IcedID Malware Revamped With Avoidance Capabilities

IcedID Malware Revamped With Avoidance Capabilities Banking Trojan Has Become More Prevalent Since COVID-19 Prajeet Nair (@prajeetspeaks) • August 15, 2020 Twitter Facebook LinkedIn Credit Eligible Get Permission Phishing email that contains the IceID banking Trojan (Source: Juniper) The IcedID banking Trojan has recently been updated with additional evasion techniques including a password-protected attachment, keyword obfuscation and Dynamic Link Library file that acts as a second stage downloader to the malware, according to report from Juniper Threat Labs.

Read full article on BankInfoSecurity.com

 


Date:

Categorie(s):