What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

IcedID Banking Trojan

February 26, 2019 | 1 MIN READ

Speak With A Security Expert Now

TALK TO AN EXPERT

A new banking Trojan with advanced capabilities has been identified in the wild. Initial reports state that IcedID is delivered using the botnet infrastructure of the popular Trojan, Emotet. The Trojan is distributed using convincingly crafted phishing emails that contain malicious word documents.

This threat appears to be targeting the banking industry, mobile service providers, payroll portals, and e-commerce sites. Affected victims reside in Canada, the United States, and the U.K.

What we’re doing about it

What you should do about it

Additional information

Additional Sources

[1]https://www.asd.gov.au/publications/protect/Microsoft_Office_Macro_Security.pdf

[2]https://docs.microsoft.com/en-us/windows/threat-protection/windows-defender-exploit-guard/windows-defender-exploit-guard

[3]https://docs.microsoft.com/en-us/windows/threat-protection/windows-defender-exploit-guard/attack-surface-reduction-exploit-guard

[4] https://securityintelligence.com/new-banking-trojan-icedid-discovered-by-ibm-x-force-research/

View Most Recent Advisories