May 6, 2019 By David Bisson 2 min read

Security researchers observed recent Qbot attack campaigns using a new persistence mechanism that helps the banking Trojan avoid detection.

In early April, Cisco Talos observed a new Qbot campaign that infected users’ machines with a dropper. The campaign used the infected machine to create a scheduled task that executed a JavaScript downloader. This asset, in turn, made a request from one of several hijacked domains.

Specifically, the downloader requested the uniform resource identifier (URI) /datacollectionservice[.]php3 from the domains, which were XOR-encrypted at the beginning of the JavaScript. A successful communication attempt yielded obfuscated data that the campaign saved in two files: the first 1,000 characters in (randalpha)_1.zzz and the remainder in (randalpha)_2.zzz.

At that point, the campaign created a scheduled task designed to execute a batch file. This process used the two .zzz files to assemble a Qbot executable before deleting them. Finally, the campaign ran the malware payload, enabling it to target financial information on the infected machine.

Tracing the Attack Trail of Qbot

Qbot has gotten up to all kinds of trouble over the past few years. Back in 2017, IBM X-Force observed a campaign in which the malware (also known as Qakbot) locked hundreds of thousands of Active Directory users out of their company’s domain, preventing them from accessing their employer’s servers or network assets.

Fast-forward to 2019: In March, Varonis spotted an operation leveraging a new variant of the malware that compromised and took over thousands of victims around the world. That same month, the SANS Internet Storm Center (ISC) discovered a malspam campaign in which Emotet served up Qbot as its follow-up payload.

Use UEM and AI to Defend Against Sophisticated Malware

Security professionals can help their organizations defend against sophisticated malware like Qbot by using a unified endpoint management (UEM) solution to monitor how devices report to the environment and take the necessary precautions if anything appears to be malicious in nature. Organizations should also consider enlisting the help of artificial intelligence (AI) to help fill the defense gaps created by rule-based security tools.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today