hinoshiba / news

1 stars 0 forks source link

[HackerNews] IcedID Malware Adapts and Expands Threat with Updated BackConnect Module #1798

Closed hinoshiba closed 1 year ago

hinoshiba commented 1 year ago

The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module that's used for post-compromise activity on hacked systems, new findings from Team Cymru reveal. IcedID, also called BokBot, is a strain of malware similar to Emotet and QakBot that started off as a banking trojan in 2017, before switching to the role of an initial access facilitator

https://thehackernews.com/2023/07/icedid-malware-adapts-and-expands.html

hinoshiba commented 1 year ago

This issue is stale because it has been open 1 day with no activity. Remove stale label or comment or this will be closed in 1 day.

hinoshiba commented 1 year ago

This issue was closed because it has been stale with no activity.