackernews-com-6933 10 36 , , , thehackernews-com-6933 10 37 NTT NTT NNP thehackernews-com-6933 10 38 researchers researcher NNS thehackernews-com-6933 10 39 said say VBD thehackernews-com-6933 10 40 in in IN thehackernews-com-6933 10 41 a a DT thehackernews-com-6933 10 42 2019 2019 CD thehackernews-com-6933 10 43 report report NN thehackernews-com-6933 10 44 . . . thehackernews-com-6933 11 1 But but CC thehackernews-com-6933 11 2 a a DT thehackernews-com-6933 11 3 new new JJ thehackernews-com-6933 11 4 sample sample NN thehackernews-com-6933 11 5 uncovered uncover VBN thehackernews-com-6933 11 6 by by IN thehackernews-com-6933 11 7 Stage stage NN thehackernews-com-6933 11 8 2 2 CD thehackernews-com-6933 11 9 Security security NN thehackernews-com-6933 11 10 researcher researcher NN thehackernews-com-6933 11 11 Waylon Waylon NNP thehackernews-com-6933 11 12 Grange Grange NNP thehackernews-com-6933 11 13 in in IN thehackernews-com-6933 11 14 July July NNP thehackernews-com-6933 11 15 found find VBD thehackernews-com-6933 11 16 that that IN thehackernews-com-6933 11 17 Anchor_DNS Anchor_DNS NNP thehackernews-com-6933 11 18 has have VBZ thehackernews-com-6933 11 19 been be VBN thehackernews-com-6933 11 20 ported port VBN thehackernews-com-6933 11 21 to to IN thehackernews-com-6933 11 22 a a DT thehackernews-com-6933 11 23 new new JJ thehackernews-com-6933 11 24 Linux Linux NNP thehackernews-com-6933 11 25 backdoor backdoor JJ thehackernews-com-6933 11 26 version version NN thehackernews-com-6933 11 27 called call VBN thehackernews-com-6933 11 28 " " `` thehackernews-com-6933 11 29 Anchor_Linux Anchor_Linux NNP thehackernews-com-6933 11 30 . . . thehackernews-com-6933 11 31 " " '' thehackernews-com-6933 12 1 " " `` thehackernews-com-6933 12 2 Often often RB thehackernews-com-6933 12 3 delivered deliver VBD thehackernews-com-6933 12 4 as as IN thehackernews-com-6933 12 5 part part NN thehackernews-com-6933 12 6 of of IN thehackernews-com-6933 12 7 a a DT thehackernews-com-6933 12 8 zip zip NN thehackernews-com-6933 12 9 , , , thehackernews-com-6933 12 10 this this DT thehackernews-com-6933 12 11 malware malware NN thehackernews-com-6933 12 12 is be VBZ thehackernews-com-6933 12 13 a a DT thehackernews-com-6933 12 14 lightweight lightweight JJ thehackernews-com-6933 12 15 Linux Linux NNP thehackernews-com-6933 12 16 backdoor backdoor NN thehackernews-com-6933 12 17 , , , thehackernews-com-6933 12 18 " " `` thehackernews-com-6933 12 19 Grange Grange NNP thehackernews-com-6933 12 20 said say VBD thehackernews-com-6933 12 21 . . . thehackernews-com-6933 13 1 " " `` thehackernews-com-6933 13 2 Upon upon IN thehackernews-com-6933 13 3 execution execution NN thehackernews-com-6933 13 4 it -PRON- PRP thehackernews-com-6933 13 5 installs install VBZ thehackernews-com-6933 13 6 itself -PRON- PRP thehackernews-com-6933 13 7 as as IN thehackernews-com-6933 13 8 a a DT thehackernews-com-6933 13 9 cron cron NN thehackernews-com-6933 13 10 job job NN thehackernews-com-6933 13 11 , , , thehackernews-com-6933 13 12 determines determine VBZ thehackernews-com-6933 13 13 the the DT thehackernews-com-6933 13 14 public public JJ thehackernews-com-6933 13 15 IP IP NNP thehackernews-com-6933 13 16 [ [ -LRB- thehackernews-com-6933 13 17 address address NN thehackernews-com-6933 13 18 ] ] -RRB- thehackernews-com-6933 13 19 for for IN thehackernews-com-6933 13 20 the the DT thehackernews-com-6933 13 21 host host NN thehackernews-com-6933 13 22 and and CC thehackernews-com-6933 13 23 then then RB thehackernews-com-6933 13 24 begins begin VBZ thehackernews-com-6933 13 25 to to TO thehackernews-com-6933 13 26 beacon beacon VB thehackernews-com-6933 13 27 via via IN thehackernews-com-6933 13 28 DNS dns NN thehackernews-com-6933 13 29 queries query NNS thehackernews-com-6933 13 30 to to IN thehackernews-com-6933 13 31 its -PRON- PRP$ thehackernews-com-6933 13 32 C2 C2 NNP thehackernews-com-6933 13 33 server server NN thehackernews-com-6933 13 34 . . . thehackernews-com-6933 13 35 " " '' thehackernews-com-6933 14 1 How how WRB thehackernews-com-6933 14 2 the the DT thehackernews-com-6933 14 3 C2 C2 NNP thehackernews-com-6933 14 4 Communication Communication NNP thehackernews-com-6933 14 5 Works