Sept. 18, 2023, 2:46 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news


The FBI Dismantled QakBot Infrastructure


QakBot — also known as Qbot, Quackbot and Pinkslipbot — is responsible for thousands of malware infections globally. QakBot has provided initial access for more than 700,000 computers around the world that lead to ransomware attacks and compromising of Financial Sector user accounts. 

On August 25, 2023, the FBI (Federal Bureau of Investigation) and international partners executed a coordinated operation to disrupt QakBot infrastructure worldwide. Disruption operations targeting QakBot infrastructure resulted in the botnet takeover, …

access accounts attacks august barracuda computers dismantled exploits fbi financial financial sector infections infrastructure initial access malware malware analysis pinkslipbot qakbot qbot ransomware ransomware attacks responsible sector takedown unc4841 world zero-day

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Cloud Security Engineer

@ Gainwell Technologies | Any city, OR, US, 99999

Federal Workday Security Lead

@ Accenture Federal Services | Arlington, VA

Workplace Consultant

@ Solvinity | Den Bosch, Noord-Brabant, Nederland

SrMgr-Global Information Security - Security Risk Management

@ Marriott International | Bethesda, MD, United States

Sr. Security Engineer - Data Loss Prevention

@ Verisk | Jersey City, NJ, United States