This article is more than 1 year old

Qbot malware's back, and latest strain relies on Visual Basic script to slip into target machines

We've said it once, we've said it a thousand times. Don't open weird attachments, kids

A new version of the decade-old banking credential-stealing Qbot malware is doing the rounds, according to infosec firm Varonis.

The latest version, spotted after an unfortunate customer's systems were infected, retains the anti-analysis polymorphism features of the original, Varonis researchers said.

Once present on a targeted network, the Windows malware starts brute-forcing network accounts from the Active Directory Domain Users group. It also runs the traditional keylogging, hooking (scanning all system processes for banking-related strings and extracting those) and credential-stealing functions.

powershell

Who needs malware? IBM says most hackers just PowerShell through boxes now, leaving little in the way of footprints

READ MORE

"The campaign is actively targeting US corporations, but has hit networks worldwide – with victims throughout Europe and South America – with a goal of stealing proprietary financial information, including bank accounts," warned the infosec biz.

On analysing the new strain, the researchers found the launcher was a .zip archive containing a file ending in the extension ".doc.vbs", which they said indicated "that the first infection was likely carried out via a phishing email that lured the victim into running the malicious VBS file".

Fooling an ordinary user into running a Visual Basic script is a new twist on the original Qbot, whose local trigger was a Word macro – a malware-spreading technique at least twice the age of Qbot itself.

Once run, the VB script hunts for common antivirus programs including Windows Defender, Malwarebytes, Kaspersky and Trend Micro among others. It then uses the baked-in Windows command line downloader tool BITSAdmin to download the malware itself, making a change from previous Qbot samples which simply Powershell'd their way into a target machine.

If there is no internet connection on the target machine, "the malware is going to copy itself to different places on the infected devices and will continue running and operating. If it can’t send information it will be stored and encrypted on the device," Snir Ben Shimol, Varonis' director of cybersecurity, told The Register.

Varonis analysed all the versions of the new Qbot loader they were able to find and discovered they were all digitally signed in the names of UK limited companies, all of which were incorporated within the last two years.

The firm said that by analysing one of the command-and-control servers the new Qbot strain talked to, it had identified 40,000 Windows machines that had connected to that one server alone. "We were able to find log files containing the victim IPs, operating system details, and antivirus product names. The C2 server revealed past activities, as well as what appears to be additional malware versions."

Almost all of the infected machines were running Windows Defender, based on the VB script results that were phoned home to the server. Around 90 per cent of the infected IP addresses originated in the US, with less than 10 per cent of the rest being from Britain. ®

More about

More about

More about

TIP US OFF

Send us news


Other stories you might like