BLACK FRIDAY: 2-for-1 offer NOVEMBER 20 - 26 See details
14
Global rank
54 infographic chevron month
Month rank
50 infographic chevron week
Week rank
7869
IOCs

Qbot is a banking Trojan — a malware designed to collect banking information from victims. Qbot targets organizations mostly in the US. It is equipped with various sophisticated evasion and info-stealing functions and worm-like functionality, and a strong persistence mechanism.

Botnet
Type
Unknown
Origin
1 January, 2009
First seen
13 May, 2024
Last seen
Also known as
Pinkslipbot
QakBot
Quakbot

How to analyze Qbot with ANY.RUN

Type
Unknown
Origin
1 January, 2009
First seen
13 May, 2024
Last seen

IOCs

IP addresses
45.32.211.207
83.110.9.71
86.236.77.68
96.21.251.127
189.222.59.177
144.202.38.185
193.248.221.184
90.65.236.181
45.77.117.108
72.240.200.181
72.252.201.69
149.28.98.196
70.168.130.172
149.28.101.90
76.94.200.148
24.229.150.54
89.137.211.239
209.210.187.52
2.232.253.79
73.25.124.140
Hashes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40chorr.com
www.hospitaisipiranga.com.br
whichworx.com
idealcuisine.com.tn
Last Seen at

Recent blog posts

post image
How to Use Threat Intelligence Feeds
watchers 370
comments 0
post image
Tools and Technologies ANY.RUN Uses to Protec...
watchers 297
comments 0
post image
Release Notes: YARA Search, New Rules, Config...
watchers 986
comments 0

What is Qbot?

Qbot, also known as QakBot, Pinkslipbot, and Quakbot, is a banking trojan — malware designed to steal banking credentials, online banking session information, personal details of the victim, or any other banking data.

Although early versions of Qbot were spotted all the way back in 2009, its creators have maintained this trojan. Today, it continues to be active and features worm-like abilities to spread over networks, supports advanced web-injections techniques, and has a persistence mechanism that some researchers believe to be one of the best in its class. Additionally, the trojan has anti-VM, anti-debug and anti-sandbox functionally that makes research and analysis quite difficult.

Furthermore, Qbot is polymorphic, which means that it can change itself even after it is installed on an endpoint. The Trojan constantly modifies files, and the dropper that the newer version of Qbot continuously cycles through command and control servers.

The combination of these functions makes QakBot highly dangerous malware. Qbot has been used in several successful attacks on organizations and governmental structures and has infected tens of thousands of machines.

General description of QakBot malware

Qbot is dispatched in targeted attacks against businesses. With this trojan, the attackers go after bank accounts of organizations or private users who access their personal online banking cabinets from corporate networks by piggybacking into banking sessions of the victim.

The Trojan uses man-in-the-browser functionality to perform web injections, allowing it to alter what the victims see on the banking website when browsing from an infected machine. Interestingly, while most malware samples that use this technique contain the web injection code in their config file, Qbot can fetch the code from a controlled domain as it performs malicious activity.

Another trait that differentiates Qbot from other Trojans is its worm-like functionality. Qbot can copy itself using shared drives and spread over the network, spreading on its own or after receiving a command from the command and control server. Together with a highly developed persistence mechanism that uses registry runkeys and scheduled tasks, these traits make erasing Qbot from the infected network very difficult. The Trojan is designed to sustain itself despite system reboots and automatically launch itself when the system is turned on again.

This infamous persistence functionality has allegedly caused compromise of sensitive information in two government organizations in Massachusetts in 2011, while worm-like behavior helped the Qbot infiltrate thousands of machines and create a botnet with over 1,500 devices resulting from that attack.

Most of the targets that Qbot goes after are US-based organizations. Only about twenty percent of the new attack businesses are located outside of the United States. Although apart from the government offices, most of the attacks have been directed at banking, tech, and healthcare industries, there is no hard evidence to suggest that the attackers are aiming at specific fields. This means that businesses working in any industry can get hit by QakBot.

It is also important to note that an advanced cybergang operates the malware. Qbot attacks have been appearing on the radar of security researchers periodically, with phases of high activity and intervals when attacks would completely stop. This behavior is likely to avoid attracting too much attention from law enforcement and allows attackers to tweak and improve the malware during their time off.

The group behind Qbot is also notoriously known for pushing out new modified malware samples at astonishing rates. They repack and re-scramble the code daily, making malware identification by means of anti-virus software unreliable.

Unfortunately, people's identities behind Qbot are unknown, but it is widely believed that the cyber gang is based somewhere in Eastern Europe.

