comparemela.com

Latest Breaking News On - Check point research global threat index - Page 1 : comparemela.com

Cybersecurity threats in October 2023: Trends

IcedID banking trojan enters malware top 10

Apr 14, 2021 The IcedID banking trojan has entered Check Point Research’s Global Threat Index for the first time, taking second place, while the established Dridex trojan was the most prevalent malware during March, up from seventh in February. First seen in 2017, IcedID has been spreading rapidly in March via several spam campaigns, affecting 11% of organisations globally. One widespread campaign used a Covid-19 theme to entice new victims into opening malicious email attachments; the majority of these attachments are Microsoft Word documents with a malicious macro used to insert an installer for IcedID. Once installed, the trojan then attempts to steal account details, payment credentials, and other sensitive information from users’ PCs.  IcedID also uses other malware to proliferate and has been used as the initial infection stage in ransomware operations.

South-africa
Iran
Iranian
Maya-horowitz
Check-point-research-global-threat-index
Check-point-research
Global-threat-index
Microsoft-word
Point-research
Remote-code-execution
Authentication-bypass
Exploit-kits

© 2024 Vimarsana

vimarsana © 2020. All Rights Reserved.