Beware of this Adobe installer, it’s fake and it hides dangerous malware


Cybercriminals behind Qbot, a notorious malware, are refining their techniques with a new variant that uses a fake Adobe installation window to fool users. This sophisticated evasion method marks a worrying development in malware distribution.

adobe malware
Source: 123rf

THE digital threats continue to evolve, adopting ever more ingenious techniques to infiltrate our lives. Recently, a Android malware named MoqHao, also known as XLoader, has been updated, becoming more formidable than ever. Without even being opened, this malware starts stealing personal data as soon as it is installed. This threat is added to the long list of malware who redouble their ingenuity to introduce themselves into our smartphones and steal our private informationexploiting security vulnerabilities and circumventing the protections anti-virus.

On another note, the FBI and CISA recently warned of new botnet named Androxgh0st, specifically targeting Microsoft and Amazon Web Services accounts by exploiting vulnerabilities known. At the same time, malware called Phemedrone is rampant on Windows 11, stealing personal data by exploiting a known flaw. In this worrying context, a new variant of Qbot malware emerges, using a fake Adobe installation to evade detection and highlighting the importance of staying up to date with these persistent threats.

New Qbot malware variant masquerades as an Adobe installation to evade detection

Since its first appearance, the banking Trojan Qbot has established itself as a major vector cyber attacks, mainly distributed by email. This malware has been used as the primary mechanism to deploy various malware, including ransomware, causing financial damage considerable. The “Duck Hunt” operation, although temporarily disrupting Qbot’s infrastructure, did not lead to any arrests, leaving the door open for a potential resurgence malware. Security experts had anticipated this eventuality, closely observing its developments and distribution campaigns.

Read also – This French tool promises to detect all malware, variants included

Recent Qbot activity highlights alarming trend toward evasion techniques increasingly sophisticated. The notable innovation of this variant lies in its use of a fake Adobe installation windowthus deceiving the user into believing in a legitimate update. Using this fake installation processcybercriminals seek not only to deceive users but also to thwart security software. The new variants of this Trojan horse feature advanced obfuscation methods, including AES-256 encryption that piggybacks on previously used XOR techniques. This ability to reinvent and adapt to current detection measures highlights the need for continued vigilance on the part of cybersecurity stakeholders. To guard against these threats, it is crucial for users of stay vigilant deal with suspicious emails and popups and never download files or software from unverified sources.

Source: bleepingcomputer



Source link -101