Advertisement
Top
image credit: Unsplash

IcedID Malware Strikes Again: Active Directory Domain Compromised in Under 24 Hours

January 13, 2023

Category:

A recent IcedID malware attack enabled the threat actor to compromise the Active Directory domain of an unnamed target less than 24 hours after gaining initial access, while also borrowing techniques from other groups like Conti to meet its goals.

“Throughout the attack, the attacker followed a routine of recon commands, credential theft, lateral movement by abusing Windows protocols, and executing Cobalt Strike on the newly compromised host,” Cybereason researchers said in a report published this week.

Read More on The Hacker News