ClickCease Attackers distribute QBot malware using HTML smuggling

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Attackers distribute QBot malware using HTML smuggling

December 29, 2022 - TuxCare PR Team

Talos researchers recently uncovered a phishing campaign that uses Scalable Vector Graphics (SVG) images embedded in HTML email attachments to distribute QBot malware.

Basically, when the victim of this attack gets and opens the malicious email attachment, their browser decodes and executes an embedded script, resulting in the assembly of a malicious payload directly on the victim’s device.

HTML smuggling is a highly deceptive malware delivery technique that makes use of genuine HTML5 and JavaScript features. Malicious payloads are transmitted in the form of encrypted sequences in an HTML attachment or webpage. The malicious HTML code is developed within the browser on the target device, which is already within the victim’s network’s corporate firewall.

SVG images, unlike JPEG images, are vector-based, which means their size can be increased without compromising image quality. These images are built with XML, which allows them to be easily placed within HTML mentioned above.

When the JavaScript is run, it converts a hard-coded variable containing a base64-encoded binary lump into a ZIP archive and displays it to the user. To remain undetected by antivirus, the ZIP file uses a password, but the password is included in the image presented to the user.

The rest of the infection follows a similar Qbot infection chain, beginning with an ISO file containing a shortcut, or LNK, file that implements a chain that culminates in the implementation of the main Qbot DLL. Because the malware payload is created on the victim’s browser, attackers can avoid basic security detections designed to filter out any malicious content entering the network.

The inclusion of SVG files within the HTML smuggling payload is most likely intended to further obfuscate malicious payloads and increase the likelihood of detection. To protect systems from HTML smuggling attacks, users are advised to block JavaScript or VBScript execution for downloaded content on browsers.

The sources for this piece include an article in BleepingComputer.

Summary
Attackers distribute QBot malware using HTML smuggling
Article Name
Attackers distribute QBot malware using HTML smuggling
Description
A phishing campaign is using Scalable Vector Graphics (SVG) images embedded in HTML email attachments to distribute QBot malware.
Author
Publisher Name
TuxCare
Publisher Logo

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter