Sunday, January 15, 2023

IcedID Malware Let Attackers Compromise the Active Directory Domain

In a recent incident, within just 24 hours of initial access, the IcedID (aka BokBot) malware was used to successfully penetrate the Active Directory domain of an unnamed target.  The attack employed tactics similar to those utilized by other groups, such as Conti, to achieve its objectives. IcedID is a type of malware that is […] The post IcedID Malware Let Attackers Compromise the Active Directory Domain appeared first on Cyber Security News.
https://cybersecuritynews.com/icedid-malware-active-directory/?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment