THREAT ANALYSIS: From IcedID to Domain Compromise

THREAT ANALYSIS: From IcedID to Domain Compromise

BACKGROUND

In this Threat Analysis report, the Cybereason team investigates a recent IcedID infection that illustrates the tactics, techniques, and procedures (TTPs) used in a recent campaign. IcedID, also known as BokBot, is traditionally known as a banking trojan used to steal financial information from its victims. It has been around since at least 2017 and has been tied to the threat group TA551

Article Link: THREAT ANALYSIS: From IcedID to Domain Compromise