One Article Review

Accueil - L'article:
Source Cybereason.webp CybeReason
Identifiant 8299550
Date de publication 2023-01-10 12:00:00 (vue: 2023-01-10 14:09:49)
Titre THREAT ANALYSIS: From IcedID to Domain Compromise
Texte THREAT ANALYSIS: From IcedID to Domain Compromise BACKGROUND In this Threat Analysis report, the Cybereason team investigates a recent IcedID infection that illustrates the tactics, techniques, and procedures (TTPs) used in a recent campaign. IcedID, also known as BokBot, is traditionally known as a banking trojan used to steal financial information from its victims. It has been around since at least 2017 and has been tied to the threat group TA551
Envoyé Oui
Condensat 2017 also analysis analysis: around background banking been bokbot campaign compromise cybereason domain financial from group has icedid illustrates infection information investigates its known least procedures recent report since steal ta551 tactics team techniques threat tied traditionally trojan ttps used victims
Tags Threat
Stories
Notes ★★★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: