Remove 12
Remove 2008 Remove Education Remove IT Remove Passwords
article thumbnail

New QBot campaign delivered hijacking business correspondence

Security Affairs

QBot has been active since 2008, it is used by threat actors for collecting browsing data and banking credentials, and other financial information from the victims. “If the user complies, an archive will be downloaded from a remote server (compromised site), protected with a password given in the original PDF file.”

article thumbnail

Some of TOP universities wouldn’t pass cybersecurity exam: left websites vulnerable

Security Affairs

UTEL is a private Mexican university for online education founded in 2008. In regards to leaked credentials, two universities used default credentials for a given software package, and five used weak, guessable passwords. Vulnerabilities that could allow a takeover of a website were either due to exposed environment files (.env)

article thumbnail

Inside ‘Evil Corp,’ a $100M Cybercrime Menace

Krebs on Security

KrebsOnSecurity first encountered Aqua’s work in 2008 as a reporter for The Washington Post. As it happens, for several years KrebsOnSecurity closely monitored the day-to-day communications and activities of the accused and his accomplices. What follows is an insider’s look at the back-end operations of this gang.