IceID trojan delivered via hijacked email threads, compromised MS Exchange servers

A threat actor is exploiting vulnerable on-prem Microsoft Exchange servers and using hijacked email threads to deliver the IceID (BokBot) trojan without triggering email security solutions. “The payload has also moved away from using office documents to the use of ISO files with a Windows LNK file and a DLL file.

Read full article on Help Net Security

 


Date:

Categorie(s):