work VBZ thehackernews-com-6933 14 6 Using use VBG thehackernews-com-6933 14 7 Anchor Anchor NNP thehackernews-com-6933 14 8 Netscout Netscout NNP thehackernews-com-6933 14 9 's 's POS thehackernews-com-6933 14 10 latest late JJS thehackernews-com-6933 14 11 research research NN thehackernews-com-6933 14 12 decodes decode VBZ thehackernews-com-6933 14 13 this this DT thehackernews-com-6933 14 14 flow flow NN thehackernews-com-6933 14 15 of of IN thehackernews-com-6933 14 16 communication communication NN thehackernews-com-6933 14 17 between between IN thehackernews-com-6933 14 18 the the DT thehackernews-com-6933 14 19 bot bot NN thehackernews-com-6933 14 20 and and CC thehackernews-com-6933 14 21 the the DT thehackernews-com-6933 14 22 C2 C2 NNP thehackernews-com-6933 14 23 server server NN thehackernews-com-6933 14 24 . . . thehackernews-com-6933 15 1 During during IN thehackernews-com-6933 15 2 the the DT thehackernews-com-6933 15 3 initial initial JJ thehackernews-com-6933 15 4 setup setup NN thehackernews-com-6933 15 5 phase phase NN thehackernews-com-6933 15 6 , , , thehackernews-com-6933 15 7 the the DT thehackernews-com-6933 15 8 client client NN thehackernews-com-6933 15 9 sends send VBZ thehackernews-com-6933 15 10 " " `` thehackernews-com-6933 15 11 c2_command c2_command NN thehackernews-com-6933 15 12 0 0 CD thehackernews-com-6933 15 13 " " '' thehackernews-com-6933 15 14 to to IN thehackernews-com-6933 15 15 the the DT thehackernews-com-6933 15 16 server server NN thehackernews-com-6933 15 17 along along IN thehackernews-com-6933 15 18 with with IN thehackernews-com-6933 15 19 information information NN thehackernews-com-6933 15 20 about about IN thehackernews-com-6933 15 21 the the DT thehackernews-com-6933 15 22 compromised compromised JJ thehackernews-com-6933 15 23 system system NN thehackernews-com-6933 15 24 and and CC thehackernews-com-6933 15 25 the the DT thehackernews-com-6933 15 26 bot bot NN thehackernews-com-6933 15 27 ID ID NNP thehackernews-com-6933 15 28 , , , thehackernews-com-6933 15 29 which which WDT thehackernews-com-6933 15 30 then then RB thehackernews-com-6933 15 31 responds respond VBZ thehackernews-com-6933 15 32 with with IN thehackernews-com-6933 15 33 the the DT thehackernews-com-6933 15 34 message message NN thehackernews-com-6933 15 35 " " `` thehackernews-com-6933 15 36 signal signal NN thehackernews-com-6933 15 37 /1/ /1/ . thehackernews-com-6933 15 38 " " '' thehackernews-com-6933 15 39 back back RB thehackernews-com-6933 15 40 to to IN thehackernews-com-6933 15 41 the the DT thehackernews-com-6933 15 42 bot bot NN thehackernews-com-6933 15 43 . . . thehackernews-com-6933 16 1 As as IN thehackernews-com-6933 16 2 an an DT thehackernews-com-6933 16 3 acknowledgment acknowledgment NN thehackernews-com-6933 16 4 , , , thehackernews-com-6933 16 5 the the DT thehackernews-com-6933 16 6 bot bot NN thehackernews-com-6933 16 7 sends send VBZ thehackernews-com-6933 16 8 the the DT thehackernews-com-6933 16 9 same same JJ thehackernews-com-6933 16 10 message message NN thehackernews-com-6933 16 11 back back RB thehackernews-com-6933 16 12 to to IN thehackernews-com-6933 16 13 the the DT thehackernews-com-6933 16 14 C2 c2 NN thehackernews-com-6933 16 15 , , , thehackernews-com-6933 16 16 following follow VBG thehackernews-com-6933 16 17 which which WDT thehackernews-com-6933 16 18 the the DT thehackernews-com-6933 16 19 server server NN thehackernews-com-6933 16 20 remotely remotely RB thehackernews-com-6933 16 21 issues issue VBZ thehackernews-com-6933 16 22 the the DT thehackernews-com-6933 16 23 command command NN thehackernews-com-6933 16 24 to to TO thehackernews-com-6933 16 25 be be VB thehackernews-com-6933 16 26 executed execute VBN thehackernews-com-6933 16 27 on on IN thehackernews-com-6933 16 28 the the DT thehackernews-com-6933 16 29 client client NN thehackernews-com-6933 16 30 . . . thehackernews-com-6933 17 1 In in IN thehackernews-com-6933 17 2 the the DT thehackernews-com-6933 17 3 last last JJ thehackernews-com-6933 17 4 step step NN thehackernews-com-6933 17 5 , , , thehackernews-com-6933 17 6 the the DT thehackernews-com-6933 17 7 bot bot NN thehackernews-com-6933 17 8 sends send VBZ thehackernews-com-6933 17 9 back back RB thehackernews-com-6933 17 10 the the DT thehackernews-com-6933 17 11 result result NN thehackernews-com-6933 17 12 of of IN thehackernews-com-6933 17 13 the the DT thehackernews-com-6933 17 14 execution execution NN thehackernews-com-6933 17 15 to to IN thehackernews-com-6933 17 16 the the DT thehackernews-com-6933 17 17 C2 C2 NNP thehackernews-com-6933 17 18 server server NN thehackernews-com-6933 17 19 . . . thehackernews-com-6933 18 1 " " `` thehackernews-com-6933 18 2 Every every DT thehackernews-com-6933 18 3 part part NN thehackernews-com-6933 18 4 of of IN thehackernews-com-6933 18 5 communication communication NN thehackernews-com-6933 18 6 made make VBN thehackernews-com-6933 18 7 to to IN thehackernews-com-6933 18 8 the the DT thehackernews-com-6933 18 9 C2 c2 NN thehackernews-com-6933 18 10 follows follow VBZ thehackernews-com-6933 18 11 a a DT thehackernews-com-6933 18 12 sequence sequence NN thehackernews-com-6933 18 13 of of IN thehackernews-com-6933 18 14 3 3 CD thehackernews-com-6933 18 15 different different JJ thehackernews-com-6933 18 16 DNS dns NN thehackernews-com-6933 18 17 queries query NNS thehackernews-com-6933 18 18 , , , thehackernews-com-6933 18 19 " " `` thehackernews-com-6933 18 20 Netscout Netscout NNP thehackernews-com-6933 18 21 security security NN thehackernews-com-6933 18 22 researcher researcher NN thehackernews-com-6933 18 23 Suweera Suweera NNP thehackernews-com-6933 18 24 De De NNP thehackernews-com-6933 18 25 Souza Souza NNP thehackernews-com-6933 18 26 said say VBD thehackernews-com-6933 18 27 . . . thehackernews-com-6933 19 1 The the DT thehackernews-com-6933 19 2 result result NN thehackernews-com-6933 19 3 of of IN thehackernews-com-6933 19 4 the the DT thehackernews-com-6933 19 5 third third JJ thehackernews-com-6933 19 6 query query NN thehackernews-com-6933 19 7 is be VBZ thehackernews-com-6933 19 8 a a DT thehackernews-com-6933 19 9 list list NN thehackernews-com-6933 19 10 of of IN thehackernews-com-6933 19 11 IP IP NNP thehackernews-com-6933 19 12 addresses address NNS thehackernews-com-6933 19 13 that that WDT thehackernews-com-6933 19 14 are be VBP thehackernews-com-6933 19 15 subsequently subsequently RB thehackernews-com-6933 19 16 parsed parse VBN thehackernews-com-6933 19 17 by by IN thehackernews-com-6933 19 18 the the DT thehackernews-com-6933 19 19 client client NN thehackernews-com-6933 19 20 to to TO thehackernews-com-6933 19 21 build build VB thehackernews-com-6933 19 22 the the DT thehackernews-com-6933 19 23 executable executable JJ thehackernews-com-6933 19 24 payload payload NN thehackernews-com-6933 19 25 . . . thehackernews-com-6933 20 1 The the DT thehackernews-com-6933 20 2 last last JJ thehackernews-com-6933 20 3 piece piece NN thehackernews-com-6933 20 4 of of IN thehackernews-com-6933 20 5 data datum NNS thehackernews-com-6933 20 6 sent send VBN thehackernews-com-6933 20 7 by by IN thehackernews-com-6933 20 8 the the DT thehackernews-com-6933 20 9 C2 C2 NNP thehackernews-com-6933 20 10 server server NN thehackernews-com-6933 20 11 corresponds correspond VBZ thehackernews-com-6933 20 12 to to IN thehackernews-com-6933 20 13 a a DT thehackernews-com-6933 20 14 range range NN thehackernews-com-6933 20 15 of of IN thehackernews-com-6933 20 16 commands command NNS thehackernews-com-6933 20 17 ( ( -LRB- thehackernews-com-6933 20 18 numbered numbered JJ thehackernews-com-6933 20 19 0 0 CD thehackernews-com-6933 20 20 - - SYM thehackernews-com-6933 20 21 14 14 CD thehackernews-com-6933 20 22 in in IN thehackernews-com-6933 20 23 Windows Windows NNP thehackernews-com-6933 20 24 , , , thehackernews-com-6933 20 25 and and CC thehackernews-com-6933 20 26 0 0 CD thehackernews-com-6933 20 27 - - SYM thehackernews-com-6933 20 28 4 4 CD thehackernews-com-6933 20 29 , , , thehackernews-com-6933 20 30 10 10 CD thehackernews-com-6933 20 31 - - SYM thehackernews-com-6933 20 32 12 12 CD thehackernews-com-6933 20 33 , , , thehackernews-com-6933 20 34 and and CC thehackernews-com-6933 20 35 100 100 CD thehackernews-com-6933 20 36 in in IN thehackernews-com-6933 20 37 Linux Linux NNP thehackernews-com-6933 20 38 ) ) -RRB- thehackernews-com-6933 20 39 for for IN thehackernews-com-6933 20 40 