In a sophisticated cyberattack that spanned 29 days, threat actors transitioned from IcedID malware to Dagon Locker ransomware, showcasing the rapid and stealthy compromise of organizational networks. The attack originated with an IcedID phishing campaign, swiftly establishing persistence and executing a Cobalt Strike beacon within 30 hours. Leveraging various tools like AWScollector and Group Policy, the attackers moved laterally, exfiltrated data, and prepared for the ransomware deployment on the 29th day

 Hackers took just 29 days from IcedID infection to Dagon Locker ransomware deployment

The Dagon Locker ransomware was distributed via SMB, causing network-wide devastation by disabling services and deleting shadow copies. The incident underscores the need for robust cybersecurity measures and highlights the attackers' ability to blend in with legitimate network activities. It emphasizes early detection and response, with the 29-day Time to Ransomware (TTR) offering a crucial window for mitigation. Cybersecurity experts recommend measures like phishing awareness training, multi-factor authentication, patching, EDR solutions, and secure data backups to combat such threats, emphasizing the importance of holistic cybersecurity strategies in the face of evolving cyber threats. ```
https://cybersecuritynews.com/29-days-from-icedid-infection-to-dagon-locker-ransomware-deployment/