"New QakBot Phishing Campaign Appears, Months After FBI Takedown"

A new QakBot phishing campaign has emerged months after the takedown of the QakBot botnet in the international law enforcement operation dubbed "Operation Duck Hunt." QakBot, also known as QBot, QuackBot, and Pinkslipbot, was one of the most widely used malware loaders in 2023 until an FBI-led takedown in August brought the operation to a halt and freed 700,000 compromised machines from the botnet. Microsoft's Threat Intelligence team discovered a new QakBot phishing campaign that began on December 11, was low in volume, and targeted the hospitality industry. This article continues to discuss findings regarding the new QakBot phishing campaign.

SC Magazine reports "New QakbBot Phishing Campaign Appears, Months After FBI Takedown"

Submitted by grigby1

Submitted by grigby1 CPVI on