Quantum ransomware seen deployed in rapid network attacks

25-Apr-22

One of the first access vectors used by the threat actors is the IcedID virus, which uses Cobalt Strike for remote access and leads to data theft and encryption using Quantum Locker.

Security researchers at The DFIR Report reviewed the technical aspects of a Quantum ransomware attack, claiming that the attack lasted barely 3 hours and 44 minutes from infection to completion of encrypting devices. Read More…