article thumbnail

FBI: Operation ‘Duck Hunt’ dismantled the Qakbot botnet

Security Affairs

’ Qakbot , also known as QBot, QuackBot and Pinkslipbot, is an info-stealing malware that has been active since 2008. “The victims ranged from financial institutions on the East Coast to a critical infrastructure government contractor in the Midwest to a medical device manufacturer on the West Coast.”

article thumbnail

Government By Numbers: Some Interesting Insights

John Battelle's Searchblog

Of course, were such a hypothesis true, one might imagine that the over percentage of GDP represented by government workers would have gone *down* over the past few decades. For example, check out this chart of what’s growing in our government, and what’s not: Aha! No wonder 2008 was such a (continuing) disaster.

Insiders

Sign Up for our Newsletter

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

article thumbnail

Chinese Supply-Chain Attack on Computer Systems

Schneier on Security

It’s been going on since at least 2008. The US government has known about it for almost as long, and has tried to keep the attack secret: China’s exploitation of products made by Supermicro, as the U.S. US-only design and manufacturing isn’t an option; the tech world is far too internationally interdependent for that.

article thumbnail

New Zealand Security Bureau halts Spark from using Huawei 5G equipment

Security Affairs

According to New Zealand’s Government Communications Security Bureau, Huawei equipment for 5G infrastructure poses a “significant network security risk,” for this reason, it asked mobile company Spark to avoid using the equipment of the Chinese company. In 2008, New Zealand signed a free-trade deal with China.

article thumbnail

Qbot uses a new email collector module in the latest campaign

Security Affairs

QBot, aka Qakbot and Pinkslipbot , has been active since 2008, it is used by malware for collecting browsing data and banking credentials and other financial information from the victims. Threat actors are employing a new module specifically designed to collect and compromise email threads on infected systems. .

Passwords 106
article thumbnail

Microsoft releases On-premises Mitigation Tool (EOMT) tool to fix ProxyLogon issues

Security Affairs

Most targeted sectors have been Government/Military (17% of all exploit attempts), followed by Manufacturing (14%), and then Banking (11%). and later Exchange 2013, 2016, or 2019 Windows Server 2008 R2, Server 2012, Server 2012 R2, Server 2016, Server 2019.

article thumbnail

This is the old ChiefTech blog.: Environmentally Sustainable IT

ChiefTech

Monday, 4 June 2007 Environmentally Sustainable IT We are approaching another federal government election in Australia, and today one of the hot pre-election topics is climate change. Disclaimer: Information on this blog is of a general nature and represents my own independent opinion. Please seek advice for specific circumstances.

IT 40