TA551 Hacker Group Pushes New Information Stealer Malware IcedID


TA551 also known as Shathak is an email-based malware distribution campaign that frequently targets English-speaking victims. This campaign has aimed German, Italian and Japanese speakers. TA551 in the past pushed different families of information-stealing malware like Ursnif and Valak. After mid-July 2020, this campaign has exclusively pushed IcedID malware, another information stealer. Chain of Events […]
The post TA551 Hacker Group Pushes New Information Stealer Malware IcedID appeared first on GBHackers On Security .

Top News