Fresh Waves of QBot Attacks Targets Over 800 Corporate Users

17-Oct-22

A potential threat is QBot, also known as Qakbot or Pinkslipbot. After a temporary truce, QBot malware propagation has been identified as a global threat to businesses and organisations. Italy comes next, with 151 users, followed by Germany with 93 users and India with 74 people.

The most recent campaign, which has been in full swing since September 28, 2022, has impacted more than 1,500 users, including more than 800 business users. The United States is the nation that has been targeted the most, with 220 targeted users, including 95 corporate users. Read More…