IcedID Banking Trojan Deployed Via Legitimate Contact Forms

It has recently the Microsoft 365 Defender Threat Intelligence Team has detected that malicious actors are deploying the IcedID info-stealer malware via authentic corporate contact forms to trap victims in phishing campaigns. The IcedID banking Trojan: The IcedID malware is a modular banking malware that has been in malware operations since at least 2017. To … Continue reading IcedID Banking Trojan Deployed Via Legitimate Contact Forms