{ads}

QakBot Threat Actors Still in Action, Using Ransom Knight and Remcos RAT in Latest Attacks



October 05, 2023 at 06:48PM

Despite the disruption to its infrastructure, the threat actors behind the QakBot malware have been linked to an ongoing phishing campaign since early August 2023 that led to the delivery of Ransom Knight (aka Cyclops) ransomware and Remcos RAT. This indicates that “the law enforcement operation may not have impacted Qakbot operators’ spam delivery infrastructure but rather only their

from The Hacker News https://ift.tt/0LRVvdF

0 Response to "QakBot Threat Actors Still in Action, Using Ransom Knight and Remcos RAT in Latest Attacks"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads