Updated on 2022-12-29: New IcedID attacks
Table of Contents
Trend Micro has a report out on IcedID’s new distribution tactics—of using malvertising (Google pay-per-click [PPC] ads) to redirect users to malicious sites hosting IcedID-laced files, usually fake app installers. The campaign has been active since the start of December and is one that triggered the FBI to send out a PSA about this wave of attacks a few weeks back. Read more:
- IcedID Botnet Distributors Abuse Google PPC to Distribute Malware
- Cyber Criminals Impersonating Brands Using Search Engine Advertisement Services to Defraud Users
Updated on 2022-12-23
A new variant of the IcedID trojan is leveraging Google PPC ads in a new malvertising campaign that is active since December 1st. Read more: IcedID Botnet Distributors Abuse Google PPC to Distribute Malware
Updated on 2022-12-22: IcedID’s BackConnect protocol
TeamCymryu published a report on BackConnect, a custom command-and-control (C2) protocol used by the IcedID botnet. The company said it identified 11 BackConnect servers since July 2022, that some operators are based in Moldova and Ukraine, and that some servers have been managed via SpaceX Starlink terminals, the first known case of Starlink being abused for malware and cybercrime operations. Read more: Inside the IcedID BackConnect Protocol
Updated on 2022-11-04
Elastic’s security team has a breakdown of the command and control infrastructure of the IcedID trojan and how defenders can track. Read more: ICEDIDs network infrastructure is alive and well
Updated on 2022-10-14: IcedID’s BackConnect protocol
Security firm Netresec has published a report on BackConnect, a proprietary command-and-control (C2) protocol used by the IcedID botnet. Read more: IcedID BackConnect Protocol
Updated on 2022-10-12
And a similar report from Team Cymru on the recent tactics of the IcedID malware botnet. Read more: Reconstructing Threat Actor Metrics with Pure Signal™ Recon
Updated on 2022-10-11
Threat actors behind the IcedID malware have been using a variety of propagation methods, including changing the management of C2 server IPs, in their phishing campaigns, found Team Cymru. Read more: Hackers behind IcedID malware attacks diversify delivery tactics
New tool—IcedID Decryptor
Matthew B., a security researcher at Huntress Labs, has open-sourced a new tool called IcedID Decryptor that can extract configuration data from systems infected with the IcedID malware, information typically stored in a file called license.dat. Read more: matthewB-huntress/IcedID