Remove new-qbot-malware-campaign-exploits-wordpad-for-infection
article thumbnail

New QBot Malware Campaign Exploits WordPad for Infection

Heimadal Security

A recent QBot malware campaign has been observed leveraging a DLL hijacking vulnerability in the WordPad utility application to evade detection by security measures. Exploiting Windows programs for malicious purposes is an increasingly prevalent trend observed among threat actors.

Malware 84