QakBot Threat Actors Still in Action, Using Ransom Knight and Remcos RAT in Latest Attacks

Despite the disruption to its infrastructure, the threat actors behind the QakBot malware have been linked to an ongoing phishing campaign since early August 2023 that led to the delivery of Ransom Knight (aka Cyclops) ransomware and Remcos RAT. This indicates that “the law enforcement operation may not have impacted Qakbot operators’ spam delivery infrastructure but rather only their

Posted from: Click here for the full article.

留言

此網誌的熱門文章

Researchers Detail Kubernetes Vulnerability That Enables Windows Node Takeover

Critical Veeam Backup Enterprise Manager Flaw Allows Authentication Bypass

Turkish Hackers Exploiting Poorly Secured MS SQL Servers Across the Globe