Jan. 10, 2023, 1:35 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news




BACKGROUND


In this Threat Analysis report, the Cybereason team investigates a recent IcedID infection that illustrates the tactics, techniques, and procedures (TTPs) used in a recent campaign. IcedID, also known as BokBot, is traditionally known as a banking trojan used to steal financial information from its victims. It has been around since at least 2017 and has been tied to the threat group TA551



Article Link: THREAT ANALYSIS: From IcedID to Domain Compromise


1 post - 1 participant


Read …

analysis article banking banking trojan bokbot campaign compromise cybereason domain financial icedid infection information link procedures report steal ta551 tactics team techniques threat threat analysis threat analysis report threat group trojan ttps

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Security Engineer 2

@ Oracle | BENGALURU, KARNATAKA, India

Oracle EBS DevSecOps Developer

@ Accenture Federal Services | Arlington, VA

Information Security GRC Specialist - Risk Program Lead

@ Western Digital | Irvine, CA, United States

Senior Cyber Operations Planner (15.09)

@ OCT Consulting, LLC | Washington, District of Columbia, United States

AI Cybersecurity Architect

@ FactSet | India, Hyderabad, DVS, SEZ-1 – Orion B4; FL 7,8,9,11 (Hyderabad - Divyasree 3)