Altered Zoom App Found Delivering Banking Malware

A large number of businesses are being targeted by this campaign in an attempt to steal sensitive information and install additional malware on their computers. Besides acting as a loader, IcedID can also download additional modules from the internet or deliver other malware strains. It is most commonly spread via spam email attachments attached to malicious Office files.

Read full article on Heimdal Security Blog

 


Date:

Categorie(s):