


#SIDENOTES NOT WORKING WINDOWS 10 ARCHIVE#
Once opened, the file drops an archive (.zip), which contains a disk image file (.img) with inside a Word document, a shortcut file (.lnk), and a. These most recent campaigns begin with email thread hijacking – a regular trick employed by Qbot affiliates – and the delivery of an HTML attachment. Setting aside for a moment the fact that Qbot is an effective information stealer and backdoor in its own right, this latest development should worry most organizations, as a variety of Ransomware-as-a-Service (RaaS) operators use Qbot to secure a foothold into corporate networks before deploying ransomware. html /L2MQ8vMfyQįollina exploitation leads to Qbot installation Look for stolen chain email attachments which are HTML and Malspam -> HTML-> ZIP -> IMG -> ( LNK+DLL+Follina ) #Follina #Qbot storm – Detect at the earliest! The doc will load and execute a HTML file containing PowerShell abusing CVE-2022-30190 used to download and execute Qbot.

The LNK will execute the DLL to start Qbot. Since then, other state-backed threat actors have started exploiting it, but now one of the most active Qbot (QakBot) malware affiliates has also been spotted leveraging Follina.Īrchive contains an IMG with a Word doc, shortcut file, and DLL. More than a week has passed since Microsoft acknowledged the existence of the “ Follina” vulnerability (CVE-2022-30190), after reports of it being exploited in the wild began to crop up here and there.
