Control Panel Executable Abused For QakBot Infection

skywatcg-alert-2

  • ransom-4

    TLP-GREEN


QakBot campaign modifies deployment tactics and aims to exploit a DLL hijacking technique that abuses the Windows 10, or later, control panel executable file.

The malware arrives via phishing campaign with an HTML attachment, once executed the attachment presents the recipient with a fake Google Drive page that auto downloads a password protected archive file and kindly displays the password for the archive.

The archive contains four files which are used to launch the Control panel, side load the QakBot loader and finally infect the system with the QakBot malware.

Post infection QakBot will run in the background and obtain other payloads such as Brute Ratel and Cobalt Strike when instructed by the C2.

SkyWatchSM Alert Legend

  • small-bell

    Warning

  • active-threat0-lt-green

    Active Threat

  • malware-lt-green

    Malware

  • ransome-lt-green

    Ransomware

  • warning-green

    Phishing

  • file-green

    Network/IOT

Glesec Information Sharing Protocol

GLESEC CYBER SECURITY INCIDENT REPORTS are in compliance with the U.S. Department of Homeland Security (DHS) Traffic-Light Protocol (TLP).

  • TLP-White

    Disclosure is Not Limited.

  • TLP-Green

    Limited Disclosure, Restricted Only to the Community.

  • TLP-Amber

    Limited Disclosure, restricted to the Participant's Organization.

  • TLP-Red

    Not for Disclosure, Restricted/ Classified - Only Shared with US DHS.

Discover Glesec.

Authority. Consistency.

Sign-up today for SkywatchSM Alerts.

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.