Menu

  • Alerts
  • Incidents
  • News
  • APTs
  • Cyber Decoded
  • Cyber Hygiene
  • Cyber Review
  • Cyber Tips
  • Definitions
  • Malware
  • Threat Actors
  • Tutorials

Useful Tools

  • Password generator
  • Report an incident
  • Report to authorities
No Result
View All Result
CTF Hack Havoc
CyberMaterial
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
Hall of Hacks
  • Education
    • Cyber Decoded
    • Definitions
  • Information
    • Alerts
    • Incidents
    • News
  • Insights
    • Cyber Hygiene
    • Cyber Review
    • Tips
    • Tutorials
  • Support
    • Contact Us
    • Report an incident
  • About
    • About Us
    • Advertise with us
Get Help
No Result
View All Result
Hall of Hacks
CyberMaterial
No Result
View All Result
Home Alerts

Qbot Malware Targets Hospitality Industry

December 18, 2023
Reading Time: 2 mins read
in Alerts
Qbot Malware Targets Hospitality Industry

The QakBot malware, also known as Qbot, has resurfaced in a phishing campaign targeting the hospitality industry after a law enforcement operation, named Operation Duck Hunt, disrupted the botnet in August. During the previous operation, the FBI gained access to QakBot admin servers, mapped the botnet’s infrastructure, and used encryption keys to push a custom Windows DLL module, disrupting the malware. However, a new phishing campaign emerged on December 11th, with attackers impersonating an IRS employee and distributing QakBot through a malicious PDF attachment.

In this recent phishing attack, the email attachment claims to be a guest list PDF with a message stating, “Document preview is not available.” Recipients are prompted to download the PDF to view its contents properly. When users click the download button, they unknowingly download an MSI file that, upon installation, launches the QakBot malware DLL into memory. Microsoft first observed this phishing attack on December 11th and reported that the DLL was configured with a previously unseen version, marked as 0x500, indicating continued development of the malware.

Security researchers have noted minor changes in the new QakBot DLL, such as the use of AES for decrypting strings instead of XOR, suggesting ongoing development. While it is too early to determine if QakBot will fully regain its former size, security experts warn administrators and users to be vigilant for reply-chain phishing emails commonly used to distribute the malware. QakBot, initially a banking trojan in 2008, has evolved into a multifunctional malware delivery service, participating in various cybercriminal activities, including ransomware attacks, espionage, and data theft.

The QakBot malware is typically distributed through phishing campaigns using different lures, such as reply-chain email attacks. These attacks involve threat actors using a stolen email thread and replying to it with a malicious document attached, aiming to trick users into opening the attachment. The documents used in these phishing campaigns vary, ranging from Word or Excel files with malicious macros to OneNote files with embedded files, exploiting zero-day vulnerabilities in Windows. Once installed, the malware injects a DLL into a legitimate Windows process, running quietly in the background while deploying additional payloads.

Given QakBot’s history of collaboration with various ransomware operations, including Conti, ProLock, Egregor, REvil, RansomExx, MegaCortex, Black Basta, and BlackCat/ALPHV, its resurgence poses a significant threat to organizations, necessitating heightened awareness and security measures.

Reference:
  • Qbot Malware Resurfaces Targets Hospitality Sector
Tags: Cyber AlertCyber Alerts 2023Cyber GangCyber RiskCybercriminalsDecember 2023MalwareOperation Duck HuntQakbotQakBot malwareRansomEXXREvil
ADVERTISEMENT

Related Posts

Glibc Flaw Gives Linux Root Access Risk

Mozilla Urgent Firefox Patch Fixes RCE Flaws

May 19, 2025
Fileless Remcos RAT Delivery Via LNK Files

ModiLoader Malware Targets Windows Users

May 19, 2025
Glibc Flaw Gives Linux Root Access Risk

Glibc Flaw Gives Linux Root Access Risk

May 19, 2025
Fileless Remcos RAT Delivery Via LNK Files

APT28 RoundPress Webmail Hack Steals Emails

May 16, 2025
Fileless Remcos RAT Delivery Via LNK Files

FBI Warns of AI Voice Phishing Scams

May 16, 2025
Fileless Remcos RAT Delivery Via LNK Files

Fileless Remcos RAT Delivery Via LNK Files

May 16, 2025

Latest Alerts

Mozilla Urgent Firefox Patch Fixes RCE Flaws

ModiLoader Malware Targets Windows Users

Glibc Flaw Gives Linux Root Access Risk

Fileless Remcos RAT Delivery Via LNK Files

FBI Warns of AI Voice Phishing Scams

APT28 RoundPress Webmail Hack Steals Emails

Subscribe to our newsletter

    Latest Incidents

    Massive DDoS Hits Poland’s Civic Platform

    Arla Plant Cyberattack Halts Operations

    Georgia’s Harbin Clinic Hit by Data Breach

    Hackers Target Swiss Reserve Power Plant

    Coinbase Insider Attack Exposed User Data

    Cyberattack Hits J Batista Group

    CyberMaterial Logo
    • About Us
    • Contact Us
    • Jobs
    • Legal and Privacy Policy
    • Site Map

    © 2025 | CyberMaterial | All rights reserved

    Welcome Back!

    Login to your account below

    Forgotten Password?

    Retrieve your password

    Please enter your username or email address to reset your password.

    Log In

    Add New Playlist

    No Result
    View All Result
    • Alerts
    • Incidents
    • News
    • Cyber Decoded
    • Cyber Hygiene
    • Cyber Review
    • Definitions
    • Malware
    • Cyber Tips
    • Tutorials
    • Advanced Persistent Threats
    • Threat Actors
    • Report an incident
    • Password Generator
    • About Us
    • Contact Us
    • Advertise with us

    Copyright © 2025 CyberMaterial