FreshRSS

🔒
☐ ☆ ✇ The Hacker News

IcedID Malware Adapts and Expands Threat with Updated BackConnect Module

By THN — July 28th 2023 at 13:10
The threat actors linked to the malware loader known as IcedID have made updates to the BackConnect (BC) module that's used for post-compromise activity on hacked systems, new findings from Team Cymru reveal. IcedID, also called BokBot, is a strain of malware similar to Emotet and QakBot that started off as a banking trojan in 2017, before switching to the role of an initial access facilitator
❌