
Qbot Banking Trojan Steals Credentials US Banking Customers
Qbot malware may be stealing your bank login information from your own computer. Banking Trojans like Qbot are a type of malware designed to steal banking credentials. Qbot is infecting Windows computers through web browser hijacking. After the malicious computer code is injected, it records keystrokes of financial data and bank login credentials. The malware is targeting customers of US banks according to a report from cyber security researchers at F5 Labs.
Qbot has targeted customers of 36 different U.S. financial institutions including JP Morgan, Citibank, Bank of America, Citizens, Capital One, Wells Fargo, and FirstMerit Bank have all been targeted.
“As Qbot watches a victim’s web traffic, it looks for specific financial services from which to harvest credentials,” says Doron Voolf of F5 Labs.
READ: What is Malware?
Qbot, also known as Qakbot, Pinkslipbot, and Quakbot, is a banking Trojan. It has worm behaviors as well, meaning it replicates itself and can infect other devices – computers, shared drives, and removable media – connected to the same network. It steals banking credentials and financial data, logs user keystrokes, leaves backdoors to systems, and may download more additional malware.
What is Qbot?
Qbot is a banking Trojan that was first seen in 2008 and previously targeted large corporations – assumingly to earn more money. This malware infects a victim’s Windows computer through browser hijacking. Browser hijacking is a type of computer virus, also known as web redirection. It may also be sent via a phishing email. Hijacking occurs when the activity of a web browser (like Chrome, Internet Explorer, Safari, Opera, etc..) is altered by unwanted and usually undetected computer code or software. The web browser’s settings are altered, without the permission of the user. The visited pages or search engines may be redirected.
Browser redirection is used to replace web pages, change the browsers search behaviors, alter the home page, or show advertisements.
READ: New Gustuff Malware Steals Money from Banking Apps
How do I stop banking Trojans on my computer?
- Use updated antivirus software – Use reliable, quality antivirus software that is kept up to date. When using subscription antivirus software on computers and phones the software is constantly updated with the latest defenses against malware, ransomware, and phishing attacks. This part of the best plan to protect your money.
- Apply security patches – Updates to devices, hardware, software, and apps help protect your data and money from being intercepted by hackers. Security updates from hardware manufacturers and app developers are free. This is also part of a good plan to proactively protect your devices from being exploited by cyberthreats.
- Learn to recognize phishing emails – Phishing emails are commonly deployed by hackers to deliver malware and ransomware or steal login credentials for sensitive accounts. If you learn to recognize a phishing email, you can prevent attacks that may slip through your antivirus programs. Read our guide on how to spot phishing emails.
How do I get rid of a browser hijacker?
Qbot installs itself on the infected computers %APPDATA% folder. The malware also creates an entry in the registry HKCU\Software\Microsoft\Windows\CurrentVersion\Run so it can restart after rebooting. To remove a web browser redirect virus, follow these steps:
- Open Task Manager on a Windows machine to identify the suspicious program
- Use Task Manager to terminate suspicious programs
- Use Malwarebytes to remove viruses, Trojans, worms, or other malware
- Use Malwarebytes or McAfee antivirus to scan for malware and other unwanted Programs
- Use McAfee to remove Browser Hijackers