the the DT thehackernews-com-6933 20 41 bot bot NN thehackernews-com-6933 20 42 to to TO thehackernews-com-6933 20 43 execute execute VB thehackernews-com-6933 20 44 the the DT thehackernews-com-6933 20 45 payload payload NN thehackernews-com-6933 20 46 via via IN thehackernews-com-6933 20 47 cmd.exe cmd.exe NN thehackernews-com-6933 20 48 or or CC thehackernews-com-6933 20 49 by by IN thehackernews-com-6933 20 50 injecting inject VBG thehackernews-com-6933 20 51 it -PRON- PRP thehackernews-com-6933 20 52 into into IN thehackernews-com-6933 20 53 multiple multiple JJ thehackernews-com-6933 20 54 running running NN thehackernews-com-6933 20 55 processes process NNS thehackernews-com-6933 20 56 such such JJ thehackernews-com-6933 20 57 as as IN thehackernews-com-6933 20 58 Windows Windows NNP thehackernews-com-6933 20 59 File File NNP thehackernews-com-6933 20 60 Explorer Explorer NNP thehackernews-com-6933 20 61 or or CC thehackernews-com-6933 20 62 Notepad Notepad NNP thehackernews-com-6933 20 63 . . . thehackernews-com-6933 21 1 " " `` thehackernews-com-6933 21 2 The the DT thehackernews-com-6933 21 3 complexity complexity NN thehackernews-com-6933 21 4 of of IN thehackernews-com-6933 21 5 Anchor Anchor NNP thehackernews-com-6933 21 6 's 's POS thehackernews-com-6933 21 7 C2 c2 NN thehackernews-com-6933 21 8 communication communication NN thehackernews-com-6933 21 9 and and CC thehackernews-com-6933 21 10 the the DT thehackernews-com-6933 21 11 payloads payload NNS thehackernews-com-6933 21 12 that that WDT thehackernews-com-6933 21 13 the the DT thehackernews-com-6933 21 14 bot bot NN thehackernews-com-6933 21 15 can can MD thehackernews-com-6933 21 16 execute execute VB thehackernews-com-6933 21 17 reflect reflect VB thehackernews-com-6933 21 18 not not RB thehackernews-com-6933 21 19 only only RB thehackernews-com-6933 21 20 a a DT thehackernews-com-6933 21 21 portion portion NN thehackernews-com-6933 21 22 of of IN thehackernews-com-6933 21 23 the the DT thehackernews-com-6933 21 24 Trickbot Trickbot NNP thehackernews-com-6933 21 25 actors actor NNS thehackernews-com-6933 21 26 ' ' POS thehackernews-com-6933 21 27 considerable considerable JJ thehackernews-com-6933 21 28 capabilities capability NNS thehackernews-com-6933 21 29 , , , thehackernews-com-6933 21 30 but but CC thehackernews-com-6933 21 31 also also RB thehackernews-com-6933 21 32 their -PRON- PRP$ thehackernews-com-6933 21 33 ability ability NN thehackernews-com-6933 21 34 to to TO thehackernews-com-6933 21 35 constantly constantly RB thehackernews-com-6933 21 36 innovate innovate VB thehackernews-com-6933 21 37 , , , thehackernews-com-6933 21 38 as as IN thehackernews-com-6933 21 39 evidenced evidence VBN thehackernews-com-6933 21 40 by by IN thehackernews-com-6933 21 41 their -PRON- PRP$ thehackernews-com-6933 21 42 move move NN thehackernews-com-6933 21 43 to to IN thehackernews-com-6933 21 44 Linux Linux NNP thehackernews-com-6933 21 45 , , , thehackernews-com-6933 21 46 " " '' thehackernews-com-6933 21 47 De De NNP thehackernews-com-6933 21 48 Souza Souza NNP thehackernews-com-6933 21 49 said say VBD thehackernews-com-6933 21 50 . . . thehackernews-com-6933 22 1 Found find VBN thehackernews-com-6933 22 2 this this DT thehackernews-com-6933 22 3 article article NN thehackernews-com-6933 22 4 interesting interesting JJ thehackernews-com-6933 22 5 ? ? . thehackernews-com-6933 23 1 Follow follow VB thehackernews-com-6933 23 2 THN THN NNP thehackernews-com-6933 23 3 on on IN thehackernews-com-6933 23 4 Facebook Facebook NNP thehackernews-com-6933 23 5 , , , thehackernews-com-6933 23 6 Twitter Twitter NNP thehackernews-com-6933 23 7   NN thehackernews-com-6933 23 8 and and CC thehackernews-com-6933 23 9 LinkedIn linkedin VBP thehackernews-com-6933 23 10 to to TO thehackernews-com-6933 23 11 read read VB thehackernews-com-6933 23 12 more more RBR thehackernews-com-6933 23 13 exclusive exclusive JJ thehackernews-com-6933 23 14 content content NN thehackernews-com-6933 23 15 we -PRON- PRP thehackernews-com-6933 23 16 post post VBP thehackernews-com-6933 23 17 . . . thehackernews-com-6933 24 1 SHARE share VB thehackernews-com-6933 24 2   NNP thehackernews-com-6933 24 3   NN thehackernews-com-6933 