article thumbnail

Qakbot is back and targets the Hospitality industry

Security Affairs

Experts warn of a new phishing campaign distributing the QakBot malware, months after law enforcement dismantled its infrastructure. Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. Duck Hunt is one of the largest U.S.-led ” concludes Microsoft.

Malware 103
article thumbnail

The Olympics: a timeline of scams, hacks, and malware

Malwarebytes

And while actual, measurable cyberrattacks and hacks surrounding The Olympics did not truly get rolling until 2008 in Beijing, The Olympic games have traditionally been quite the target for malicious acts of all kinds, dating back years. 2008 Beijing. So too is the possibility for scammers to crawl out of the woodwork. 1996 Atlanta.

Scams 135
Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

QakBot threat actors are still operational after the August takedown

Security Affairs

Threat actors behind the QakBot malware are still active, since August they are carrying out a phishing campaign delivering Ransom Knight ransomware and Remcos RAT. Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. Duck Hunt is one of the largest U.S.

Malware 112
article thumbnail

Ragnar Locker Ransomware targets Greece Gas Company

CyberSecurity Insiders

Natural Gas supply hasn’t been hit by the malware, however, some systems on the administration side were reportedly disrupted. FBI issued a statement in May this year that Ragnar Locker was responsible for the disruption of systems across 53 organizations in the past two years, including 35 from the critical sector of the United States.

article thumbnail

Apple AirTag Bug Enables ‘Good Samaritan’ Attack

Krebs on Security

But according to new research, this same feature can be abused to redirect the Good Samaritan to an iCloud phishing page — or to any other malicious website. Consider the scenario where an attacker drops a malware-laden USB flash drive in the parking lot of a company he wants to hack into. Department of Defense facility.

Mobile 326
article thumbnail

A deeper insight into the CloudWizard APT’s activity revealed a long-running activity

Security Affairs

In October 2022, Kaspersky researchers uncovered a malware campaign aimed at infecting government, agriculture and transportation organizations located in the Donetsk, Lugansk, and Crimea regions with a previously undetected framework dubbed CommonMagic. This means that the threat actor was able to avoid detection for more than 15 years.

Malware 82
article thumbnail

Cyber Attacks on Taiwan Surge as Geopolitical Tensions Grow

SecureWorld News

The attacks encompass a wide range of tactics, including malicious emails, phishing lures, malware delivery, and data exfiltration attempts. The threat landscape One of the notable malware strains identified during this period is PlugX, a remote access trojan that has been employed by Chinese threat actors since 2008.