April 2023’s Most Wanted Malware: Qbot Launches Substantial Malspam Campaign and Mirai Makes its Return

Check Point Research uncovered a substantial malspam campaign for Trojan Qbot, which came in second in last month’s threat index. Meanwhile Internet-of-Things (IoT) malware Mirai made it back on the list for the first time in a year, and Healthcare moved up to become the second most exploited industry Our latest Global Threat Index for April 2023 saw researchers uncover a substantial Qbot malspam campaign distributed through malicious PDF files, attached to emails seen in multiple languages. Meanwhile, Internet-of-Things (IoT) malware Mirai made the list for the first time in a year after exploiting a new vulnerability in TP-Link routers, […]

The post April 2023’s Most Wanted Malware: Qbot Launches Substantial Malspam Campaign and Mirai Makes its Return appeared first on Check Point Blog.



from Check Point Blog https://ift.tt/KElR6yP
via

No comments:

Post a Comment

Check Point Harmony Endpoint: Strategic Leader in Real-World Endpoint Protection

In the ever-evolving landscape of cybersecurity, theoretical protection is not enough. Businesses need solutions that stand up to real-worl...