Email security, Malware, Vulnerability Management

New global Qbot malware campaign underway

Nearly 1,800 users around the world have been impacted by an ongoing Qbot malware campaign between Sept. 28 and Oct. 7, more than 800 of which are in corporate settings, reports SecurityWeek. U.S., Italy, Germany, and India were most targeted by the new campaign, according to a Kaspersky report. Nearly half of the 220 U.S.-based victims were corporate users, who may have opened their organizations to increased cybersecurity risks. "Employees should be especially careful now when communicating in business correspondence so as not to accidentally open a malicious file with Qbot," said Kaspersky Senior Security Researcher Victoria Vlasova. However, the findings were not able to ascertain the exact number of organizations impacted by the latest Qbot attacks or the industries that were most affected by the campaign. Email thread hijacking has been one of the primary infection approaches of Qbot since 2020 but an attack earlier this year saw Qbot distributed through the exploitation of the Follina flaw in the Microsoft Support Diagnostic Tool.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.