Quabot Trojan Evolves to Become Harder to Detect & Remove

Researchers at Cisco Talos were the first to find that Quabot Trojan has been updated and changed.

Larry Loeb, Blogger, Informationweek

May 6, 2019

2 Min Read

Qakbot, also known as Qbot, is a Trojan that has been seen since 2008. It tries to steal login credentials and eventually drain bank accounts. Qakbot has long utilized scheduled tasks to maintain persistence between bootups.

But Qakbot has changed its persistence mechanism in ways that can make it harder for users to detect and remove the trojan. Researchers at Cisco Talos were the first to find it has updated and changed this entire part of itself.

Qakbot now schedules tasks in the compromised systems to download the malware's binary which has been spread over multiple archives. This task will execute a JavaScript downloader that makes a binary request to multiple hijacked domains, getting the full binary after multiple requests.

As they put it, "Cisco Talos first observed a spike in requests to these hijacked domains on April 2, 2019. This coincides with DNS changes made to these domains on March 19, 2019."

The malware will then resemble itself on the compromised system, following it with a relaunch after each system restart so as to avoid removal.

Cisco sees that the way the malware sets itself up is the real story here. The rest of the attack remains Qakbot as far as it can be seen. The blog notes that, "The response… is obfuscated data that will be saved as (randalpha)_1.zzz and (randalpha)_2.zzz. The first 1,000 bytes of data are saved to the first .zzz file, while the remainder goes to the second file. The data in these files is decrypted with the code contained in the JavaScript downloader.… This code serves to reassemble the malicious Qakbot executable from the two .zzz files, using the type command. The two .zzz files are then deleted after the reassembled executable is run. The functionality of the Qakbot malware remains the same."

There's no question that there has been a change in the specific infection chain of Qakbot which can make it more difficult for a traditional anti-virus product to detect. An unaware av tool's result may allow this malware to be downloaded and slip past the guards. Threat detection that is focused only on seeing the full transfer of the malicious executable would likely miss this updated version of Qakbot as it whizzed past it. That means it is time to change the lists of IOC yet again for legacy AV products in a manner that will help detect this.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights