FreshRSS

๐Ÿ”’
โ˜ โ˜† โœ‡ The Hacker News

Researchers Uncover New Attempts by Qakbot Malware to Evade Detection

By Ravie Lakshmanan โ€” July 13th 2022 at 06:04
The operators behind the Qakbot malware are transforming their delivery vectors in an attempt to sidestep detection. "Most recently, threat actors have transformed their techniques to evade detection by using ZIP file extensions, enticing file names with common formats, and Excel (XLM) 4.0 to trick victims into downloading malicious attachments that install Qakbot," Zscaler Threatlabz
โŒ