A recent analysis of the QBot malware, described as “evasive and tenacious,” has uncovered key characteristics of its command-and-control (C2) infrastructure. Researchers at Lumen Black Lotus Labs found that 25% of QBot’s C2 servers are active for only one day, while 50% remain active for less than a week, indicating an adaptable and dynamic approach.
The malware, also known as QakBot and Pinkslipbot, originally emerged as a banking trojan in 2007 but has since evolved into a downloader for various payloads, including ransomware. QBot spreads through spear-phishing emails that contain lure files or embedded URLs leading to decoy documents.
QBot’s threat actors continuously improve their tactics to infiltrate victim systems, utilizing methods such as email thread hijacking, HTML smuggling, and uncommon attachment types. The malware’s malspam campaigns operate in bursts of intense activity followed by periods of reduced attacks, resurfacing later with an updated infection chain.
While earlier phishing waves used Microsoft OneNote as an intrusion vector, recent attacks employ protected PDF files for malware installation. QBot relies on compromised web servers and hosts within residential IP space for its C2, resulting in a short lifespan and the emergence of 70 to 90 new servers on average every seven days.
According to data from Team Cymru, many of the QBot C2 servers are likely compromised hosts purchased from third-party brokers, with a significant number located in India as of March 2023. Black Lotus Labs’ examination of the attack infrastructure also revealed the presence of a backconnect server that turns infected bots into proxies for other malicious activities.
The researchers note that while QBot may not rely on sheer numbers like Emotet, it demonstrates technical expertise by employing varied access methods and maintaining a resilient yet evasive C2 architecture within residential IP space.