Black Basta Ransomware Invades US Firms with Qakbot Malware

Threat Advisories

Black Basta Ransomware Invades US Firms with Qakbot Malware

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

In this latest spear-phishing campaign, the Black Basta ransomware gang employed QakBot malware, aka QBot or Pinkslipbot, to acquire an initial point of entry and migrate laterally through an organization’s network to steal financial data from victims.