Qbot malware analysis

This video recorded in the ANY.RUN interactive malware hunting service shows the execution process of Qbot. You can also research other malware like Netwire and Predator the Thief.

qbot_process_graph

Figure 1: Displays the tree of processes created by the ANY.RUN interactive malware hunting service

QakBot execution process

Since Qbot is mostly targeted at the corporate sector, the main way of its penetration into infected systems is through a malicious document. In our example, maldoc starts several processes, including Powershell through by using a macro. Then, using cmd.exe, this trojan starts a chain of commands and executions, creating folders and temporary files. It utilizes Powershell to download the payload. Notably, the payload's name is as simple as six of the same digits or, less often, letters. Also, the payload often has a .png extension, although it is an executable file.

After that trojan starts its main execution, QakBot tries to evade detection by overwriting itself with the legitimate Windows executable calc.exe using the following commands: cmd.exe /c ping.exe -n 6 127.0.0.1 & type "C:\Windows\System32\calc.exe" > “Path to malware executable.” Qbot also injects explorer.exe and adds itself into autorun for persistence.

Qbot distribution

Qbot uses multiple attack vectors to infect victims. The malware uses email spam and phishing campaigns, as well as vulnerability exploits to infiltrate its targets. One of the more recent versions of the malware was observed being distributed by a dropper.

The dropper that installs Qbot is equipped with a delayed execution function. This means that after the dropper itself is downloaded onto a target machine, it waits around fifteen minutes before dropping the payload, likely in an effort to trick automatic sandboxes and avoid detection.

How to detect Qbot using ANY.RUN?

Sometimes Qbot trojan creates files that allow analysts to detect it with a high degree of certainty. To detect Qbot, open the "Files" tab in the lower part of the task's window and take a look at the created folders. If you see folders with names such as "Zulycjadyc" and "imtaykad" within C:\Users\admin\AppData\ Roaming\Microsoft\ directory and .exe or .dat file with a name "ytfovlym," as shown on the figure below, be sure that it is Qbot in front of you.

how_to_detect_qbot

Figure 2: Detecting Qbot by local files

Conclusion

Security researchers successfully reversed a sample of QakBot in a 2020 investigation. Since the researchers managed to pinpoint a command and control server, they could identify the true scale of the attack. What they uncovered was an active Qbot botnet consisting of over 2,000 computers.

If there was any doubt that Qbot is a severe threat, hopefully, this should clear it. Advanced web injections, sophisticated anti-evasion techniques, worm-like functions, and an experienced cyber gang that constantly updates the malware is a dangerous cocktail.

As security researchers, it is essential to analyze malware like Qbot since code obfuscation makes research complicated. Every investigation has the potential to uncover important data that will help businesses avoid attacks or identify and eradicate this Trojan quicker. At the same time, Qbot avoids dynamic analysis with some automatic sandboxes with the delayed execution of its dropper and other tricks, interactive sandboxes like the one presented by the ANY.RUN malware hunting services are not so easily fooled.

ANY.RUN presents a good opportunity to perform dynamic analysis on this malware from a secure online environment and share your findings with fellow researchers in our public malware database.

HAVE A LOOK AT

Adwind screenshot
Adwind
adwind trojan
Adwind RAT, sometimes also called Unrecom, Sockrat, Frutas, jRat, and JSocket, is a Malware As A Service Remote Access Trojan that attackers can use to collect information from infected machines. It was one of the most popular RATs in the market in 2015.
Read More
Agent Tesla screenshot
Agent Tesla
agenttesla trojan rat stealer
Agent Tesla is spyware that collects information about the actions of its victims by recording keystrokes and user interactions. It is falsely marketed as a legitimate software on the dedicated website where this malware is sold.
Read More
Amadey screenshot
Amadey
amadey
Amadey is a formidable Windows infostealer threat, characterized by its persistence mechanisms, modular design, and ability to execute various malicious tasks.
Read More
Arkei screenshot
Arkei
arkei stealer
Arkei is a stealer type malware capable of collecting passwords, autosaved forms, cryptocurrency wallet credentials, and files.
Read More
AsyncRAT screenshot
AsyncRAT
asyncrat
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions.
Read More
WarZone screenshot
WarZone
warzone avemaria stealer trojan rat
WarZone RAT is a remote access trojan, which is written in C++ and offered as a malware-as-a-service. It packs a wide range of capabilities, from stealing victims’ files and passwords to capturing desktop activities. WarZone RAT is primarily distributed via phishing emails and receives regular updates from its C2.
Read More

Our website uses cookies. By visiting the pages of the site, you agree to our Privacy Policy