Despite disruptions to its infrastructure, the threat actors associated with the QakBot malware have continued their activities through an ongoing phishing campaign that began in early August 2023. This campaign has resulted in the deployment of Ransom Knight (formerly known as Cyclops) ransomware and the Remcos RAT (Remote Control and Surveillance tool).
Cisco Talos researcher Guilherme Venere suggests that the recent law enforcement operation may have impacted QakBot’s command-and-control servers rather than its spam delivery infrastructure.
Furthermore, the cybersecurity firm has moderately attributed this activity to QakBot affiliates, and there is no evidence indicating that the threat actors have resumed distributing the QakBot loader itself post-infrastructure takedown. QakBot, originally a Windows-based banking trojan dating back to 2007, has evolved to deliver various payloads, including ransomware. In late August 2023, QakBot faced disruptions as part of a law enforcement operation called “Duck Hunt.”
Additionally, the latest activity, which began just before the takedown, involves malicious LNK files likely distributed through phishing emails. When launched, these files trigger infections that ultimately lead to the deployment of Ransom Knight ransomware, a recent rebrand of the Cyclops ransomware-as-a-service scheme.
ZIP archives containing these LNK files have also been observed incorporating Excel add-in (.XLL) files to propagate the Remcos RAT, offering persistent backdoor access to compromised endpoints.
Notably, some of the filenames used in the campaign are written in Italian, suggesting a specific focus on users in that region. Despite these disruptions, QakBot operators remain active, and there is a potential risk of them rebuilding their infrastructure to fully resume their pre-takedown activities.