The Botnet Makes Detailed Profile Scans of Infected Computers, Downloads Additional Modules and Features Elaborate Encryption

OXFORD, U.K. — 3月 10, 2022 —

Sophos, a global leader in next-generation cybersecurity, today published a technical deep dive into Qakbot, explaining how the botnet is a becoming more advanced and dangerous to organizations. In a new article, “Qakbot Injects Itself into the Middle of Your Conversations,” Sophos researchers detail a recent Qakbot campaign that shows how the botnet spreads through email thread hijacking and collects a wide range of profile information from newly infected machines, including all the configured user accounts and permissions, installed software, running services, and more. The botnet then downloads a series of additional malicious modules that enhance the functionality of the core botnet, according to Sophos.

Qakbot’s malware code features unconventional encryption, which it also uses to conceal the content of its communications. Sophos decrypted the malicious modules and decoded the botnet’s command and control system to interpret how Qakbot receives instructions.

“Qakbot is a modular, multi-purpose botnet spread by email that has become increasingly popular with attackers as a malware delivery network, like Trickbot and Emotet,” said Andrew Brandt, principal threat researcher at Sophos. “Sophos’ deep analysis of Qakbot reveals the capture of detailed victim profile data, the botnet’s ability to process complex sequences of commands, and a series of payloads to extend the functionality of the core botnet engine. The days of thinking of ‘commodity’ bots as merely annoying are long gone.

 “Security teams need to take seriously the presence of Qakbot infections on their network and investigate and remove every trace. Botnet infections are a known precursor for a ransomware attack. This is not simply because botnets can deliver ransomware, but because botnet developers sell or lease their access to breached networks. For example, Sophos has encountered Qakbot samples that deliver Cobalt Strike beacons directly to an infected host. Once the Qakbot operators have used the infected computer they can transfer, lease out or sell access to these beacons to paying customers.”

The Qakbot Infection Chain and Payloads

In the campaign Sophos analyzed, the Qakbot botnet inserted malicious messages into existing email conversations. The inserted emails include a short sentence and a link to download a zip file containing a malicious Excel spreadsheet. The user was asked to “enable content” to activate the infection chain. Once the botnet had infected a new target it performed a detailed profile scan, sharing the data with its command-and-control server and then downloading additional malicious modules.

The Qakbot botnet downloaded at least three different malicious payloads in the form of dynamic link libraries (DLL).  According to Sophos, these DLL payloads provide the botnet with a wider range of capabilities.

The payloads were injected into browsers and contained the following:

  • A module that injects password-stealing code into webpages
  • A module that performs network scans, collecting data about other machines in proximity to the infected computer
  • A module that identified the addresses of a dozen SMTP (Simple Mail Transfer Protocol) email servers and then tried to connect to each one and send spam

Sophos Security Advice

Sophos recommends that users approach unusual or unexpected emails with caution, even when the messages appear to be replies to existing email threads. In the Qakbot campaign investigated by Sophos, a potential red flag for recipients was the use of Latin phrases in URLs.

Security teams should check that the behavioral protections provided by their security technologies prevent Qakbot infections from taking hold. Network devices will also alert administrators if an infected user attempts to connect to a known command-and-control address or domain.

Sophos endpoint products, such as Intercept X, protect users by detecting the actions and behaviors of attackers.

For further information read “Qakbot Injects Itself into the Middle of Your Conversations” on SophosLabs Uncut.

ソフォスについて

ソフォスは、次世代型サイバーセキュリティにおいて世界をリードする企業として世界 150ヶ国以上、50万社を超える組織と数百万のコンシューマ消費者を今日の高度なサイバー脅威から保護します。ソフォスは、SophosLabs と Sophos AI からの脅威インテリジェンス機能、AI、機械学習を活用して、ユーザー、ネットワーク、エンドポイントをランサムウェア、マルウェア、エクスプロイト、フィッシング、その他さまざまなサイバー攻撃から保護するために高度な製品やサービスの幅広いポートフォリオを提供します。ソフォスは、単一の統合されたクラウドベース管理コンソールである Sophos Central を提供します。これは、適応型サイバーセキュリティエコシステムの中心的存在であり、お客様、パートナー、開発者、その他のサイバーセキュリティベンダーが利用できる豊富なオープン API のセットを活用した一元化されたデータレイクを備えています。ソフォスは、リセラーパートナー、MSP (マネージド サービス プロバイダ) を通じてソフォス製品とサービスを販売しています。ソフォス本社は英国オックスフォードにあります。詳細については www.sophos.com をご覧ください。