May 26, 2023, 1 p.m. | Brad Duncan

Unit42 unit42.paloaltonetworks.com

IcedID is a known vector for ransomware. Analyze infection traffic from this banking trojan in our latest Wireshark tutorial.


The post Cold as Ice: Unit 42 Wireshark Quiz for IcedID appeared first on Unit 42.

banking banking trojan banking trojans bokbot cold ice icedid infection latest pcap quiz ransomware traffic trojan tutorial unit 42 wireshark wireshark tutorial

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Salesforce Solution Consultant

@ BeyondTrust | Remote United States

Divisional Deputy City Solicitor, Public Safety Compliance Counsel - Compliance and Legislation Unit

@ City of Philadelphia | Philadelphia, PA, United States

Security Engineer, IT IAM, EIS

@ Micron Technology | Hyderabad - Skyview, India

Security Analyst

@ Northwestern Memorial Healthcare | Chicago, IL, United States

Werkstudent Cybersecurity (m/w/d)

@ Brose Group | Bamberg, DE, 96052