March 4, 2019 By David Bisson 2 min read

Security researchers spotted a new attack campaign that’s targeting organizations in several countries with a new variant of Qbot banking malware.

In its investigation, Varonis found the campaign consists of phishing emails that come with an attached ZIP file using a .doc.vbs extension. Upon execution, the VBS script extracts information about the target machine’s operating system and attempts to check for strings associated with well-known antivirus software. It then uses the BITSAdmin tool to run a malware loader.

This loader, which has multiple versions signed with different digital certificates, creates a registry value, scheduled task and startup shortcut to establish persistence on the infected machine. It then launches a 32-bit explorer.exe file before injecting the main payload: a new variant of Qbot. This malware is capable of keylogging, stealing credentials/cookies from a web browser and hooking into running processes so it can latch onto users’ banking login information.

Qbot’s Adaptability in Recent Years

Varonis noted that the campaign is mostly targeting corporations located in the U.S., but it also has hit organizations around the world, including companies based in Europe, Asia and South America. Researchers analyzed the threat’s command-and-control (C&C) server and came across evidence suggesting that this Qbot campaign has already claimed thousands of victims.

This isn’t the first time Qbot has gone through some changes. For example, researchers at BAE Systems identified a variant back in April 2016 that incorporated polymorphic code, thereby making itself more difficult to detect. In November 2018, Alibaba Cloud Security uncovered a new version capable of performing brute-force attacks and enlisting infected hosts into a botnet.

How to Defend Against Banking Malware

Security professionals can help defend against banking malware like Qbot by using a unified endpoint management (UEM) platform to set up security policies and compliance rules that automate malware remediation. This step will help streamline the organization’s response capabilities in the event of a malware infection.

Additionally, security professionals should use a sophisticated anti-phishing solution that tracks which brands are under attack and uses machine learning to become proficient in evolving phishing tactics.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today