Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

‘Follina’ Vulnerability Exploited to Deliver Qbot, AsyncRAT, Other Malware

Several malware families are being delivered using the recently disclosed Windows vulnerability identified as Follina and CVE-2022-30190, which remains without an official patch.

Several malware families are being delivered using the recently disclosed Windows vulnerability identified as Follina and CVE-2022-30190, which remains without an official patch.

The vulnerability, related to the Microsoft Support Diagnostic Tool (MSDT), can be exploited for remote code execution using specially crafted documents. While the root cause of the security hole appears to have been known for at least a couple of years, Microsoft appears to have largely ignored the issue until now.

The existence of the flaw came to light after a researcher spotted a document exploiting it. There is indication that attacks started in April, with users in India and Russia being targeted.

Proofpoint reported this week that a major cybercrime group tracked as TA570 has exploited CVE-2022-30190 to deliver Qbot, a widely used information stealer that is also known as Qakbot and Pinkslipbot. The malware can spread on the compromised network and it has been leveraged for initial access by several cybercrime groups.

The attackers delivered the exploit by attaching specially crafted HTML files to hijacked email conversations. The SANS Institute has published a technical analysis of these attacks, along with indicators of compromise (IoCs).

Follina exploited to deliver Qbot

Proofpoint previously reported that a threat actor linked to China, TA413, had been exploiting Follina in attacks aimed at the Tibetan community.

Broadcom’s Symantec division reported this week that malicious hackers have also exploited the flaw to deliver the AsyncRAT remote access trojan (RAT), which gives attackers control over the targeted system.

Both Qbot and AsyncRAT have been used by many threat groups.

Advertisement. Scroll to continue reading.

Symantec has also observed attacks in which CVE-2022-30190 was exploited to deliver an unnamed information stealer.

Microsoft has yet to release an official fix, but workarounds, mitigations and third-party patches are available. Office Pro Plus, Office 2013, Office 2016, Office 2019 and Office 2021 have been confirmed to be affected.

Related: Cybersecurity Community Warned of Fake PoC Exploits Delivering Malware

Related: CISA Says ‘HiveNightmare’ Windows Vulnerability Exploited in Attacks

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Mike Dube has joined cloud security company Aqua Security as CRO.

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...