QBot Malware Infects Over 800 Corporate Users in New, Ongoing Campaign

QBot
QBot-Malware-Infects-Over-800-Corporate-Users-in-New_-Ongoing-Campaign

According to a new report by Kaspersky, since September 28, a new QBot malware distribution campaign has infected over 800 corporate users.

Since 2009, QBot, also known as Qakbot and Pinkslipbot, has been stealing information and spreading itself, and it is frequently used as the initial infection vector in malicious attacks. Earlier this year, Follina, a vulnerability in the Microsoft Support Diagnostic Tool (MSDT) tracked as CVE-2022-30190, which permits remote code execution, was exploited in attacks using QBot.

The security researcher claims that the countries most frequently targeted by this new campaign are the United States, Italy, Germany, and India.

Read More: QBot Malware Infects Over 800 Corporate Users in New, Ongoing Campaign

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.