July 28, 2023, 1:10 p.m. | info@thehackernews.com (The Hacker News)

The Hacker News thehackernews.com

The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module that's used for post-compromise activity on hacked systems, new findings from Team Cymru reveal.
IcedID, also called BokBot, is a strain of malware similar to Emotet and QakBot that started off as a banking trojan in 2017, before switching to the role of an initial access facilitator

bokbot called compromise emotet findings hacked icedid loader malware qakbot systems team team cymru threat threat actors updates

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineer

@ Commit | San Francisco

Trainee (m/w/d) Security Engineering CTO Taskforce Team

@ CHECK24 | Berlin, Germany

Security Engineer

@ EY | Nicosia, CY, 1087

Information System Security Officer (ISSO) Level 3-COMM Job#455

@ Allen Integrated Solutions | Chantilly, Virginia, United States

Application Security Engineer

@ Wise | London, United Kingdom