article thumbnail

Researchers Decrypted Qakbot Banking Trojan’s Encrypted Registry Keys

The Hacker News

Cybersecurity researchers have decoded the mechanism by which the versatile Qakbot banking trojan handles the insertion of encrypted configuration data into the Windows Registry. Qakbot, also known as QBot, QuackBot and Pinkslipbot, has been observed in the wild since 2007.

Banking 118
article thumbnail

IKEA servers hit by Qakbot Malware

CyberSecurity Insiders

IKEA, the furniture giant from Sweden, has disclosed that its servers were hit by a Qakbot malware that could have compromised its staff and partner accounts to a certain extent. QuakBot aka QuackBot malware is actually a malicious software that has the potential to steal banking credentials and is existing since the year 2007.

Malware 105
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Sophos linked Entropy ransomware to Dridex malware. Are both linked to Evil Corp?

Security Affairs

The code of the recently-emerged Entropy ransomware has similarities with the one of the infamous Dridex malware. The recently-emerged Entropy ransomware has code similarities with the popular Dridex malware. In a first stage it allocates the memory space where to copy the encrypted data and whose content is executed by the packer.

article thumbnail

China-linked APT41 group targets Hong Kong with Spyder Loader

Security Affairs

Winnti (aka APT41 , Axiom, Barium , Blackfly) is a cyberespionage group that has been active since at least 2007. Symantec observed the attackers deploying a custom malware called Spyder Loader on the target networks. exe for the execution of the malware loader. ” reads the analysis published by Symantec.

Malware 111
article thumbnail

Dacls RAT, the first Lazarus malware that targets Linux devices

Security Affairs

The activity of the Lazarus APT group (aka HIDDEN COBRA ) surged in 2014 and 2015, its members used mostly custom-tailored malware in their attacks. Dacls is the first malware linked to the Lazarus group that targets Linux systems. com ‘ was involved in past campaigns of the Lazarus APT. com /cms/ wp -content/uploads/2015/12/.

Malware 75
article thumbnail

Evil Corp rebrands their ransomware, this time is the Macaw Locker

Security Affairs

The Macaw Locker ransomware encrypts victims’ files and append the .macaw macaw extension to the file name of the encrypted files. The malware drops ransom notes ( macaw_recover.txt ) in each folder, the ransom note includes the link to a unique victim negotiation page.

article thumbnail

North Korea-linked Lazarus APT targets defense industry with ThreatNeedle backdoor

Security Affairs

“Once the malicious document is opened, the malware is dropped and proceeds to the next stage of the deployment process. The ThreatNeedle malware used in this campaign belongs to a malware family known as Manuscrypt, which belongs to the Lazarus group and has previously been seen attacking cryptocurrency businesses.”

Malware 96