March 4, 2019 By David Bisson 2 min read

Security researchers spotted a new attack campaign that’s targeting organizations in several countries with a new variant of Qbot banking malware.

In its investigation, Varonis found the campaign consists of phishing emails that come with an attached ZIP file using a .doc.vbs extension. Upon execution, the VBS script extracts information about the target machine’s operating system and attempts to check for strings associated with well-known antivirus software. It then uses the BITSAdmin tool to run a malware loader.

This loader, which has multiple versions signed with different digital certificates, creates a registry value, scheduled task and startup shortcut to establish persistence on the infected machine. It then launches a 32-bit explorer.exe file before injecting the main payload: a new variant of Qbot. This malware is capable of keylogging, stealing credentials/cookies from a web browser and hooking into running processes so it can latch onto users’ banking login information.

Qbot’s Adaptability in Recent Years

Varonis noted that the campaign is mostly targeting corporations located in the U.S., but it also has hit organizations around the world, including companies based in Europe, Asia and South America. Researchers analyzed the threat’s command-and-control (C&C) server and came across evidence suggesting that this Qbot campaign has already claimed thousands of victims.

This isn’t the first time Qbot has gone through some changes. For example, researchers at BAE Systems identified a variant back in April 2016 that incorporated polymorphic code, thereby making itself more difficult to detect. In November 2018, Alibaba Cloud Security uncovered a new version capable of performing brute-force attacks and enlisting infected hosts into a botnet.

How to Defend Against Banking Malware

Security professionals can help defend against banking malware like Qbot by using a unified endpoint management (UEM) platform to set up security policies and compliance rules that automate malware remediation. This step will help streamline the organization’s response capabilities in the event of a malware infection.

Additionally, security professionals should use a sophisticated anti-phishing solution that tracks which brands are under attack and uses machine learning to become proficient in evolving phishing tactics.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today