Alerts
Events
DCR
Explore Cyware Products
Alerts
Events
DCR
Go to listing page
Notorious Malware Campaign Compromises Active Directory Domain in Under 24 Hours
Malware and Vulnerabilities
January 13, 2023
The Hacker News
IcedID, also known by the name BokBot, started its life as a banking trojan in 2017 before evolving into a dropper for other malware, joining the likes of Emotet, TrickBot, Qakbot, Bumblebee, and Raspberry Robin.
Read More
initial access
BokBot
recon commands
Credential Theft
Lateral Movement
Publisher
Previous
Threat Actors Claim Access to Telegram Servers Through ...
Breaches and Incidents
Next
AI-generated phishing emails just got much more convinc ...
Trends, Reports, Analysis