New Blog Post | Investigating a unique “form” of email delivery for IcedID malware

Microsoft

JasonCohen1892_0-1617992482152.png

Investigating a unique "form" of email delivery for IcedID malware - Microsoft Security

Microsoft threat analysts have been tracking activity where contact forms published on websites are abused to deliver malicious links to enterprises using emails with fake legal threats. The emails instruct recipients to click a link to review supposed evidence behind their allegations, but are instead led to the download of IcedID, an info-stealing malware. Microsoft Defender for Office 365 detects and blocks these emails and protects organizations from this threat.

In this blog, we showcase our analysis on this unique attack and how the techniques behind it help attackers with their malicious goals of finding new ways to infect systems.

0 Replies