{ads}

IcedID Malware Shifts Focus from Banking Fraud to Ransomware Delivery



March 28, 2023 at 05:38PM

Multiple threat actors have been observed using two new variants of the IcedID malware in the wild with more limited functionality that removes functionality related to online banking fraud. IcedID, also known as BokBot, started off as a banking trojan in 2017. It's also capable of delivering additional malware, including ransomware. "The well-known IcedID version consists of an initial loader

from The Hacker News https://ift.tt/FjRtkeX

0 Response to "IcedID Malware Shifts Focus from Banking Fraud to Ransomware Delivery"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads