IcedID Malware Ramping Up

Read the original article: IcedID Malware Ramping Up


Following the takedown of Emotet, a hole was left in the malspam-as-a-service cybercrime ecosystem. IcedID, a well-known banking trojan used by multiple distinct threat groups, now seems primed to fill that hole after stepping up the volume of distribution using its variety of affiliates, as originally reported by TheRecord.  Using a variety of lures/distribution tactics […]

The post IcedID Malware Ramping Up