24 4   IN thehackernews-com-6933 24 5   `` thehackernews-com-6933 24 6   NNS thehackernews-com-6933 24 7 Share share NN thehackernews-com-6933 24 8 Tweet Tweet NNP thehackernews-com-6933 24 9 Share share VBP thehackernews-com-6933 24 10 Share Share NNP thehackernews-com-6933 24 11   VBG thehackernews-com-6933 24 12 Share share NN thehackernews-com-6933 24 13 on on IN thehackernews-com-6933 24 14 Facebook Facebook NNP thehackernews-com-6933 24 15 Share Share NNP thehackernews-com-6933 24 16 on on IN thehackernews-com-6933 24 17 Twitter Twitter NNP thehackernews-com-6933 24 18 Share share NN thehackernews-com-6933 24 19 on on IN thehackernews-com-6933 24 20 Linkedin Linkedin NNP thehackernews-com-6933 24 21 Share share NN thehackernews-com-6933 24 22 on on IN thehackernews-com-6933 24 23 Reddit Reddit NNP thehackernews-com-6933 24 24 Share Share NNP thehackernews-com-6933 24 25 on on IN thehackernews-com-6933 24 26 Hacker Hacker NNP thehackernews-com-6933 24 27 News News NNP thehackernews-com-6933 24 28 Share share NN thehackernews-com-6933 24 29 on on IN thehackernews-com-6933 24 30 Email Email NNP thehackernews-com-6933 24 31 Share Share NNP thehackernews-com-6933 24 32 on on IN thehackernews-com-6933 24 33 WhatsApp WhatsApp NNP thehackernews-com-6933 24 34 Share Share NNP thehackernews-com-6933 24 35 on on IN thehackernews-com-6933 24 36 Facebook Facebook NNP thehackernews-com-6933 24 37 Messenger Messenger NNP thehackernews-com-6933 24 38 Share Share '' thehackernews-com-6933 24 39 on on IN thehackernews-com-6933 24 40 Telegram Telegram NNP thehackernews-com-6933 24 41 Comments comment NNS thehackernews-com-6933 24 42 SHARE share VB thehackernews-com-6933 24 43   CD thehackernews-com-6933 24 44 banking banking NN thehackernews-com-6933 24 45 malware malware NN thehackernews-com-6933 24 46 , , , thehackernews-com-6933 24 47 botnet botnet NNP thehackernews-com-6933 24 48 , , , thehackernews-com-6933 24 49 Cyber Cyber NNP thehackernews-com-6933 24 50 Attack Attack NNP thehackernews-com-6933 24 51 , , , thehackernews-com-6933 24 52 hacking hack VBG thehackernews-com-6933 24 53 news news NN thehackernews-com-6933 24 54 , , , thehackernews-com-6933 24 55 linux linux NNP thehackernews-com-6933 24 56 , , , thehackernews-com-6933 24 57 Malware Malware NNP thehackernews-com-6933 24 58 , , , thehackernews-com-6933 24 59 Trickbot Trickbot NNP thehackernews-com-6933 24 60 Popular Popular NNP thehackernews-com-6933 24 61 This this DT thehackernews-com-6933 24 62 Week Week NNP thehackernews-com-6933 24 63 A a DT thehackernews-com-6933 24 64 Critical Critical NNP thehackernews-com-6933 24 65 Random Random NNP thehackernews-com-6933 24 66 Number Number NNP thehackernews-com-6933 24 67 Generator Generator NNP thehackernews-com-6933 24 68 Flaw Flaw NNP thehackernews-com-6933 24 69 Affects affect VBZ thehackernews-com-6933 24 70 Billions billion NNS thehackernews-com-6933 24 71 of of IN thehackernews-com-6933 24 72 IoT iot JJ thehackernews-com-6933 24 73 Devices device NNS thehackernews-com-6933 24 74 IT it NN thehackernews-com-6933 24 75 Giant giant NN thehackernews-com-6933 24 76 Accenture accenture NN thehackernews-com-6933 24 77 Hit Hit VBN thehackernews-com-6933 24 78 by by IN thehackernews-com-6933 24 79 LockBit LockBit NNP thehackernews-com-6933 24 80 Ransomware Ransomware NNP thehackernews-com-6933 24 81 ; ; : thehackernews-com-6933 24 82 Hackers Hackers NNP thehackernews-com-6933 24 83 Threaten Threaten NNP thehackernews-com-6933 24 84 to to TO thehackernews-com-6933 24 85 Leak Leak NNP thehackernews-com-6933 24 86 Data Data NNP thehackernews-com-6933 24 87 Hackers Hackers NNP thehackernews-com-6933 24 88 Spotted spot VBD thehackernews-com-6933 24 89 Using use VBG thehackernews-com-6933 24 90 Morse Morse NNP thehackernews-com-6933 24 91 Code Code NNP thehackernews-com-6933 24 92 in in IN thehackernews-com-6933 24 93 Phishing Phishing NNP thehackernews-com-6933 24 94 Attacks Attacks NNPS thehackernews-com-6933 24 95 to to TO thehackernews-com-6933 24 96 Evade evade VB thehackernews-com-6933 24 97 Detection Detection NNP thehackernews-com-6933 24 98 Microsoft Microsoft NNP thehackernews-com-6933 24 99 Warns warn VBZ thehackernews-com-6933 24 100 of of IN thehackernews-com-6933 24 101 Another another DT thehackernews-com-6933 24 102 Unpatched Unpatched NNP thehackernews-com-6933 24 103 Windows Windows NNP thehackernews-com-6933 24 104 Print Print NNP thehackernews-com-6933 24 105 Spooler Spooler NNP thehackernews-com-6933 24 106 RCE RCE NNP thehackernews-com-6933 24 107 Vulnerability Vulnerability NNP thehackernews-com-6933 24 108 Bugs Bugs NNP thehackernews-com-6933 24 109 in in IN thehackernews-com-6933 24 110 Managed Managed NNP thehackernews-com-6933 24 111 DNS DNS NNP thehackernews-com-6933 24 112 Services Services NNPS thehackernews-com-6933 24 113 Cloud Cloud NNP thehackernews-com-6933 24 114 Let Let VBD thehackernews-com-6933 24 115 Attackers Attackers NNP thehackernews-com-6933 24 116 Spy Spy NNP thehackernews-com-6933 24 117 On on IN thehackernews-com-6933 24 118 DNS DNS NNP thehackernews-com-6933 24 119 Traffic Traffic NNP thehackernews-com-6933 24 120 Microsoft Microsoft NNP thehackernews-com-6933 24 121 Releases release VBZ thehackernews-com-6933 24 122 Windows window VBZ thehackernews-com-6933 24 123 Updates Updates NNPS thehackernews-com-6933 24 124 to to TO thehackernews-com-6933 24 125 Patch patch VB thehackernews-com-6933 24 126 Actively actively RB thehackernews-com-6933 24 127 Exploited exploit VBD thehackernews-com-6933 24 128 Vulnerability vulnerability NN thehackernews-com-6933 24 129 Comments comment NNS thehackernews-com-6933 24 130 Latest late JJS thehackernews-com-6933 24 131 Stories story NNS thehackernews-com-6933 24 132 Other other JJ thehackernews-com-6933 24 133 Stories story NNS thehackernews-com-6933 24 134 Stamp stamp VBP thehackernews-com-6933 24 135 out out RP thehackernews-com-6933 24 136 poor poor JJ thehackernews-com-6933 24 137 coding code VBG thehackernews-com-6933 24 138 practices practice NNS thehackernews-com-6933 24 139 for for IN thehackernews-com-6933 24 140 good good JJ thehackernews-com-6933 24 141 Download Download NNP thehackernews-com-6933 24 142 ' ' '' thehackernews-com-6933 24 143 The the DT thehackernews-com-6933 24 144 Changing change VBG thehackernews-com-6933 24 145 Face face NN thehackernews-com-6933 24 146 of of IN thehackernews-com-6933 24 147 Software Software NNP thehackernews-com-6933 24 148 Security Security NNP thehackernews-com-6933 24 149 2021 2021 CD thehackernews-com-6933 24 150 ' ' '' thehackernews-com-6933 24 151 to to TO thehackernews-com-6933 24 152 find find VB thehackernews-com-6933 24 153 out out RP thehackernews-com-6933 24 154 how how WRB thehackernews-com-6933 24 155 . . . thehackernews-com-6933 25 1 Learn learn VB thehackernews-com-6933 25 2 how how WRB thehackernews-com-6933 25 3 organizations organization NNS thehackernews-com-6933 25 4 cultivates cultivate VBZ thehackernews-com-6933 25 5 world world NN thehackernews-com-6933 25 6 - - HYPH thehackernews-com-6933 25 7 class class NN thehackernews-com-6933 25 8 secure secure JJ thehackernews-com-6933 25 9 developers developer NNS thehackernews-com-6933 25 10 Read read VB thehackernews-com-6933 25 11 a a DT thehackernews-com-6933 25 12 senior senior JJ thehackernews-com-6933 25 13 application application NN thehackernews-com-6933 25 14 security security NN thehackernews-com-6933 25 15 engineer engineer NN thehackernews-com-6933 25 16 's 's POS thehackernews-com-6933 25 17 story story NN thehackernews-com-6933 25 18 of of IN thehackernews-com-6933 25 19 working work VBG thehackernews-com-6933 25 20 on on IN thehackernews-com-6933 25 21 the the DT thehackernews-com-6933 25 22 front front JJ thehackernews-com-6933 25 23 lines line NNS thehackernews-com-6933 25 24 to to TO thehackernews-com-6933 25 25 maintain maintain VB thehackernews-com-6933 25 26 their -PRON- PRP$ thehackernews-com-6933 25 27 enviable enviable JJ thehackernews-com-6933 25 28 , , , thehackernews-com-6933 25 29 first first JJ thehackernews-com-6933 25 30 - - HYPH thehackernews-com-6933 25 31 class class NN thehackernews-com-6933 25 32 security security NN thehackernews-com-6933 25 33 program program NN thehackernews-com-6933 25 34 . . . thehackernews-com-6933 26 1 How how WRB thehackernews-com-6933 26 2 to to TO thehackernews-com-6933 26 3 Mitigate Mitigate NNP thehackernews-com-6933 26 4 PrintNightmare PrintNightmare NNP