PROJET AUTOBLOG


The Hacker News

Site original : The Hacker News

⇐ retour index

QakBot Threat Actors Still in Action, Using Ransom Knight and Remcos RAT in Latest Attacks

jeudi 5 octobre 2023 à 15:18
Despite the disruption to its infrastructure, the threat actors behind the QakBot malware have been linked to an ongoing phishing campaign since early August 2023 that led to the delivery of Ransom Knight (aka Cyclops) ransomware and Remcos RAT. This indicates that “the law enforcement operation may not have impacted Qakbot operators’ spam delivery infrastructure but rather only their