{"id":109535,"date":"2023-04-17T10:00:46","date_gmt":"2023-04-17T10:00:46","guid":{"rendered":"https:\/\/kasperskycontenthub.com\/securelist\/?p=109535"},"modified":"2023-04-26T13:26:08","modified_gmt":"2023-04-26T13:26:08","slug":"qbot-banker-business-correspondence","status":"publish","type":"post","link":"https:\/\/securelist.com\/qbot-banker-business-correspondence\/109535\/","title":{"rendered":"QBot banker delivered through business correspondence"},"content":{"rendered":"

In early April, we detected a significant increase in attacks that use banking Trojans of the QBot family (aka QakBot, QuackBot, and Pinkslipbot). The malware would be delivered through e-mail letters written in different languages\u00a0\u2014 variations of them were coming in English, German, Italian, and French. The messages were based on real business letters the attackers had gotten access to, which afforded them the opportunity to join the correspondence thread with messages of their own. As a general rule, such letters would be urging the addressee\u00a0\u2014 under a plausible pretext\u00a0\u2014 to open an enclosed PDF file. As an example, they could be asking to provide all the documentation pertaining to the attached application or to calculate the contract value based on the attached cost estimate.<\/p>\n

\"Example<\/a><\/p>\n

Example of a forwarded letter containing a malicious attachment<\/em><\/strong><\/p>\n

Such simulated business correspondence can obstruct spam tracking while increasing the probability of the victim falling for the trick. For authenticity, the attackers put the sender’s name from the previous letters in the ‘From’ field; however, the sender’s fraudulent e-mail address will be different from that of the real correspondent.<\/p>\n

A short look at QBot<\/h2>\n

The banking Trojan QBot was detected for the first time in 2007. Since then, it has gone through multiple modifications and improvements to become one of the most actively spread malware in 2020. In 2021, we published a detailed QBot technical analysis<\/a>. Currently the banker keeps getting new functions and module updates for increased effectiveness and profit.<\/p>\n

QBot distribution methods have also evolved. Early on it was distributed through infected websites and pirated software. Now the banker is delivered to potential victims through malware already residing on their computers, social engineering, and spam mailings.<\/p>\n

QBot infection chain<\/h2>\n

\"New<\/a><\/p>\n

New QBot infection chain<\/em><\/strong><\/p>\n

The QBot malware delivery scheme begins with an e-mail letter with a PDF file in the attachment being sent. The document’s content imitates a Microsoft Office 365 or Microsoft Azure alert advising the user to click Open to view the attached files. If the user complies, an archive will be downloaded from a remote server (compromised site), protected with a password given in the original PDF file.<\/p>\n\n\n\n
\"Examples<\/a><\/td>\n\"Examples<\/a><\/td>\n<\/tr>\n<\/tbody>\n<\/table>\n

Examples of PDF attachments<\/strong> <\/em><\/p>\n

In the downloaded archive there is a .wsf (Windows Script File) file containing an obfuscated script written in JScript.<\/p>\n

\"Obfuscated<\/a><\/p>\n

Obfuscated JScript<\/em><\/strong><\/p>\n

After the WSF file is deobfuscated its true payload gets revealed: a PowerShell script encoded into a Base64 line.<\/p>\n

\"Encoded<\/a><\/p>\n

Encoded PowerShell script<\/em><\/strong><\/p>\n

So, as soon as the user opens the WSF file from the archive, the PowerShell script will be discretely run on the computer and use wget to download a DLL file from a remote server. The library’s name is an automatically generated alphabetic sequence varying from one victim to another.<\/p>\n

\"\"<\/a><\/p>\n

Decoded PowerShell script<\/em><\/strong><\/p>\n

The PowerShell script will try in succession to download the file from each one of the URLs listed in the code. To figure whether the download attempt was successful, the script will check the file size using the Get-Item command to get the information. If the file size is 100,000 bytes or more, the script will run the DLL with the help of rundll32. Otherwise, it will wait for four seconds before attempting to download the library using the next link down the list. The downloaded library is the Trojan known as QBot (detected as Trojan-Banker.Win32.Qbot.aiex).<\/p>\n

Technical description of malicious DLL<\/h2>\n

We have analyzed the Qbot samples from the current e-mail campaign. The bot’s configuration block features company name “obama249” and time stamp “1680763529” (corresponding to April 6, 2023 6:45:29), as well as over a hundred IP addresses the bot will be using to connect to command servers. Most of these addresses belong to those users, whose infected systems provide an entry point into the chain which is used to redirect the botnet traffic to real command servers.<\/p>\n

Qbot’s functionality hardly changed in the past couple of years. As before, the bot is capable of extracting passwords and cookies from browsers, stealing letters from your mailbox, intercepting traffic, and giving operators remote access to the infected system. Depending on the value of the victim, additional malware can be downloaded locally, such as CobaltStrike (to spread the infection through the corporate network) or various ransomware. Or else the victim’s computer can be turned into a proxy server to facilitate redirection of traffic, including spam traffic.<\/p>\n

