[ad_1]
Qakbot is a sophisticated banking trojan and malware that primarily targets financial institutions. This sophisticated malware steals sensitive information such as:-
- Login credentials
- Financial data
While hackers exploit Qakbot to conduct:-
- Financial fraud
- Unauthorized transactions
- Gain access to personal data
- Gain access to financial information
Qakbot malware returns after the “Duck Hunt” bust. Not only that, even Microsoft has found small-scale phishing targeting the hospitality sector since Dec 11, 2023.
Though all these phishing emails are low now, researchers at K7 Security Labs affirmed to expect an email volume surge due to Qakbot’s history.
Cybersecurity researchers at K7 Security Labs recently discovered that hackers use weaponized PDF files to deliver Quakbot malware.
Compounding the problem are zero-day vulnerabilities like the MOVEit SQLi, Zimbra XSS, and 300+ such vulnerabilities that get discovered each month. Delays in fixing these vulnerabilities lead to compliance issues, these delay can be minimized with a unique feature on AppTrana that helps you to get “Zero vulnerability report” within 72 hours.
PDF Files to Deliver Qakbot Malware
In a recent phishing campaign, researchers identified threat actors actively delivering malicious MSI files via PDFs. Further, the analysis uncovers a patched IDM DLL housing Qakbot, which is found to be using a custom packer.
Besides this, unpacking the Qakbot DLL involves breakpoints on:-
- VirtualAlloc()
- VirtualProtect()
Initially, experts obtained the dump without the MZ header, and later, they identified it as Qakbot’s second-stage loader by adding the header manually. This technique helps the threat actors avoid EDR detection by avoiding MZ header scans.
In the new Qakbot campaign, security researchers noted AES encryption for victim info storage, yet the final payload retains RC4 encryption. The dynamic analysis discreetly exposes an MSI-installed temp file invoking rundll32.exe.
The threat actor leveraging the PDFs self-copies the DLL as AcrobatAC.dll and then executes the Qakbot via EditOwnerInfo.
The malicious DLL suspends the wermgr.exe (Windows Error Manager) as part of the kill chain. Besides this, the experts also extracted the Qakbot payload by dumping the PE file from the suspended wermgr.exe, which reveals the use of process hollowing.
Qakbot pretends to be wermgr.exe and tries to establish a covert C2 connection, however, the C2 which is inactive during analysis stops the further malicious actions.
IoCs
Try Kelltron’s cost-effective penetration testing services for free to assess and evaluate the security posture of digital systems
[ad_2]
Source link