June 2023s Most Wanted Malware: Qbot Most Prevalent Malware in First Half of 2023 and Mobile Trojan SpinOk Makes its Debut

Check Point Research reported that multipurpose Trojan Qbot has been the most prevalent malware so far in 2023. Meanwhile, SpinOk mobile Trojan took top spot in June for the first time and ransomware was rife following MOVEit zero-day vulnerability Our latest Global Threat Index for June 2023 saw researchers report that Trojan Qbot has been the most prevalent malware so far in 2023, ranking first in five out of the six months to date. Meanwhile, mobile Trojan SpinOk made its way to the top of the malware list for the first time, after being detected last month, and ransomware hit […]

The post June 2023’s Most Wanted Malware: Qbot Most Prevalent Malware in First Half of 2023 and Mobile Trojan SpinOk Makes its Debut appeared first on Check Point Blog.



from Check Point Blog https://ift.tt/sL1ctjM
via

No comments:

Post a Comment

Troj/Inject-JOJ

from Sophos latest virus and spyware detection https://ift.tt/os27fvB via