Bleeping Computer¤Ï¤³¤Î¤Û¤É¡¢¡ÖNew Qbot malware variant uses fake Adobe installer popup for evasion¡×¤Ë¤ª¤¤¤Æ¡¢Windows¥æ¡¼¥¶¡¼¤òɸŪ¤È¤¹¤ë¥Þ¥ë¥¦¥§¥¢¡ÖQakbot(ÊÌ̾:Qbot)¡×¤Î¿·¤·¤¤°¡¼ï¤ò³Îǧ¤·¤¿¤ÈÊ󤸤¿¡£2023ǯ12·îÃæ½Ü¤´¤í¤«¤é¡¢¥Þ¥ë¥¦¥§¥¢¡ÖQakbot¡×¤Î³«È¯¼Ô¤Þ¤¿¤Ï¤½¤Î¥½¡¼¥¹¥³¡¼¥É¤Ë¥¢¥¯¥»¥¹¤Ç¤­¤ë¶¼°Ò¥¢¥¯¥¿¡¼¤¬¥á¡¼¥ë¤ò»È¤Ã¤¿¥­¥ã¥ó¥Ú¡¼¥ó¤Ë¤ª¤¤¤Æ¡ÖQakbot¡×¤òÇÛÉÛ¤µ¤ì¤Æ¤¤¤ë¤³¤È¤¬³Îǧ¤µ¤ì¤Æ¤ª¤ê¡¢¤³¤Î¶¼°Ò¥¢¥¯¥¿¡¼¤Ï¿·¤·¤¤¥Þ¥ë¥¦¥§¥¢¤Î¼Â¸³¤ò¤·¤Æ¤¤¤ë²ÄǽÀ­¤¬¤¢¤ë¤È»ØŦ¤µ¤ì¤Æ¤¤¤ë¡£

New Qbot malware variant uses fake Adobe installer popup for evasion

¡û¥Þ¥ë¥¦¥§¥¢¡ÖQakbot¡×¤Î°ÒÎÏ

¥Þ¥ë¥¦¥§¥¢¡ÖQakbot¡×¤Ï2023ǯ8·î29Æü(Êƹñ»þ´Ö)¤Ë¥¢¥á¥ê¥«¹ç½°¹ñ»ÊË¡¾Ê(DOJ: United States Department of Justice)¤¬È¯É½¤·¤¿Ä̤ꡢ°ìÅÙ²õÌǤ·¤Æ¤¤¤ë(¥Þ¥ë¥¦¥§¥¢¡ÖQakbot¡×Êƹñ¤é¶¦Æ±ºîÀï¤Ç²õÌÇ¡¢¤³¤ì°Ê¾å¤ÎÈï³²¤Ï¤Ê¤¤ | TECH+¡Ê¥Æ¥Ã¥¯¥×¥é¥¹¡Ë)¡£¤³¤Î¥Þ¥ë¥¦¥§¥¢¤Ï²õÌǤޤǤΤ鷺¤«18¥«·î´Ö¤Ë70ËüÂæ°Ê¾å¤Î¥·¥¹¥Æ¥à¤Ë´¶À÷¤·¡¢¿äÄê5,800Ëü¥É¥ë°Ê¾å¤Î»¼º¤òȯÀ¸¤µ¤»¤¿¤È¤ß¤é¤ì¤Æ¤¤¤ë¡£

Bleeping Computer¤Ë¤è¤ë¤È¡¢¤³¤Î²õÌǺîÀï¤Ç¤ÏÂáÊá¼Ô¤¬½Ð¤Æ¤¤¤Ê¤¤¤È¤¤¤¦¡£¤½¤Î¤¿¤á¡¢¥»¥­¥å¥ê¥Æ¥£¸¦µæ¼Ô¤Î´Ö¤Ç¤ÏQakbot¤Î³«È¯¼Ô¤¬¥¤¥ó¥Õ¥é¤òºÆ¹½ÃÛ¤·¤ÆÉü³è¤¹¤ë¤Î¤Ï»þ´Ö¤ÎÌäÂê¤À¤í¤¦¤È¿ä¬¤µ¤ì¤Æ¤¤¤¿¡£¤½¤·¤Æ2023ǯ12·î¡¢Microsoft¤Ï¥¢¥á¥ê¥«¹ç½°¹ñÆâ¹ñºÐÆþÄ£(IRS: Internal Revenue Service)¤Ë¤Ê¤ê¤¹¤Þ¤·¤¿¥Õ¥£¥Ã¥·¥ó¥°¥­¥ã¥ó¥Ú¡¼¥ó¤Ë¤ª¤¤¤Æ¡¢Qakbot¤ò´Ñ»¡¤·¤¿¤È¤·¤ÆÉü³è¤¬»ØŦ¤µ¤ì¤Æ¤¤¤¿¡£

