Black Basta Ransomware Gang Actively Infiltrating U.S. Companies with Qakbot Malware

November 25, 2022

Companies based in the U.S. have been at the receiving end of an “aggressive” Qakbot malware campaign that leads to Black Basta ransomware infections on compromised networks.
“In this latest campaign, the Black Basta ransomware gang is using QakBot malware to create an initial point of entry and move laterally within an organization’s network,” Cybereason researchers Joakim Kandefelt and

Article posted by: https://thehackernews.com/2022/11/black-basta-ransomware-gang-actively.html
——————————————————————————————————————–
Infocerts, 5B 306 Riverside Greens, Panvel, Raigad 410206 Maharashtra, India
Contact us – https://www.infocerts.com

Open Whatsapp chat
Whatsapp Us
Chat with us for faster replies.