New KBOT Virus Injecting Malicious Code in Windows Executable Files to Steal the Victim’s Bank & Personal Data

You’re hearing the term “Virus” instead of malware after a long time right!! Yes, what you’re hearing is absolutely right. Researchers discovered a new wave of a malicious campaign named “KBOT” that injecting malicious code into Windows executable files which is also called “Virus”.

They describe it as a living “Virus” in recent years in wide, and its spreading via an infected external drive, local network and the internet to replicates itself by modifying other computer programs using its own code.

Successful infection will slow down the system through injecting the system process and take complete control of the system through remote desktop sessions, steals personal data, and performs web injects for the purpose of stealing users’ bank data.

Kaspersky researchers detected this Virus and its components as Virus.Win32.Kpot.a, Virus.Win64.Kpot.a, Virus.Win32.Kpot.b, Virus.Win64.Kpot.b, and Trojan-PSW.Win32.Coins.nav.

KBOT also downloads additional stealing capability modules to harvest passwords/logins, cryptowallet data, lists of files and installed applications and send it to C2 servers.

How Does KBOT Virus Infect

The process of KBOT virus infection starts aggressively by replicates in a local network and spread quickly into another computer by infecting the executable files without any possibility of recovery.

KBOT directly infects all EXE files including HDD partitions, external media, network drives and network folders using its malicious code, and also it listening to the connection events of local and network logical drives.

According to the Kaspersky research, “Like many other viruses KBOT patches the entry point code, where the switch to the polymorphic code added to the start of the code section is implemented. As a result, the original code of the entry point and the start of the code section are not saved. Consequently, the original functionality of the infected file is not retained.

The KBOT adds the encrypted data (using the XOR method) at the end of the following section .rsrc, .data, .rdata and the encrypted data contain the body of the main malware module (DLL library), as well as code for decrypting, loading into memory.

Also, it can operate in the context of system applications and attempt to infect the code into the running process.

Attempting to Hijacking the DLL

KBOT malware performs a DLL hijacking attempt to operate in the address space of a legitimate system application by infecting the system binaries when the system boots.

The virus specifically searches for executable EXE files suitable for the attack in the C:\Windows\System32 , a system folder.

It eliminates some of the files including, level=”requireAdministrator” , import table library names starting with API-MS-WIN- and EXT-MS-WIN- , and the file contains the following names – logoff.exe, shutdown.exe, slui.exe, dxdiag.exe.

C2 Server Communication and Remote handling

To gain remote access from the compromised system, attackers who behind the KBOT establish reverse connections with the servers listed in the BC.ini file.

The Virus also received several following commands from the C2 server that handing by the attacker.

  • DeleteFile — delete the specified file from the file storage.
  • UpdateFile — update the specified file in the file storage.
  • UpdateInjects — update injects.ini.
  • UpdateHosts — update hosts.ini.
  • UpdateCore — update the main bot module and the configuration file kbot.ini .
  • Uninstall — uninstall the malware.
  • UpdateWormConfig — update worm.ini containing information about the location of EXE files to be infected.

Also, the virus configures the Remote Desktop Server settings to create several simultaneous sessions using the RDP protocol.

“Enables its handlers to control the compromised system through remote desktop sessions, steals personal data, and performs web injects for the purpose of stealing users’ bank data.” Kaspersky researcher said.

Indicators of Compromise

Executable files:
Infected EXEs:
x86 — 2e3a7d4cf86025f5873ebddf3dcacf72
x64 — 46b3c12b44f587ae25d6f38d2a8c4e0f
Infected DLLs:
x86 – 5f00df73bb6e84c49b9bf33ff1d552c3
x64 – 1c15c98bc57c48140558d0e8d71b4ecd
Stealer:
c37058752b2c055ff3a3b3eac50f1350

C&C
213.252.245.229
my-backup-club-911[.]xyz
213.252.245.146/au.exe
sync-time[.]info/au.exe
sync-time[.]icu/au.exe
sync-time[.]club/au.exe

4 Likes