March 28, 2023, 9:30 a.m. | Adeola Adegunwa

Information Security Buzz informationsecuritybuzz.com

The banking Trojan program IcedID, which has recently been used to spread ransomware, has two new variations that security experts have observed being utilized in attack campaigns. The two new variations are lighter than the original since certain functionality has been removed, one of which looks to be associated with the Emotet botnet. In a […]

attack bank bank fraud banking banking trojan botnet campaigns emotet emotet botnet experts fraud hacking icedid identity and access management (iam) malware malware and vulnerabilities news & analysis phishing program ransomware security security experts switch threat intelligence trojan

More from informationsecuritybuzz.com / Information Security Buzz

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)