Security
Headlines
HeadlinesLatestCVEs

Headline

SquirrelWaffle Leverages Malspam to Deliver Qakbot, Cobalt Strike

Threat is spreading widely via spam campaigns, infecting systems with a new malware loader.

DARKReading
#vulnerability

Related news

SquirrelWaffle Loader Malspams, Packing Qakbot, Cobalt Strike

Say hello to what could be the next big spam player: SquirrelWaffle, which is spreading with increasing frequency via spam campaigns and infecting systems with a new malware loader.

DARKReading: Latest News

MITRE Launches AI Incident Sharing Initiative