article thumbnail

Chinese APT IronHusky use Win zero-day in recent wave of attacks

Security Affairs

The exploit had numerous debug strings from an older, publicly known exploit for vulnerability CVE-2016-3309 , but closer analysis revealed that it was a zero-day.” ” reported the analysis published by Kaspersky.

article thumbnail

Qakbot is back and targets the Hospitality industry

Security Affairs

Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. pic.twitter.com/7TJvilWow6 — Microsoft Threat Intelligence (@MsftSecIntel) December 16, 2023 The analysis of the embedded configuration EPOCH timestamp reveals that the payload was generated on December 11.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

PlugX malware delivered by exploiting flaws in Chinese programs

Security Affairs

” reads the analysis published by ASEC. The PlugX backdoor has been used since 2008 by multiple China-linked APT groups, including Mustang Panda , Winnti , and APT41 In the attacks observed by ASEC, once exploited the vulnerability, threat actors executed a PowerShell command to create a file named esetservice.exe.

article thumbnail

Qakbot operations continue to evolve to avoid detection

Security Affairs

Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. ” reads the analysis published by Zscaler. ” continues the analysis. Experts warn that operators behind the Qakbot malware operation are improving their attack chain in an attempt to avoid detection.

article thumbnail

A deeper insight into the CloudWizard APT’s activity revealed a long-running activity

Security Affairs

A deeper analysis revealed that the threat actor CloudWizard has been linked to an activity cluster that dates back to May 2016 that was tracked by ESET researchers as Operation Groundbait. Further analysis revealed that the actor behind the above operations has been active since at least 2008. ” We are in the final!

article thumbnail

QakBot threat actors are still operational after the August takedown

Security Affairs

Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. ” reads the analysis published by Talos. In August, the FBI announced that the Qakbot botnet was dismantled as a result of an international law enforcement operation named Operation ‘Duck Hunt.’

article thumbnail

Black Basta Ransomware gang accumulated at least $107 million in Bitcoin ransom payments since early 2022

Security Affairs

“Our analysis suggests that Black Basta has received at least $107 million in ransom payments since early 2022, across more than 90 victims. Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. ” reads the Elliptic’s report.