Advertisement
Top
image credit: Pixabay

A new variant of the IcedID banking Trojan spreads using COVID-19 lures

June 22, 2020

Category:

A new version of the IcedID banking trojan was employed in COVID-19 themed attacks, the new variant uses steganography to infect victims and implements anti-detection capabilities.

Researchers at Juniper Threat Labs have spotted COVID-19 themed spam campaign targeting users in the United States, the new version is also able to eavesdrop on victims’ web activity.

The messages use weaponized attachments that once opened will load the IcedID banking trojan.

Read More on Security Affairs