Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Version 3 of Qadars Trojan Targets UK Banks

The customers of 18 banks in the United Kingdom have been targeted by cybercriminals in a campaign leveraging the latest major version of the Qadars banking Trojan.

The customers of 18 banks in the United Kingdom have been targeted by cybercriminals in a campaign leveraging the latest major version of the Qadars banking Trojan.

Qadars has been around since 2013, but IBM X-Force researchers said the third major version of the malware was only released in the first quarter of 2016. Since 2015, cybercriminals have been using the malware in attacks aimed at Australia, Canada, the United States and the Netherlands, but the latest variant has been set up to target the U.K. as well.

The malware has a modular architecture and provides all the features needed by cybercriminals to steal money from bank accounts, including web injections fetched in real time from a remote server, systems for monitoring and manipulating browser activity, SMS hijacking apps for bypassing 2FA, and automated transfer system (ATS) panels that make it easier to manage operations.

In addition to banks, the Trojan has been used to steal credentials for social networks, sports betting websites, e-commerce platforms and payment services.

Qadars v3 variants bring improved performance for web injection mechanisms, and they are better at evading detection and preventing researchers from analyzing them. Obfuscation has been enhanced, and the Tor network is used for downloading modules and for C&C communications.

In order to gain administrator rights on the targeted machine, the Trojan displays a fake Windows security update, which triggers a user account control (UAC) dialog that keeps popping up until the victim clicks “Yes” and grants Qadars elevated privileges.

“Qadars attack volumes, compared to Trojans like Neverquest or Dridex, are more humble. While it is not one of the top 10 financial malware threats on the global list, however, this Trojan has been flying under the radar for over three years, attacking banks in different regions using advanced features and capabilities,” explained IBM’s Limor Kessem and Hanan Natan. “It’s possible that Qadars attack volumes remain limited because its operators choose to focus on specific countries in each of their infection sprees, likely to keep their operation focused and less visible.”

Based on the Qadars v3 release notes published in May 2016, researchers believe the malware’s author is most likely a Russian-speaking black hat.

Advertisement. Scroll to continue reading.

Qadars is not the only banking Trojan spotted recently in attacks aimed at the U.K. The list of threats configured to target the country also includes Panda Banker, Marcher and Ramnit.

Related: Gozi Banking Trojan Campaigns Target Global Brands

Related: PowerShell-Abusing Banking Trojan Goes to Brazil

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.