May 6, 2019 By David Bisson 2 min read

Security researchers observed recent Qbot attack campaigns using a new persistence mechanism that helps the banking Trojan avoid detection.

In early April, Cisco Talos observed a new Qbot campaign that infected users’ machines with a dropper. The campaign used the infected machine to create a scheduled task that executed a JavaScript downloader. This asset, in turn, made a request from one of several hijacked domains.

Specifically, the downloader requested the uniform resource identifier (URI) /datacollectionservice[.]php3 from the domains, which were XOR-encrypted at the beginning of the JavaScript. A successful communication attempt yielded obfuscated data that the campaign saved in two files: the first 1,000 characters in (randalpha)_1.zzz and the remainder in (randalpha)_2.zzz.

At that point, the campaign created a scheduled task designed to execute a batch file. This process used the two .zzz files to assemble a Qbot executable before deleting them. Finally, the campaign ran the malware payload, enabling it to target financial information on the infected machine.

Tracing the Attack Trail of Qbot

Qbot has gotten up to all kinds of trouble over the past few years. Back in 2017, IBM X-Force observed a campaign in which the malware (also known as Qakbot) locked hundreds of thousands of Active Directory users out of their company’s domain, preventing them from accessing their employer’s servers or network assets.

Fast-forward to 2019: In March, Varonis spotted an operation leveraging a new variant of the malware that compromised and took over thousands of victims around the world. That same month, the SANS Internet Storm Center (ISC) discovered a malspam campaign in which Emotet served up Qbot as its follow-up payload.

Use UEM and AI to Defend Against Sophisticated Malware

Security professionals can help their organizations defend against sophisticated malware like Qbot by using a unified endpoint management (UEM) solution to monitor how devices report to the environment and take the necessary precautions if anything appears to be malicious in nature. Organizations should also consider enlisting the help of artificial intelligence (AI) to help fill the defense gaps created by rule-based security tools.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today