The QakBot malware, also known as Qbot, has resurfaced in a phishing campaign targeting the hospitality industry after a law enforcement operation, named Operation Duck Hunt, disrupted the botnet in August. During the previous operation, the FBI gained access to QakBot admin servers, mapped the botnet’s infrastructure, and used encryption keys to push a custom Windows DLL module, disrupting the malware. However, a new phishing campaign emerged on December 11th, with attackers impersonating an IRS employee and distributing QakBot through a malicious PDF attachment.
In this recent phishing attack, the email attachment claims to be a guest list PDF with a message stating, “Document preview is not available.” Recipients are prompted to download the PDF to view its contents properly. When users click the download button, they unknowingly download an MSI file that, upon installation, launches the QakBot malware DLL into memory. Microsoft first observed this phishing attack on December 11th and reported that the DLL was configured with a previously unseen version, marked as 0x500, indicating continued development of the malware.
Security researchers have noted minor changes in the new QakBot DLL, such as the use of AES for decrypting strings instead of XOR, suggesting ongoing development. While it is too early to determine if QakBot will fully regain its former size, security experts warn administrators and users to be vigilant for reply-chain phishing emails commonly used to distribute the malware. QakBot, initially a banking trojan in 2008, has evolved into a multifunctional malware delivery service, participating in various cybercriminal activities, including ransomware attacks, espionage, and data theft.
The QakBot malware is typically distributed through phishing campaigns using different lures, such as reply-chain email attacks. These attacks involve threat actors using a stolen email thread and replying to it with a malicious document attached, aiming to trick users into opening the attachment. The documents used in these phishing campaigns vary, ranging from Word or Excel files with malicious macros to OneNote files with embedded files, exploiting zero-day vulnerabilities in Windows. Once installed, the malware injects a DLL into a legitimate Windows process, running quietly in the background while deploying additional payloads.
Given QakBot’s history of collaboration with various ransomware operations, including Conti, ProLock, Egregor, REvil, RansomExx, MegaCortex, Black Basta, and BlackCat/ALPHV, its resurgence poses a significant threat to organizations, necessitating heightened awareness and security measures.