Qbot Mutation Poses Global Threat

Once again, we can see how malware change will defeat static signature analysis.

Larry Loeb, Blogger, Informationweek

March 5, 2019

2 Min Read

A malware that is a decade old has mutated, and is once again a global threat. Qbot (alternatively called Qakbot) is financially oriented malware first seen in 2009 as a Trojan designed to steal online banking credentials.

It is classified as a semi-polymorphic threat since its command-and-control servers will scramble the code and configuration periodically to evade signature-based antivirus detection. Once again, we can see how malware change will defeat static signature analysis.

There are also worm-like capabilities in it that help it to move laterally through networks through brute-forcing Windows domain credentials. This means it can infect other Windows systems. Things start out with a phishing email. Security firm Varonis (which found the current version of the malware and wrote it up) thinks that that the victim is lured into running the malicious VBS file that is attached to the email.

The VBS extracts the OS version of the victim's machine and attempts to detect common antivirus software installed on the system like Defender, Virus, Antivirus, Malw, Trend, Kaspersky, Kav, Mcafee and Symantec.

BITSAdmin, rather than PowerShell which was previously used, downloads the malware's loader.

The multiple version loader executes the core malware. It is constantly updating even after execution.

The loader is digitally signed to increase the appearance of trustworthiness, and each version of the loader is signed with a different digital certificate.

When first run, the loader copies itself to %Appdata%\Roaming\{Randomized String} and creates a shortcut in the Startup folder to gain persistence.

The loader then goes on to launch a 32-bit explorer.exe process and then injects the main payload as a RWX memory segment.

At this point, it begins recording all the keystrokes typed by users along with stealing credentials and authentication cookies saved inside browsers. Not only that, it will hook financial API calls and then inject code into other processes that will search for (and steal) financial-related text strings.

After that, it tries to move out to the network. Authentication attempts use NTLM, and the API WNetAddConnection.

Varonis found 2,726 unique victim IP addresses on a control server ( content[dot]bigflimz[dot]co) associated with the malware. But Varonis notes that, "As many organizations use port address translation that masks internal IP addresses, the number of victims is likely much larger."

The server also showed that 1,700 of the victims were located in the US Others were also found in Canada, the UK, Germany, France, Brazil, South Africa, India, China and Russia.

Other Indicators of Compromise (IOCs) were supplied in Varonis's blog post describing the malware.

— Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek.

Read more about:

Security Now

About the Author(s)

Larry Loeb

Blogger, Informationweek

Larry Loeb has written for many of the last century's major "dead tree" computer magazines, having been, among other things, a consulting editor for BYTE magazine and senior editor for the launch of WebWeek. He has written a book on the Secure Electronic Transaction Internet protocol. His latest book has the commercially obligatory title of Hack Proofing XML. He's been online since uucp "bang" addressing (where the world existed relative to !decvax), serving as editor of the Macintosh Exchange on BIX and the VARBusiness Exchange. His first Mac had 128 KB of memory, which was a big step up from his first 1130, which had 4 KB, as did his first 1401. You can e-mail him at [email protected].

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights