The Botnet Makes Detailed Profile Scans of Infected Computers, Downloads Additional Modules and Features Elaborate Encryption

OXFORD, U.K. — Marzo 10, 2022 —

Sophos, a global leader in next-generation cybersecurity, today published a technical deep dive into Qakbot, explaining how the botnet is a becoming more advanced and dangerous to organizations. In a new article, “Qakbot Injects Itself into the Middle of Your Conversations,” Sophos researchers detail a recent Qakbot campaign that shows how the botnet spreads through email thread hijacking and collects a wide range of profile information from newly infected machines, including all the configured user accounts and permissions, installed software, running services, and more. The botnet then downloads a series of additional malicious modules that enhance the functionality of the core botnet, according to Sophos.

Qakbot’s malware code features unconventional encryption, which it also uses to conceal the content of its communications. Sophos decrypted the malicious modules and decoded the botnet’s command and control system to interpret how Qakbot receives instructions.

“Qakbot is a modular, multi-purpose botnet spread by email that has become increasingly popular with attackers as a malware delivery network, like Trickbot and Emotet,” said Andrew Brandt, principal threat researcher at Sophos. “Sophos’ deep analysis of Qakbot reveals the capture of detailed victim profile data, the botnet’s ability to process complex sequences of commands, and a series of payloads to extend the functionality of the core botnet engine. The days of thinking of ‘commodity’ bots as merely annoying are long gone.

 “Security teams need to take seriously the presence of Qakbot infections on their network and investigate and remove every trace. Botnet infections are a known precursor for a ransomware attack. This is not simply because botnets can deliver ransomware, but because botnet developers sell or lease their access to breached networks. For example, Sophos has encountered Qakbot samples that deliver Cobalt Strike beacons directly to an infected host. Once the Qakbot operators have used the infected computer they can transfer, lease out or sell access to these beacons to paying customers.”

The Qakbot Infection Chain and Payloads

In the campaign Sophos analyzed, the Qakbot botnet inserted malicious messages into existing email conversations. The inserted emails include a short sentence and a link to download a zip file containing a malicious Excel spreadsheet. The user was asked to “enable content” to activate the infection chain. Once the botnet had infected a new target it performed a detailed profile scan, sharing the data with its command-and-control server and then downloading additional malicious modules.

The Qakbot botnet downloaded at least three different malicious payloads in the form of dynamic link libraries (DLL).  According to Sophos, these DLL payloads provide the botnet with a wider range of capabilities.

The payloads were injected into browsers and contained the following:

  • A module that injects password-stealing code into webpages
  • A module that performs network scans, collecting data about other machines in proximity to the infected computer
  • A module that identified the addresses of a dozen SMTP (Simple Mail Transfer Protocol) email servers and then tried to connect to each one and send spam

Sophos Security Advice

Sophos recommends that users approach unusual or unexpected emails with caution, even when the messages appear to be replies to existing email threads. In the Qakbot campaign investigated by Sophos, a potential red flag for recipients was the use of Latin phrases in URLs.

Security teams should check that the behavioral protections provided by their security technologies prevent Qakbot infections from taking hold. Network devices will also alert administrators if an infected user attempts to connect to a known command-and-control address or domain.

Sophos endpoint products, such as Intercept X, protect users by detecting the actions and behaviors of attackers.

For further information read “Qakbot Injects Itself into the Middle of Your Conversations” on SophosLabs Uncut.

Acerca de Sophos

Sophos es una empresa innovadora y líder mundial de soluciones de ciberseguridad avanzadas, que incluyen servicios de detección y respuesta gestionadas (MDR) y de respuesta a incidentes y un amplio catálogo de tecnologías para endpoint, red, correo electrónico y seguridad en la nube que ayuda a las organizaciones a vencer cualquier ciberataque. Como uno de los mayores proveedores especializados exclusivamente en la ciberseguridad, Sophos protege a más de 500 000 organizaciones y a más de 100 millones de usuarios globalmente de adversarios activos, ransomware, phishing, malware y mucho más. Los servicios y productos de Sophos se conectan a través de su consola de administración de Sophos Central basada en la nube y utilizan Sophos X-Ops, la unidad de información sobre amenazas multidominio de la empresa. La información de Sophos X-Ops optimiza todo el Sophos Adaptive Cybersecurity Ecosystem, que incluye un lago de datos centralizado que se sirve de un completo conjunto de API abiertas disponibles para clientes, partners, desarrolladores y otros proveedores de ciberseguridad y de tecnología de la información. Para las organizaciones que necesitan soluciones de seguridad integrales y totalmente gestionadas, Sophos ofrece la ciberseguridad como servicio. Aunque los clientes también pueden gestionar su ciberseguridad directamente mediante la plataforma de operaciones de seguridad de Sophos o utilizar un enfoque híbrido reforzando sus equipos internos con los servicios de Sophos, que incluyen la búsqueda y remediación de amenazas. Sophos vende a través de partners distribuidores y proveedores de servicios gestionados (MSP) en todo el mundo. Sophos tiene su sede en Oxford, Reino Unido. Encontrará más información en www.sophos.com.