thehackernews-com-6933 26 5 Vulnerability Vulnerability NNP thehackernews-com-6933 26 6 – – : thehackernews-com-6933 26 7 A a DT thehackernews-com-6933 26 8 guide guide NN thehackernews-com-6933 26 9 for for IN thehackernews-com-6933 26 10 mitigating mitigate VBG thehackernews-com-6933 26 11 Microsoft Microsoft NNP thehackernews-com-6933 26 12 's 's POS thehackernews-com-6933 26 13 Print Print NNP thehackernews-com-6933 26 14 Spooler Spooler NNP thehackernews-com-6933 26 15 vulnerability vulnerability NN thehackernews-com-6933 26 16 - - : thehackernews-com-6933 26 17 PrintNightmare PrintNightmare NNP thehackernews-com-6933 26 18 - - HYPH thehackernews-com-6933 26 19 for for IN thehackernews-com-6933 26 20 Windows window NNS thehackernews-com-6933 26 21 Learn Learn NNP thehackernews-com-6933 26 22 to to IN thehackernews-com-6933 26 23 Code Code NNP thehackernews-com-6933 26 24 — — : thehackernews-com-6933 26 25 13 13 CD thehackernews-com-6933 26 26 Online online JJ thehackernews-com-6933 26 27 Courses course NNS thehackernews-com-6933 26 28 Learn learn VB thehackernews-com-6933 26 29 to to IN thehackernews-com-6933 26 30 Code Code NNP thehackernews-com-6933 26 31 — — : thehackernews-com-6933 26 32 Get get VB thehackernews-com-6933 26 33 2021 2021 CD thehackernews-com-6933 26 34 Master Master NNP thehackernews-com-6933 26 35 Bundle Bundle NNP thehackernews-com-6933 26 36 of of IN thehackernews-com-6933 26 37 13 13 CD thehackernews-com-6933 26 38 Online Online NNP thehackernews-com-6933 26 39 Courses Courses NNPS thehackernews-com-6933 26 40 @ @ NFP thehackernews-com-6933 26 41 99 99 CD thehackernews-com-6933 26 42 % % NN thehackernews-com-6933 26 43 OFF off IN thehackernews-com-6933 26 44 Online Online NNP thehackernews-com-6933 26 45 Courses Courses NNPS thehackernews-com-6933 26 46 and and CC thehackernews-com-6933 26 47 Software Software NNP thehackernews-com-6933 26 48 Ethical Ethical NNP thehackernews-com-6933 26 49 Hacking Hacking NNP thehackernews-com-6933 26 50 - - HYPH thehackernews-com-6933 26 51 Practical Practical NNP thehackernews-com-6933 26 52 Training training NN thehackernews-com-6933 26 53 10 10 CD thehackernews-com-6933 26 54 courses course NNS thehackernews-com-6933 26 55 + + SYM thehackernews-com-6933 26 56 1,236 1,236 CD thehackernews-com-6933 26 57 lessons lesson NNS thehackernews-com-6933 26 58 on on IN thehackernews-com-6933 26 59 latest late JJS thehackernews-com-6933 26 60 techniques technique NNS thehackernews-com-6933 26 61 , , , thehackernews-com-6933 26 62 forensics forensic NNS thehackernews-com-6933 26 63 , , , thehackernews-com-6933 26 64 malware malware NNP thehackernews-com-6933 26 65 analysis analysis NN thehackernews-com-6933 26 66 , , , thehackernews-com-6933 26 67 network network NN thehackernews-com-6933 26 68 security security NN thehackernews-com-6933 26 69 and and CC thehackernews-com-6933 26 70 programming programming NN thehackernews-com-6933 26 71 . . . thehackernews-com-6933 27 1 1000 1000 CD thehackernews-com-6933 27 2 + + SYM thehackernews-com-6933 27 3 Premium Premium NNP thehackernews-com-6933 27 4 Online online JJ thehackernews-com-6933 27 5 Courses course NNS thehackernews-com-6933 27 6 With with IN thehackernews-com-6933 27 7 course course NN thehackernews-com-6933 27 8 certification certification NN thehackernews-com-6933 27 9 , , , thehackernews-com-6933 27 10 Q Q NNP thehackernews-com-6933 27 11 / / , thehackernews-com-6933 27 12 A A NNP thehackernews-com-6933 27 13 webinars webinar NNS thehackernews-com-6933 27 14 and and CC thehackernews-com-6933 27 15 lifetime lifetime NN thehackernews-com-6933 27 16 access access NN thehackernews-com-6933 27 17 . . . thehackernews-com-6933 28 1 Cybersecurity Cybersecurity NNP thehackernews-com-6933 28 2 Certification Certification NNP thehackernews-com-6933 28 3 Training Training NNP thehackernews-com-6933 28 4 CISA CISA NNP thehackernews-com-6933 28 5 , , , thehackernews-com-6933 28 6 CISM CISM NNP thehackernews-com-6933 28 7 , , , thehackernews-com-6933 28 8 CISSP CISSP NNP thehackernews-com-6933 28 9 , , , thehackernews-com-6933 28 10 PMI PMI NNP thehackernews-com-6933 28 11 - - HYPH thehackernews-com-6933 28 12 RMP RMP NNP thehackernews-com-6933 28 13 , , , thehackernews-com-6933 