IcedID – New Banking Trojan targets US-based companies with web injects

The malware research team in the UAB Computer Forensics Research Lab is widening its horizon and is always on the look out for new malware families. While researching new malware families, Arsh Arora, Ph.D. Candidate at UAB, found some chatter about t… Continue reading IcedID – New Banking Trojan targets US-based companies with web injects

New ‘IcedID’ Banking Trojan Found Targeting Financial Institutions, Researchers Warn

Security researchers have discovered a new banking Trojan that is actively targeting U.S. financial institutions. Dubbed IcedID, the malware is believed to have emerged in the wild back in September 2017, when its first test campaigns were launched. According to IBM X-Force, IcedID was developed with “modular malicious code and modern capabilities” similar to those […]… Read More

The post New ‘IcedID’ Banking Trojan Found Targeting Financial Institutions, Researchers Warn appeared first on The State of Security.

The post New ‘IcedID’ Banking Trojan Found Targeting Financial Institutions, Researchers Warn appeared first on Security Boulevard.

Continue reading New ‘IcedID’ Banking Trojan Found Targeting Financial Institutions, Researchers Warn