Microsoft Security Intelligence Identifies Surge of IcedID Campaigns Leading to Cobalt Strike

Read the original article: Microsoft Security Intelligence Identifies Surge of IcedID Campaigns Leading to Cobalt Strike


Recently, Microsoft has announced that they identified a cybercrime operation leveraging multiple methods to infect employee workstations with IcedID malware. The methods include a modified Zoom “standalone” installation that embeds malware in the Zoom client, as well as malicious Excel files with Excel 4.0 XLM macros, and abusing contact forms on legitimate websites to send […]

The post


Read the original article: Microsoft Security Intelligence Identifies Surge of IcedID Campaigns Leading to Cobalt Strike

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!