IceID trojan delivered via hijacked email threads, compromised MS Exchange servers

A threat actor is exploiting vulnerable on-prem Microsoft Exchange servers and using hijacked email threads to deliver the IceID (BokBot) trojan without triggering email security solutions. “The payload has also moved away from using office docum… Continue reading IceID trojan delivered via hijacked email threads, compromised MS Exchange servers

Emotet stages a comeback via Trickbot and spam

Emotet is back – a number of researchers have confirmed. About Emotet Emotet is a modular banking trojan that also functions as a downloader of other trojans and malware/ransomware. In January 2021, law enforcement and judicial authorities worldw… Continue reading Emotet stages a comeback via Trickbot and spam