Ransomware and Malware Combine as Qbot Basta

  • By Steven
  • Jun 13, 2022

Qbot, a powerful form of malware, is now being used by Black Basta ransomware attackers to create a whole that is greater than the sum of its parts. The resulting trojan is unique in that it continues to evolve as time progresses, pivoting laterally when necessary to evade safeguards.

How Did the Malware and Ransomware Combine?

Black Basta ransomware is a relatively new digital threat

The ransomware has captured the Qbot malware even though it has been around for over a decade. The purpose of the Black Basta malware absorbing the malware variant is to enhance persistence on the network during aggression.

The malware, also known as Quakbot, ultimately allowed the ransomware group to make a lateral move on a network that had been compromised. The details of the attack were recently revealed by NCC Group, an online security business.

What is Qbot All About?

Qbot hit the scene in 2008 to steal information from Windows through the exfiltration of data and keylogging. Qbot was even advanced to the point that it could steal details directly from online banking accounts. Qbot has since evolved into a complex form of malware that evades detection and is partially aware of the context in which it operates. Qbot is even advanced to the point that it is designed with the ability to phish with e-mail hijacks.

Why Should Businesses be Aware of Black Basta?

Black Basta performs ransomware aggressions through double-extortion techniques. First, the data is exfiltrated off the network in question before the deployment of ransomware. The ransomware hackers then issue a threat in which they insist they will leak the data to a Tor site.

Why is the Combination of Qbot and Black Basta Meaningful?

Though ransomware attackers have used Qbot to infiltrate networks in the past, the manner in which Black Basta is using ransomware is somewhat idiosyncratic. The collaboration between the two set the stage for compromising two domain controllers with lists of internalized IP addresses of the network systems. The purpose was to provide the attacker with an IP address list to zero in on when the ransomware was deployed.

The ransomware attackers obtained access to the network, generated the necessary .exe file, employed Qbot to form a temporary service along with a target host remotely, then configured it to run the Quakbot ELL. Black Basta also relied on batch file deployment with command lines for RDP logins. The digital criminals then started remote desktop sessions on hosts that had been compromised.

Black Basta creates RDP sessions, altering the configurations and using Windows Management Instrumentation to move the ransomware out. The group disables Windows Defender with the deployment of the batch script to implement PowerShell commands, spurring alterations to the Windows Registry. The deployment of Black Basta ransomware does not fully encrypt the file. Instead, the file is only partially encrypted to boost the efficacy and speed of encryption. The extension is altered to “.basta” after encryption.

About the Author
IDStrong Logo

Related Articles

Instagram Vulnerability Allowed Hackers Access to Control Your Phone

Security experts Check Point Research discovered a critical vulnerability while examining Instagra ... Read More

Alien Malware Infects More than 226 Mobile Apps and Steals Bank Data

As reported on September 24, 2020, by ZDNet and ThreatPost, a new strain of malware named “A ... Read More

Universal Health Systems Hit by Ransomware Attack

Universal Health Systems (UHS), a Fortune 500 company owning more than 400 hospitals across the co ... Read More

Exchange Server Bug Exposes a Big Risk to Hackers

Months after Microsoft released a patch to fix a serious flaw in MS Exchange Server, more than 61% ... Read More

Clients’ Bank Data Exposed in Blackbaud Ransomware Attack

Blackbaud software was victim to a ransomware attack last May, and new information suggests that c ... Read More

Latest Articles

What is an Incident Response?

What is an Incident Response?

What is an Incident Response? After a bank heist, the work begins with specialized teams and plans engaged, allowing for analysis of the event, and from this analysis, the bank can prepare a response to the incident.

What is a Social Engineering Attack? Techniques and Ways to Prevent

What is a Social Engineering Attack? Techniques and Ways to Prevent

Everyone has received a spam text or email at some point. Their hallmarks are widely known; they often include poor or strange grammar, suspicious links, suggested connections with companies or people, or random individuals asking for help in some capacity.

Side Channel Attack: Everything You Need To Know

Side Channel Attack: Everything You Need To Know

Every year, millions of people get victimized by data breaches. Criminals steal their data from the network environments of organizations, vendors, providers, institutions, and governments; with ever-increasing frequency, cybercriminals are making big moves in the cyber wars—and making billions of dollars. 

Featured Articles

How to Buy a House with Bad Credit

How to Buy a House with Bad Credit

Buying your own home is the American Dream, but it might seem out of reach to those with bad credit. However, the good news is, if your credit is less than perfect, you do still have options and in most cases, can still buy a home.

How Secure Is Your Password? Tips to Improve Your Password Security

How Secure Is Your Password? Tips to Improve Your Password Security

Any good IT article on computers and network security will address the importance of strong, secure passwords. However, the challenge of good passwords is that most people have a hard time remembering them, so they use simple or obvious ones that pose a security risk.

Top 10 Senior Scams and How to Prevent Them

Top 10 Senior Scams and How to Prevent Them

Senior scams are becoming a major epidemic for two reasons. First, seniors often have a lot of money in the bank from a life of working hard and saving.

Free Identity Exposure Scan
Instantly and Securely Check if Your Personal Information is Exposed on the Dark Web or Sold by Data Brokers
Please enter first name
Please enter last name
Please select a state
Close
Free Identity Threat Scan
Instantly Check if Your Personal Information is Exposed
All fields below are required
Please enter first name
Please enter last name
Please enter a city
Please select a state
Please enter an age
Please enter an email address
Close