¡û¡ÖQakbot¡×¤Î¿·¤·¤¤°¡¼ï¤ÎÆÃħ

¥µ¥¤¥Ð¡¼¥»¥­¥å¥ê¥Æ¥£´ë¶È¤Î¡ÖSophos¡×¤Ë¤è¤ë¤È¡¢ºÇ¶á¤Ë¤Ê¤êQakbot¤Î¿·¤·¤¤³èÆ°¤ò³Îǧ¤·¡¢2023ǯ12·î°Ê¹ß¤ËºÇÂç10¸Ä¤Î¿·¤·¤¤°¡¼ï¤¬½Ð¸½¤·¤¿¤È¤¤¤¦(»²¹Í¡§¡ÖSophos X-Ops: "Hey everyone. @threatresearch ¡Ä" - Infosec Exchange¡×)¡£Sophos¤Î¸¦µæ¼Ô¤Ï¤³¤Î¥µ¥ó¥×¥ë¤ò¥ê¥Ð¡¼¥¹¥¨¥ó¥¸¥Ë¥¢¥ê¥ó¥°¤·¤ÆʬÀϤ·¤Æ¤¤¤ë¡£¤½¤ÎʬÀϤˤè¤ë¤È¡¢¿·¤·¤¤°¡¼ï¤ÏÇ®¿´¤Ë¥Ó¥ë¥ÉÈÖ¹æ¤òÁý¤ä¤·¤Æ¤¤¤ë¤³¤È¤«¤é¡¢¸½»þÅÀ¤Ç¤Ï¤Þ¤À¥Þ¥ë¥¦¥§¥¢¤Î¥Æ¥¹¥È¤ò¼Â»Ü¤·¤Æ¤¤¤ëÃʳ¬¤È¤ß¤é¤ì¤Æ¤¤¤ë¡£

12·î¤È1·î¤Ë´Ñ»¡¤µ¤ì¤¿¥µ¥ó¥×¥ë¤Ç¤Ï¡¢Microsoft¥¤¥ó¥¹¥È¡¼¥é¡¼·Á¼°(.MSI¥Õ¥¡¥¤¥ë)¤Î¼Â¹Ô²Äǽ¥Õ¥¡¥¤¥ë¤È¤·¤ÆÇÛÉÛ¤µ¤ì¤Æ¤¤¤ë¡£¤³¤Î¥¤¥ó¥¹¥È¡¼¥é¡¼¤ò¼Â¹Ô¤¹¤ë¤ÈCAB¥¢¡¼¥«¥¤¥Ö¤Ë´Þ¤Þ¤ì¤ëDLL(Dynamic Link Library)¤òŸ³«¤·¡¢¥·¥§¥ë¥³¡¼¥É¤ò»ÈÍѤ·¤Æ¼Â¹Ô¤¹¤ë¡£DLL¤Ï¼«¿È¤Î¥³¥Ô¡¼¤òºîÀ®¤·¡¢¥³¥Ô¡¼¤Î¥¤¥ó¥¹¥¿¥ó¥¹¤Ë¥Þ¥ë¥¦¥§¥¢¤Î¥³¡¼¥É¤òŸ³«¤·¤Æ¼Â¹Ô¤¹¤ë¡£

¿·¤·¤¤°¡¼ï¤Ç¤ÏÆñÆɲ½µ»½Ñ¤¬»ÈÍѤµ¤ì¤Æ¤ª¤ê¡¢Ê¸»úÎó¤Ê¤É¤ò±£Ê乤ë°Å¹æ²½¤Î¶¯²½¤Ë¼è¤êÁȤó¤Ç¤¤¤ë¤³¤È¤¬´Ñ»¡¤µ¤ì¤Æ¤¤¤ë¡£¥Þ¥ë¥¦¥§¥¢¤Ï¡¢¼Â¹Ô¤µ¤ì¤ë¤È¥ì¥¸¥¹¥È¥ê¤ËÀßÄ꤬Êݸ¤µ¤ì¤Æ¤¤¤ë¤«¤ò³Îǧ¤·¡¢¤µ¤ì¤Æ¤¤¤Ê¤¤¾ì¹ç¤Ï¥Þ¥ë¥¦¥§¥¢¤ËËä¤á¹þ¤Þ¤ì¤¿¥Ç¥Õ¥©¥ë¥ÈÀßÄê¤ÇÆ°ºî¤ò³«»Ï¤¹¤ë¡£¤½¤Î¸å¡¢¥³¥Þ¥ó¥É¡õ¥³¥ó¥È¥í¡¼¥ë(C2: Command and Control)¥µ¡¼¥Ð¤ÈÄÌ¿®¤¹¤ë¤¬¡¢¤³¤ÎÄÌ¿®¤âAES-256¤ò»ÈÍѤ·¤Æ°Å¹æ²½¤µ¤ì¤ë¤è¤¦¤ËÊѹ¹¤µ¤ì¤Æ¤¤¤ë¡£

¤Þ¤¿¡¢¥¨¥ó¥É¥Ý¥¤¥ó¥ÈÊݸ¥ê¥å¡¼¥·¥ç¥ó¤Î¸ºß¤ò³Îǧ¤·¡¢Â¸ºß¤¹¤ë¾ì¹ç¤Ï¥Þ¥ë¥¦¥§¥¢¤Î¥³¡¼¥É¤òAtBroker.exe¡¢backgroundTaskHost.exe¡¢dxdiag.exe¤Î¤¤¤º¤ì¤«¤ËÁÞÆþ¤¹¤ëµ¡Ç½¤ò»ý¤Ä¡£Â¾¤Ë¤â²áµî¤Ë1ÅÙºï½ü¤µ¤ì¤¿²¾Á۴Ķ­¤ò¸¡½Ð¤¹¤ëµ¡Ç½¤¬Éü³è¤·¤Æ¤ª¤ê¡¢²¾Á۴Ķ­¤ò¸¡½Ð¤¹¤ë¤È̵¸Â¥ë¡¼¥×¤Ë´Ù¤ë¤È¤µ¤ì¤ë¡£