Qbot malware impacts more organisations in Nigeria in January — Report

By Ibiyemi Mathew

Check Point Software Technologies Ltd, a leading provider of cybersecurity solutions globally in its Global Threat Index report for January 2023 has revealed that Qbot was the most widespread malware in Nigeria in January.

According to the report, “In Nigeria, Qbot was the most widespread malware this month impacting 18.64 perc ent of organisations in the country, followed by Expiro with 10.17 per cent and Nitol with 6.78 per cent.

“Qbot AKA Qakbot is a banking Trojan that first appeared in 2008. It was designed to steal a user’s banking credentials and keystrokes. Often distributed via spam email, Qbot employs several anti-VM, anti-debugging, and anti-sandbox techniques to hinder analysis and evade detection.

“Once again, we’re seeing malware groups use trusted brands to spread viruses, with the aim of stealing personal identifiable information. I cannot stress enough how important it is that people pay attention to the links they are clicking on to ensure they are legitimate URLs. Look out for the security padlock, which indicates an up-to-date SSL certificate, and watch for any hidden typos that might suggest the website is malicious,” said Maya Horowitz, VP Research at Check Point Software.

The Nigerian Communications Commission’s Computer Security Incident Response Team (NCC-CSIRT), in line with its mandate also rolled out some advisories in the first few weeks of the year 2023 as cyber threat actors continue to devise means of compromising their targets.

The latest of such advisories urged users not to open files from people they do not know, not to click ‘OK’ and immediately exit the application if they receive a warning that opening an attachment or link can damage their computer or files and to promptly share an unknown email they believe to be genuine with a security or Windows administrator to assist in determining whether the file is secure.

It also advised people not to open attachments in suspicious emails and to only purchase or download applications from official websites in response to the discovery of phishing malware that can gain unauthorized access to sensitive user data and download further malware.

NewsDirect
NewsDirect
Articles: 47634