Threat Intelligence Feed

S0483 - IcedID

S0483  – IcedID  is a type of banking Trojan that has been used by cybercriminals to steal sensitive financial information from victims’ computers. IcedID is known for its sophisticated and complex code, making it difficult to detect and remove.

IcedID is typically spread through phishing emails or malicious websites. Once installed on a victim’s computer, it can perform a range of malicious activities. It can collect sensitive information from the infected computer, including keystrokes, screenshots, and saved passwords. It can also download and install additional malware, modify system settings, and use the infected computer to launch further attacks on other systems.

One of the main features of IcedID is its ability to target financial institutions, including banks, payment systems, and cryptocurrency exchanges. It can steal login credentials, credit card numbers, and other financial information, allowing cybercriminals to carry out fraudulent transactions and steal funds from victims.

To protect against IcedID and other similar malware, users should be cautious when opening email attachments or clicking on links. They should also keep their operating system and software up to date, use antivirus software, and use strong, unique passwords for all online accounts.

In conclusion, S0483 – IcedID is a dangerous type of banking Trojan that can steal sensitive financial information from victims’ computers. Users should take steps to protect themselves against this malware and other similar threats. They should be vigilant when opening email attachments or clicking on links and keep their systems and software up to date.

Trial