Skip to main content
Learn more about advertising with us.
Image: [image credit]
Photo 187871214 / Medical © Daniil Peshkov | Dreamstime.com

Government Disrupts QakBot Cyberthreat; Hospitals Urged to Remain on Guard

The Federal Bureau of Investigations, amid one of the largest-ever U.S.-led enforcement actions against a botnet, Aug. 29 announced the successful takedown of QakBot, the botnet infrastructure used by cybercriminals for ransomware, financial fraud and other criminal activity. QakBot – also known as Qbot, Quackbot, Pinkslipbot and TA570 – infects victim computers via spam emails that contain malicious attachments or links.  
  
“Just as with terrorism matters, the arrest and prosecution of criminals sheltered by hostile nation states is not always possible,” said John Riggi, AHA’s national advisor for cybersecurity and risk. “Thus, we applaud the efforts of the FBI and allied partners to use innovative methods and to conduct disruptive cyber operations against the infrastructure used by cyber adversaries. These operations degrade the capabilities of ransomware groups to launch attacks against the U.S., including those against hospitals. Just like acts of terrorism, ransomware attacks against hospitals broadly threaten public health and safety, and as such warrant continued aggressive responses from the combined forces of the U.S. government.” 
  
In a joint advisory, the Cybersecurity and Infrastructure Security Agency and FBI are urging organizations to follow recommended mitigation measures that can reduce the likelihood of QakBot-related activity and help quickly identify QakBot-facilitated ransomware and malware infections.