FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdayThe Hacker News

IcedID Malware Adapts and Expands Threat with Updated BackConnect Module

By: THN
The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module that's used for post-compromise activity on hacked systems, new findings from Team Cymru reveal. IcedID, also called BokBot, is a strain of malware similar toΒ EmotetΒ andΒ QakBotΒ that started off as a banking trojan in 2017, before switching to the role of an initial access facilitator

Vidar Malware Using New Tactics to Evade Detection and Anonymize Activities

The threat actors behind theΒ Vidar malwareΒ have made changes to their backend infrastructure, indicating attempts to retool and conceal their online trail in response to public disclosures about their modus operandi. "Vidar threat actors continue to rotate their backend IP infrastructure, favoring providers in Moldova and Russia," cybersecurity company Team Cymru said in a new analysis shared
❌