Malspam campaigns distributing QakBot on the rise

Malware under a magnifying glass
(Image credit: Bigstock)

Security researchers have warned that the hackers behind the QakBot (aka Qbot) Trojan are collaborating with major ransomware groups to allow access to compromised enterprise networks for secondary attacks.

According to NTT Group’s 2020 Global Threat Intelligence Report, it identified the malware throughout compromised networks during incident response engagements.

Dan Saunders, senior incident response consultant at NTT, said that the malware’s appearance followed successful privilege escalation and lateral movement using harvested compromised credentials. The malware also has a connection with DoppelPaymer.

“This is of significance, as at this stage, in parallel within the network traffic, we observed command and control (C2) infrastructure communication associated with DoppelPaymer,” said Saunders.

“Cobalt Strike beacons were subsequently created on domain controllers, not only reverse-shells in memory but also leveraging admin shares to host the beacons in binary form and perform lateral movement.”

He added that this enables DoppelPaymer to carry out domain discovery to gather target information, identify backup servers to prevent restoration, target file servers for data exfiltration, and encrypt the victim’s data for impact.

“In the end, the victim is left with a substantial ransom demand, or face having their data permanently locked, sold on the dark web or published,” Saunders said.

Saunders said organizations can mitigate the malware by scanning URLs embedded into emails from external domains for malicious indicators. They can also block VBScripts and JavaScripts from launching downloaded executables.

The report also found that ransomware as a service (RaaS) has become increasingly accessible via social media and open sources.

According to the report: “Several threat actors have recently taken to popular social media and open sources like YouTube, Vimeo, and Sellix to advertise and demonstrate their discount-priced USD 40 ransomware as a service (RaaS) builder called ZagreuS.”

RELATED RESOURCE

Ransomware resiliency: The risks associated with an attack and the reward of recovery planning

An overview of the history of ransomware, its potential impact, and best practices to protect IT systems

FREE DOWNLOAD

Several interested buyers left comments on the sale posts on underground forums. They asked if anyone had tested the ZagreuS builder and expressed interest in trying it out.

“Typically, in these instances, the low price of the builder is an indication that the seller lacks experience or that the tool isn’t very valuable,” the report said.

The report also said that phishing continued to be a prominent threat vector, and the Playstation 5’s launch has been an effective lure.

“In the final quarter of 2020, users can assume that any email which includes ‘vaccine’ or ‘PlayStation 5’ in the subject line has a high probability of being fraudulent, just as emails which include unsolicited or unexpected links to DocuSign or DrobBox,” said Jon Heimerl, senior manager, Global Threat Intelligence Center, US at NTT.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.