Statistics<\/h2>\n

We have analyzed the QBot attack statistics collected using Kaspersky Security Network (KSN)<\/a>. According to our data, the first letters with malicious PDF attachments began to arrive in the evening of April 4. The mass e-mail campaign began at 12:00 p.m. on the following day and continued until 9:00 p.m. During that time we detected an approximate total of 1,000 letters. The second upsurge began on April 6, again at noon, with over 1,500 letters dispatched to our customers this time. For the next few days new messages kept coming, and soon, on the evening of April 12 we discovered another upsurge with 2,000 more letters sent to our customers.\u00a0After that cybercriminal activity went down, but users still receive fraudulent messages.<\/p>\n

<\/div>\n

Geography of Qbot family attacks, April 1\u201311, 2023 (download<\/a>)<\/em><\/p>\n

In addition, we checked which countries were targeted by Qbot the most by relating the number of users attacked in a given country against the total number of users attacked worldwide. It turned out, the bank Trojan QBot was a more common issue for the residents of Germany (28.01%), Argentina (9.78%), and Italy (9.58%).<\/p>\n

QBot is a well-known malware. Kaspersky solutions for consumers and for business use multi-layered approach<\/a>, including Behavior Detection<\/a> to detect and block this threat including the variant described in this article.\u00a0All components of the attack are detected as HEUR:Trojan.PDF.QBot.gen,\u00a0HEUR:Trojan.Script.Generic,\u00a0Trojan-Banker.Win32.Qbot, and\u00a0HEUR:Trojan-Dropper.Script.Qbot.gen, PDM:Trojan.Win32.Generic. Kaspersky solutions also detect and block most of the spam emails used in this attack.<\/p>\n

Qbot indicators of compromise<\/h2>\n

MD5<\/h3>\n

PDF files<\/strong>
\n
253E43124F66F4FAF23F9671BBBA3D98<\/a>
\n
39FD8E69EB4CA6DA43B3BE015C2D8B7D<\/a><\/p>\n

ZIP archives<\/strong>
\n
299FC65A2EECF5B9EF06F167575CC9E2<\/a>
\n
A6120562EB673552A61F7EEB577C05F8<\/a><\/p>\n

WSF files<\/strong>
\n
1FBFE5C1CD26C536FC87C46B46DB754D<\/a>
\n
FD57B3C5D73A4ECD03DF67BA2E48F661<\/a><\/p>\n

DLL<\/strong>
\n
28C25753F1ECD5C47D316394C7FCEDE2<\/a><\/p>\n

Malicious links<\/h3>\n

ZIP archive<\/strong>
\n
cica.com[.]co\/stai\/stai.php<\/a>
\n
abhishekmeena[.]in\/ducs\/ducs.php<\/a><\/p>\n

DLL<\/strong>
\n
rosewoodlaminates[.]com\/hea\/yWY9SJ4VOH<\/a>
\n
agtendelperu[.]com\/FPu0Fa\/EpN5Xvh<\/a>
\n
capitalperurrhh[.]com\/vQ1iQg\/u6oL8xlJ<\/a>
\n
centerkick[.]com\/IC5EQ8\/2v6u6vKQwk8<\/a>
\n
chimpcity[.]com\/h7e\/p5FuepRZjx<\/a>
\n
graficalevi.com[.]br\/0p6P\/R94icuyQ<\/a>
\n
kmphi[.]com\/FWovmB\/8oZ0BOV5HqEX<\/a>
\n
propertynear.co[.]uk\/QyYWyp\/XRgRWEdFv<\/a>
\n
theshirtsummit[.]com\/MwBGSm\/lGP5mGh<\/a><\/p>\n","protected":false},"excerpt":{"rendered":"

In early April, we detected a significant increase in attacks that use banking Trojans of the QBot family (aka QakBot, QuackBot, and Pinkslipbot). The malware would be delivered through e-mails that were based on real business letters the attackers had gotten access to.<\/p>\n","protected":false},"author":1960,"featured_media":109547,"comment_status":"open","ping_status":"closed","sticky":false,"template":"","format":"standard","meta":[],"categories":[22,1044],"tags":[123,86,30,1305,1052,482],"banners":"","hreflang":[{"hreflang":"x-default","url":"https:\/\/securelist.com\/qbot-banker-business-correspondence\/109535\/"},{"hreflang":"ru","url":"https:\/\/securelist.ru\/qbot-banker-business-correspondence\/107306\/"},{"hreflang":"es","url":"https:\/\/securelist.lat\/qbot-banker-business-correspondence\/97846\/"}],"_links":{"self":[{"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/posts\/109535"}],"collection":[{"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/users\/1960"}],"replies":[{"embeddable":true,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/comments?post=109535"}],"version-history":[{"count":9,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/posts\/109535\/revisions"}],"predecessor-version":[{"id":109588,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/posts\/109535\/revisions\/109588"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/media\/109547"}],"wp:attachment":[{"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/media?parent=109535"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/categories?post=109535"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/securelist.com\/wp-json\/wp\/v2\/tags?post=109535"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}