Sept. 18, 2023, 2:46 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


The FBI Dismantled QakBot Infrastructure


QakBot — also known as Qbot, Quackbot and Pinkslipbot — is responsible for thousands of malware infections globally. QakBot has provided initial access for more than 700,000 computers around the world that lead to ransomware attacks and compromising of Financial Sector user accounts. 

On August 25, 2023, the FBI (Federal Bureau of Investigation) and international partners executed a coordinated operation to disrupt QakBot infrastructure worldwide. Disruption operations targeting QakBot infrastructure resulted in the botnet takeover, …

access accounts attacks august barracuda computers dismantled exploits fbi financial financial sector infections infrastructure initial access malware malware analysis pinkslipbot qakbot qbot ransomware ransomware attacks responsible sector takedown unc4841 world zero-day

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)