News

Researchers spot new wave of Qbot infections that can shape-shift every six hours to evade detection. The Qbot malware is back and hard at work again with infections reported on 54,517 machines ...
Ever-changing Qbot trojan has been spotted in a fresh campaign with a new “context aware” delivery technique. Qbot, an information-stealing trojan that has been around for 10 years, has ...
The widespread malware known as Qbot (aka Qakbot or QuakBot) has recently returned to light-speed attacks, and according to analysts, it only takes around 30 minutes to steal sensitive data after ...
The authors of Win32/Qbot (a.k.a. Qakbot) are back with new variants of this infamous malware, and this time the binaries are digitally signed. Qbot is a multifunctional trojan th ...
A critical Windows zero-day vulnerability, known as Follina and still waiting for an official fix from Microsoft, is now being actively exploited in ongoing phishing attacks to infect recipients ...
Furthermore, converting bots into C2 servers is crucial to Qbot’s operations. This is because over 25% of these servers are active for a day, and half do not survive beyond a week.
QBot Malware distribution has a tactic change.This is a new one. #qbot doing distro via password protected ZIP attachments with MSI's inside instead of your usual doc/xls/vbs/etc. Worth noting ...
A new version of the decade-old Qbot Trojan has been detected in the wild with new features, including the ability to hijack Microsoft Outlook email threads. Detailed today by security researchers ...