The Qbot malware is back with new evasion techniques

Pierluigi Paganini April 14, 2016

Experts at BAE Systems revealed that the Qbot malware is back with new evasion techniques and very effective polymorphic capabilities.

Security experts at BAE Systems revealed that the Qbot malware is back, they discovered 54,517 infected machines most of them located in the United States (85%). Qbot first appeared in 2009 when was detected by Symantec, the new variant implements new features, including an advanced evasion technique..

The new variant is directly derived from the original Qbot source code that was improved in a significant way. The worm is able to infect all Windows versions, but it caused the system crash for XP machines.

“While all versions of Microsoft Windows the worm touched in the attack were compromised, a number of Windows XP machines crashed and failed to restart: despite its renewed potency, the programmers behind Qbot hadn’t built their bot to be compatible with older versions of Windows.” states the report.

The Qbot worm is spreading through compromised websites hosting the Rig Exploit Kit.

“In December 2015, several researchers reported that websites hosting the Rig Exploit Kit were serving an updated version of Qbot.” continues the report.

QBot Reg Exploit kit

The experts discovered samples of Qbot that targeted US academic institutions and hospitals.

It is interesting to note that the new Qbot has the ability to traverse a network and spread its replica. The new variant of the worm is characterized by polymorphic capabilities that allow it to evade AV software.

“This level of polymorphism is carried out by the ‘gateway’ PHP script that runs on the C&C. Each time a new sample is retrieved, the C&C script will patch two large blobs within the binary template with randomly generated data to produce a new copy that will always have a different hash,” states the BAE report.

The polymorphic code of the worm is updated via a command and control servers, it is recompiled at regular interval.

As can be seen the increment of the version number is quite linear. The incremented versions are not always ‘released’, that is, pushed for download from the C&C. For instance, there are days when two updated versions are released, having an increment in the minor version number of up to nine. We can assume that there is a separate pipeline that automatically re-compiles and re-encodes updated versions. This pipeline produces a new version approximately every six hours. The attackers then take the next available version from the pipeline and make it available for the bot upgrade from the C&C through the ‘updbot’ function.” states the post.

Unfortunately, the threat is rapidly spreading, the infection rate increasing at a fast pace.

Give a look to the report, it is full of interesting data.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini 

(Security Affairs – worm, Qbot)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment