article thumbnail

PurpleFox botnet variant uses WebSockets for more secure C2 communication

Security Affairs

Its operators have added new exploits and payloads, according to the experts, the new variant leverages WebSockets to implement more secure C2 bidirectional communication. The analysis of the C2 infrastructure revealed that the most notable activity is in the US, Turkey, UAE, Iraq, and Saudi Arabia. ” continues the analysis.

article thumbnail

Chinese APT IronHusky use Win zero-day in recent wave of attacks

Security Affairs

The exploit had numerous debug strings from an older, publicly known exploit for vulnerability CVE-2016-3309 , but closer analysis revealed that it was a zero-day.” ” reported the analysis published by Kaspersky. Follow me on Twitter: @securityaffairs and Facebook. Pierluigi Paganini. SecurityAffairs – hacking, Windows).

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

PlugX malware delivered by exploiting flaws in Chinese programs

Security Affairs

Researchers at ASEC (AhnLab Security Emergency response Center) observed threat actors deploying the PlugX malware by exploiting vulnerabilities in the Chinese remote control software Sunlogin and Awesun. ” reads the analysis published by ASEC. Attackers also downloaded a file named http_dll.dll aside from esetservice.exe.

article thumbnail

A deeper insight into the CloudWizard APT’s activity revealed a long-running activity

Security Affairs

A deeper analysis revealed that the threat actor CloudWizard has been linked to an activity cluster that dates back to May 2016 that was tracked by ESET researchers as Operation Groundbait. Further analysis revealed that the actor behind the above operations has been active since at least 2008. ” We are in the final! .”

article thumbnail

Qakbot operations continue to evolve to avoid detection

Security Affairs

Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. ” reads the analysis published by Zscaler. ” continues the analysis. The post Qakbot operations continue to evolve to avoid detection appeared first on Security Affairs. exe to rundlll32.exe

article thumbnail

QakBot threat actors are still operational after the August takedown

Security Affairs

Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. ” reads the analysis published by Talos. In August, the FBI announced that the Qakbot botnet was dismantled as a result of an international law enforcement operation named Operation ‘Duck Hunt.’

article thumbnail

Qakbot is back and targets the Hospitality industry

Security Affairs

Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. pic.twitter.com/7TJvilWow6 — Microsoft Threat Intelligence (@MsftSecIntel) December 16, 2023 The analysis of the embedded configuration EPOCH timestamp reveals that the payload was generated on December 11.