Latest version of Qbot has acquired a new feature for collecting email threads from Outlook clients.

3 Min Read

Qbot, a malware tool that has been tormenting users worldwide since at least 2008, is back at it again, with new features including one for stealing email threads from Outlook clients and using them to try and infect other user systems.

Researchers from Check Point observed the new version of Qbot being delivered via malicious spam emails in early August and targeting nearly 100,000 systems per day worldwide since then. The malware is being used in both targeted attacks and in broader, more opportunistic attacks.

Since first surfacing as a banking Trojan more than a decade ago, Qbot has evolved into a multifaceted malware product. It currently supports the ability to steal passwords, payment card data, and other information from infected systems; to drop other malware including ransomware on those systems; and to make fraudulent banking transactions. Tens of thousands of systems worldwide are infected with older versions of Qbot, making it one of the most widespread malware samples currently, according to Check Point.

The latest version of Qbot features an "email collector module" that extracts email threads from an infected system's Outlook client and uploads them to a remote server. The operators of Qbot are then inserting spam emails containing malware into the stolen threads so recipients are fooled into thinking the spam email is a continuation of an existing conversation and therefore are more likely to click on an attachment or follow a link. In a report Wednesday, Check Point said its researchers had observed hijacked email threads with subjects related to the current pandemic, tax payments, and job recruitments.

In addition to the email-thread-gathering feature, the new Qbot version also has a new virtual network computing (VNC) plug-in that enables the attacker to control a victim's machine via a graphical interface, says Daniel Marx, team leader for Check Point's malware research team. The capability exists in other malware samples, too, so it is not especially groundbreaking, he notes. But it is yet another indication of how Qbot has kept constantly evolving since it first emerged, Marx says.

"What might explain Qbot's longevity is the commitment of the developers to change, try new things, and forgo old techniques," he notes. "As long as a malware is being maintained, it can carry on and on."

Though malware is no longer the primary cause of data breaches at most organizations, it still is among the top attack vectors. Verizon's 2020 Data Breach Investigations Report (DBIR) showed that 17% of the breaches it investigated last year involved malware. In comparison, 45% featured hacking by an external actor, 22% resulted from errors, and 22% were triggered through social engineering. Twenty-seven percent of the malware-related incidents that Verizon investigated involved ransomware.

The company's analysis showed that organizations have become generally better at blocking most types of malware. For instance, Trojan-type malware accounted for just below 50% of all breaches that Verizon investigated in 2016, compared with barely 6.5% last year. Ironically, with organizations getting better at blocking malware, malicious attackers have increasingly begun employing legitimate admin tools and so-called living-off-the-land tactics in attacks that are much harder to detect and block.

Verizon's 2019 DBIR found that when malware does get into an organization, it usually is via email. It's analysis showed that in fact more than nine in 10 malware infections on 2019 involved email. 

 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights