Settings
Light Theme
Dark Theme

Beyond Banking: IcedID Gets Forked

Beyond Banking: IcedID Gets Forked
May 2, 2023 · 46m 18s

At least three threat actors are ushering in a new era for IcedID, originally classified as banking malware in 2017. In this episode, Proofpoint researchers, Joe Wise and Pim Trouerbach,...

show more
At least three threat actors are ushering in a new era for IcedID, originally classified as banking malware in 2017. In this episode, Proofpoint researchers, Joe Wise and Pim Trouerbach, are here to share their research on the Lite and Forked IcedID variants

Join us as we discuss the following:
  • Lite IcedID Variant
  • Forked IcedID Variant
  • The key differences between the variants
  • Which operators the Proofpoint team hypothesizes are behind the attacks


Resources:
https://www.proofpoint.com/us/blog/threat-insight/fork-ice-new-era-icedid
show less
Information
Author Proofpoint
Website -
Tags
-

Looks like you don't have any active episode

Browse Spreaker Catalogue to discover great new content

Current

Looks like you don't have any episodes in your queue

Browse Spreaker Catalogue to discover great new content

Next Up

Episode Cover Episode Cover

It's so quiet here...

Time to discover new episodes!

Discover
Your Library
Search