What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Ongoing Qakbot Campaign

July 4, 2022 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

eSentire has observed a significant increase (see Figure 1) in Qakbot (Qbot) malware infections through the month of June 2022. Qakbot is an information stealing malware. In observed attacks, threat actors employ HTML smuggling (see Figure 2) and password protected ZIP archives to bypass email-based security detections. User interaction is required for successful malware execution.

Observations of Qakbot are highly concerning as the malware has been observed leading to the delivery of multiple ransomware variants. eSentire is sharing details on these attacks, including indicators of compromise, to increase awareness of this threat across our customers.

What we’re doing about it

What you should do about it

Additional information

Qakbot malware has been in active use since at least 2008. Initially the malware was used to steal victim data, but in recent years it has functioned primarily for reconnaissance and ransomware delivery. 

In recently observed attacks, threat actors sent emails containing .Zip archives to potential victims. Email lures commonly relate to employee compensation. It should be noted that some recent incidents have involved email thread hijacking. This is a technique where threat actors respond to previously compromised email threads with malicious content. As the email was previously part of a legitimate conversation, it is much less likely to arouse suspicion.

In the recent cases, the delivered .Zip archive contains a malicious Windows Shortcut (.LNK) file; if interacted with, the .LNK file executes a command to download and execute a Qakbot payload. Successful execution of Qakbot leads to connections to attacker Command-and-Control (C2) servers, downloading additional files to the infected hosts, and performing reconnaissance tasks. eSentire has observed a Qakbot infection rapidly leading to the deployment of Cobalt Strike, a red-team tool commonly used prior to ransomware deployment.

The eSentire Threat Intelligence team assesses with high confidence that this is an ongoing campaign. eSentire Threat Intelligence team assesses with high confidence that infections will continue through July 2022. 

Indicators of compromise

1[.]161[.]81[.]21 
113[.]53[.]152[.]11
121[.]7[.]223[.]45
138[.]186[.]28[.]253
148[.]64[.]96[.]100
162[.]241[.]60[.]240
185[.]198[.]59[.]103
185[.]94[.]99[.]174
189[.]78[.]107[.]163
193[.]29[.]104[.]123
213[.]109[.]192[.]61
23[.]29[.]125[.]210
39[.]49[.]71[.]64
41[.]228[.]22[.]180
47[.]156[.]129[.]52
50[.]116[.]87[.]228
66[.]70[.]218[.]63
69[.]14[.]172[.]24
71[.]13[.]93[.]154
84[.]246[.]85[.]56
85[.]17[.]9[.]19
91[.]199[.]147[.]183
91[.]234[.]254[.]106

Figure 1: Timeline of Qakbot observations

Figure 2: HTML Smuggling Technique

References:

[1] https://attack.mitre.org/techniques/T1027/006/

View Most Recent Advisories