28 14 and and CC thehackernews-com-6933 28 15 COBIT COBIT NNP thehackernews-com-6933 28 16 5 5 CD thehackernews-com-6933 28 17 certifications certification NNS thehackernews-com-6933 28 18 . . . thehackernews-com-6933 29 1 CompTIA comptia FW thehackernews-com-6933 29 2 IT IT NNP thehackernews-com-6933 29 3 Certification Certification NNP thehackernews-com-6933 29 4 Training Training NNP thehackernews-com-6933 29 5 Lifetime Lifetime NNP thehackernews-com-6933 29 6 access access NN thehackernews-com-6933 29 7 to to IN thehackernews-com-6933 29 8 14 14 CD thehackernews-com-6933 29 9 expert expert RB thehackernews-com-6933 29 10 - - HYPH thehackernews-com-6933 29 11 led lead VBN thehackernews-com-6933 29 12 courses course NNS thehackernews-com-6933 29 13 . . . thehackernews-com-6933 30 1 Cybersecurity Cybersecurity NNP thehackernews-com-6933 30 2 Newsletter newsletter NN thehackernews-com-6933 30 3 — — : thehackernews-com-6933 30 4 Stay stay VB thehackernews-com-6933 30 5 Informed informed JJ thehackernews-com-6933 30 6 Sign sign NN thehackernews-com-6933 30 7 up up RP thehackernews-com-6933 30 8 for for IN thehackernews-com-6933 30 9 cybersecurity cybersecurity NN thehackernews-com-6933 30 10 newsletter newsletter NN thehackernews-com-6933 30 11 and and CC thehackernews-com-6933 30 12 get get VB thehackernews-com-6933 30 13 latest late JJS thehackernews-com-6933 30 14 news news NN thehackernews-com-6933 30 15 updates update NNS thehackernews-com-6933 30 16 delivered deliver VBN thehackernews-com-6933 30 17 straight straight RB thehackernews-com-6933 30 18 to to IN thehackernews-com-6933 30 19 your -PRON- PRP$ thehackernews-com-6933 30 20 inbox inbox JJ thehackernews-com-6933 30 21 daily daily RB thehackernews-com-6933 30 22 . . . thehackernews-com-6933 31 1 Email email NN thehackernews-com-6933 31 2 Follow follow VB thehackernews-com-6933 31 3 Us Us NNP thehackernews-com-6933 31 4 725,300 725,300 NN thehackernews-com-6933 31 5 Followers follower NNS thehackernews-com-6933 31 6 1,985,000 1,985,000 VBP thehackernews-com-6933 31 7 Followers follower NNS thehackernews-com-6933 31 8 240,100 240,100 NNP thehackernews-com-6933 31 9 Followers follower NNS thehackernews-com-6933 31 10 18,100 18,100 NNP thehackernews-com-6933 31 11 Subscribers Subscribers NNPS thehackernews-com-6933 31 12 125,500 125,500 NNP thehackernews-com-6933 31 13 Followers Followers NNPS thehackernews-com-6933 31 14 About about IN thehackernews-com-6933 31 15 About about IN thehackernews-com-6933 31 16 Us -PRON- PRP thehackernews-com-6933 31 17 Advertising Advertising NNP thehackernews-com-6933 31 18 Editorial Editorial NNP thehackernews-com-6933 31 19 Team Team NNP thehackernews-com-6933 31 20 Contact Contact NNP thehackernews-com-6933 31 21 Pages Pages NNP thehackernews-com-6933 31 22 RSS RSS NNP thehackernews-com-6933 31 23 Feeds feed VBZ thehackernews-com-6933 31 24 Deals deal VBZ thehackernews-com-6933 31 25 Store Store NNP thehackernews-com-6933 31 26 Privacy Privacy NNP thehackernews-com-6933 31 27 Policy Policy NNP thehackernews-com-6933 31 28 Copyright Copyright NNP thehackernews-com-6933 31 29 Policy Policy NNP thehackernews-com-6933 31 30 Deals deal NNS thehackernews-com-6933 31 31 Exclusives exclusive VBZ thehackernews-com-6933 31 32 Hacking Hacking NNP thehackernews-com-6933 31 33 Development Development NNP thehackernews-com-6933 31 34 Android Android NNP thehackernews-com-6933 31 35   NN thehackernews-com-6933 31 36 RSS RSS NNP thehackernews-com-6933 31 37 Feeds feed VBZ thehackernews-com-6933 31 38   NNPS thehackernews-com-6933 31 39 Contact Contact NNP thehackernews-com-6933 31 40 Us -PRON- PRP thehackernews-com-6933 31 41   -LRB- thehackernews-com-6933 31 42 Telegram Telegram NNP thehackernews-com-6933 31 43 Channel Channel NNP thehackernews-com-6933 31 44 © © NNP thehackernews-com-6933 31 45 The the DT thehackernews-com-6933 31 46 Hacker Hacker NNP thehackernews-com-6933 31 47 News News NNP thehackernews-com-6933 31 48 , , , thehackernews-com-6933 31 49 2019 2019 CD thehackernews-com-6933 31 50 . . . thehackernews-com-6933 32 1 All all DT thehackernews-com-6933 32 2 Rights Rights NNPS thehackernews-com-6933 32 3 Reserved reserve VBN thehackernews-com-6933 32 4 . . .