Malware Reads Emails 30 Minutes After Infecting Device

Share post:

Qbot, an old software threat notorious for infecting Windows PCs via phishing emails and Outlook bugs, has been improved to contain malware that is able to read the emails of its victims.

This latest capability allows Qbot to improve the message’s apparent legitimacy to potential victims.

Operators of the malware rely on clickable phishing messages, such as tax reminders, job offers, and COVID-19 notifications. They can commit data theft from Chrome, Edge, email and online bank passwords.

Researchers saw a case where initial access wasn’t known but likely delivered through a tainted Microsoft Excel document that was configured to download malware from a web page.

Qbot operators use legitimate Microsoft tools to raid a whole network within 30 minutes of the victim clicking on a link in the Excel sheet.

Qbot’s most recent foray into malware had infected 65% more PCs in the six months to July 2021 than the year before. Microsoft highlighted the malware for its modular design, making it very difficult to detect.

The malware hides malicious processes and creates scheduled tasks to perpetuate itself on a machine. Once it successfully infects a device, it uses various techniques for lateral movement.

The FBI has issued a warning that Qbot trojans are being used to distribute ProLock, a “human-operated ransomware.”

For more information, read the original story in ZDNet.

Featured Tech Jobs

SUBSCRIBE NOW

Related articles

Cyber Security Today, Week in Review for week ending Friday, April 26, 2024

This episode features a discussion on the latest in the Change Healthcare ransomware attack, a vulnerability in an abandoned Apache open source project, the next step in Canada's proposed critical infrastructure cybersecurity law and the future

Cyber Security Today, April 26, 2024 – Patch warnings for Cisco ASA gateways and a WordPress plugin

This episode reports on the malicious plugin worm that refuses to die

Cyber Security Today, April 24, 2024 – Good news/bad news in Mandiant report, UnitedHealth admits paying a ransomware gang, and more

This episode reports on the danger of using expired open-source packages, a tool used by a Russian hacking group and passw

Google Play introduces new biometric verification with a user warning

Google has recently announced updates to the biometric verification process for Google Play purchases, aiming to bolster security...

Become a member

New, Relevant Tech Stories. Our article selection is done by industry professionals. Our writers summarize them to give you the key takeaways