FreshRSS

πŸ”’
❌ Secure Planet Training Courses Updated For 2019 - Click Here
There are new available articles, click to refresh the page.
Before yesterdayYour RSS feeds

IcedID Malware Adapts and Expands Threat with Updated BackConnect Module

By: THN
The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module that's used for post-compromise activity on hacked systems, new findings from Team Cymru reveal. IcedID, also called BokBot, is a strain of malware similar toΒ EmotetΒ andΒ QakBotΒ that started off as a banking trojan in 2017, before switching to the role of an initial access facilitator
❌