"Latest Phishing Campaign Hits Zoom Users With Malware"

According to Cyble Research and Intelligence Labs (CRIL), IcedID malware was used in a phishing campaign targeting Zoom users. Attackers use the banking Trojan IcedID, also known as BokBot, to steal victims' banking credentials. This malware targets businesses primarily and is capable of stealing financial information. IcedID also functions as a loader, allowing it to deploy additional malware families or download additional modules. Typically, IcedID spreads by spam emails with malicious Office file attachments. However, in this campaign, the attackers used a phishing website to distribute the malware. Users were tricked into downloading the IcedID malware from the legitimate-looking phishing page that resembled the official Zoom website. This article continues to discuss threat actors using Zoom to deliver IcedID malware. 

Cybernews reports "Latest Phishing Campaign Hits Zoom Users With Malware"

Submitted by Anonymous on