What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

New Qakbot Campaign Observed

November 17, 2022 | 3 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

eSentire has observed two campaigns (see Figure 1) involving Qakbot (Qbot) malware infections throughout 2022, the first in July and the second over the past 30 days.

Qakbot is an information-stealing malware. Qakbot is commonly delivered using phishing methods, including malicious emails from previously unseen email addresses or as replies to existing email conversations. As previously reported, the most considerable shift in this activity is that HTML smuggling (embedding JavaScript objects into HTML pages to later reconstruct the payload) was the main access, and now it's a URL leading to a malicious zip file.

In observed attacks, threat actors employ the use of mounting disk image formats such as ISO/IMG based-attachments containing .LNK/.VBS payloads. We also commonly see external URLs hosting password-protected ZIP archives to bypass email-based security detections. Regardless, user interaction is required for successful malware execution. 

Observations of Qakbot are highly concerning as the malware has been observed, leading to the delivery of multiple ransomware variants. eSentire is sharing details on these attacks, including indicators of compromise (IOCs), to increase awareness of this threat across our customers.  

What we’re doing about it

What you should do about it

Additional information

Qakbot malware has been in active use since at least 2008. Initially, the malware was used to steal victim data, but in recent years it has functioned primarily for reconnaissance and ransomware delivery.

In recently observed attacks, threat actors sent emails containing external URLs or ISO attachments to potential victims. Email lures commonly relate to employee compensation. It should be noted that some recent incidents have involved email thread hijacking. This is a technique where threat actors respond to previously compromised email threads with malicious content. As the email was formerly part of a legitimate conversation, it is much less likely to arouse suspicion.

In recent cases, the delivered ISO archive contains a malicious Windows Shortcut (.LNK) file; if interacted with, the .LNK file executes a command to download and execute a Qakbot payload. The shift to an ISO format allows the attackers to bypass the Mark of The Web (MOTW) zone id. The MOTW prevents users from executing downloaded internet content without first being warned.

Successful execution of Qakbot leads to connections to attacker Command-and-Control (C2) servers, downloading additional files to the infected hosts, and performing reconnaissance tasks. eSentire has observed many Qakbot infections with initial access via phishing emails that use external URL hosting .Zip files, or ISO-based attachments. Most notably, one incident rapidly led to the deployment of Cobalt Strike, a red-team tool commonly used before ransomware is deployed.

Our previous assessments, that infections will continue through July 2022 onward, have been realized, and we assess with high confidence that this trend will continue into at least 2023. Moreover, with still a month left in Q4, Qakbot is on course to be the biggest “Qakbot Quarter” in the last three years--- observed by the eSentire Threat Intelligence Team.

It should be noted that on November 10th, 2022, the Canadian Centre for Cybersecurity released an alert (AL22-013) about ongoing reports of Qakbot malware incidents targeting Canadian organizations.

Figure 1: Timeline of Qakbot observations

References:
[1] https://cyber.gc.ca/en/alerts-advisories/ongoing-reports-qakbot-malware-incidents
[2] https://www.esentire.com/security-advisories/ongoing-qakbot-campaign

View Most Recent Advisories