Fake copyright complaints push IcedID malware using Yandex Forms

Fake copyright complaints push IcedID malware using Yandex Forms

Malware sent via email

Website owners are being targeted with fake copyright infringement complaints that utilize Yandex Forms to distribute the IcedID banking malware.

For over a year, threat actors tracked as TA578 have been conducting these attacks where they use a website’s contact page to send legal threats to convince recipients to download a report of the offending material.

These reports allegedly contain proof of DDoS attacks or copyrighted material used without permission but instead infect a target’s…


Source link

About search

Check Also

Yandex NV Reports Strong Q1 Growth Amid Reorganization – TipRanks.com – TipRanks

Yandex NV Reports Strong Q1 Growth Amid Reorganization – TipRanks.com – TipRanks

[unable to retrieve full-text content]Yandex NV Reports Strong Q1 Growth Amid Reorganization – TipRanks.com  TipRanks Source …

Leave a Reply

Your email address will not be published. Required fields are marked *