Malware

Hackers Launching Qakbot Malware to Steal Login Credentials and Wipe the Bank Accounts

A new wave of Qakbot or Qbot banking malware campaign utilizes the advanced persistent mechanism to steal credentials and draining their bank accounts.

Qbot mainly targeting the businesses with sophisticated evasion technique to remain undetected and make it harder for users to detect and remove the malware.

In order to perform this evasion process and maintain its persistence, Qbot using some of the long utilized scheduled tasks.

previously distributed Qakbot malware campaign was capable of monitoring the browsing activities of the infected computer and logs all information related to finance-related websites.

Also, the recent QakBot malware attack Windows Active Directory users and leads to locks out the thousands of Active Directory users which caused a big impact for Organizations in terms of access their networked assets.

Qakbot Malware infection Chain

In the initial stage of infection, a dropper that responsible to Qakbot to deliver the malware into victims machine with the help of spam emails and compromised websites.

After the infection process, a scheduled task will be created, it executes a JavaScript downloader that establish a request to the hijacked domains.

C:Windowssystem32schtasks.exe /create /tn {guid} /tr cmd.exe /C "start /MIN C:Windowssystem32cscript.exe /E:javascript "C:UsersUSERNAMEymwoyf.wpl" /sc WEEKLY /D TUE,WED,THU /ST 12:00:00 /F

According to Cisco Talosresearch, a spike in requests to these hijacked domains on April 2, 2019. This coincides with DNS changes made to these domains on March 19, 2019. Additionally, the comment string “CHANGES 15.03.19” is contained within the malicious JavaScript downloader, suggesting this actor updated the code on March 15.

After these changes have been applied, attackers started this new campaign and the downloader requests the URI “/datacollectionservice[.]php3.” from these hijacked domains.

Downloader request to the hijacked domain is completely XOR encrypted at the beginning of the JavaScript and the response from the domain will be as (randalpha)_1.zzz and (randalpha)_2.zzz. 

The obfuscated .zzz file utilize the java script downloader to performing the decrypting process and finally a scheduled task is created to execute a batch file.

Researcher found that there are several malicious executable found in the .zzz files and the files will be automatically deleted once the execution started its infection process.

“There has been a change in the infection chain of Qakbot that makes it more difficult for traditional anti-virus software to detect. Because of this update to persistence mechanisms, the transfer of the malicious Qbot binary will be obfuscated to the point that some security products could miss it” Cisco Said.

Download Free E-book to learn about complete Enterprise Security Implementation & Mitigation Steps – Download Free-Ebook Here.

Also Read:

To Top

Pin It on Pinterest

Share This