{ads}

IcedID Malware Adapts and Expands Threat with Updated BackConnect Module



July 28, 2023 at 06:40PM

The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module that's used for post-compromise activity on hacked systems, new findings from Team Cymru reveal. IcedID, also called BokBot, is a strain of malware similar to Emotet and QakBot that started off as a banking trojan in 2017, before switching to the role of an initial access facilitator

from The Hacker News https://ift.tt/PmNMRie

0 Response to "IcedID Malware Adapts and Expands Threat with Updated BackConnect Module"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads