Threat actors behind the IcedID malware, also known as BokBot, have recently updated the BackConnect (BC) module used for post-compromise activities on compromised systems, as reported by Team Cymru.
Initially starting as a banking trojan in 2017, IcedID has evolved into an initial access facilitator for other malicious payloads, with recent versions prioritizing ransomware delivery over online banking fraud. The BC module, documented in October 2022, employs a proprietary command-and-control (C2) protocol with a VNC component for remote access, and its usage has been identified in other malware such as BazarLoader and QakBot.
Team Cymru’s latest analysis has revealed a notable surge in the number of BC C2 servers, increasing from 11 to 34 since January 23, 2023, with a significant decrease in server uptime, dropping from 28 days to eight days. Moreover, findings suggest that operators, possibly based in Moldova and Ukraine, are overseeing distinct aspects of the BC protocol.
An examination of traffic from BC C2 servers identified eight potential victims between late April 2023 and June 2023, indicating communication with three or more BC C2s over an extended period. It is suspected that the same IcedID operator or affiliate may access multiple victims simultaneously based on traffic volume.
Team Cymru’s research further indicates that IcedID victims are exploited for spamming operations due to the SOCKS capabilities of the BC module. By using compromised victims as proxies, the threat actors can amplify their campaigns, posing a double threat to victims, leading to data and financial losses and becoming conduits for the dissemination of further IcedID attacks.
With recent changes in the BackConnect activity from TCP port 8080 to port 443, IcedID’s detection and mitigation have become more challenging, requiring vigilant monitoring and protection measures from cybersecurity experts and organizations.