www.darkreading.com Open in urlscan Pro
2606:4700::6812:6b2f  Public Scan

URL: https://www.darkreading.com/attacks-breaches/qakbot-infections-continue-even-after-high-profile-raid
Submission: On October 06 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Think Like An Attacker - A Dark Reading November 16 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Using AI in Application Security Tooling
   Oct 12, 2023
 * The Enterprise View to Cloud Security
   Oct 17, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud

Newsletter Sign-Up

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Think Like An Attacker - A Dark Reading November 16 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Using AI in Application Security Tooling
   Oct 12, 2023
 * The Enterprise View to Cloud Security
   Oct 17, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Events
Close
Back
Events
Events
 * Think Like An Attacker - A Dark Reading November 16 Event
   
 * Black Hat Europe - December 4-7 - Learn More
   

Webinars
 * Using AI in Application Security Tooling
   Oct 12, 2023
 * The Enterprise View to Cloud Security
   Oct 17, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Reports >
Webinars >
White Papers >
Slideshows >
Newsletters >
Events >
Partner Perspectives: Microsoft
Partner Perspectives: Google Cloud

--------------------------------------------------------------------------------

Newsletter Sign-Up
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 

Event
Think Like an Attacker: Understanding Cybercriminals & Nation-State Threat Actor
| Nov 16 Virtual Event <REGISTER NOW>
PreviousNext

Attacks/Breaches

3 MIN READ

News



UNKILLABLE? QAKBOT INFECTIONS FLY ON EVEN AFTER ITS HIGH-PROFILE RAID

A literal seven-nation (cyber) army wasn't enough to hold back the famous
initial access broker (IAB) for long — it's been chugging along, spreading
ransomware, despite a massive takedown in August.
Nate Nelson
Contributing Writer, Dark Reading
October 05, 2023
Source: Daniel Ladd via Alamy Stock Photo
PDF


The Qakbot (aka Qbot) first-stage malware operation is still kicking, even after
the "Operation Duck Hunt" raid by law enforcement eviscerated its infrastructure
a few weeks ago. It was recently seen distributing the Ransom Knight ransomware
and the Remcos backdoor remote access Trojan (RAT) via phishing emails.



Evidently, a massive takedown of Qakbot's botnet infrastructure in August,
involving law enforcement from seven different countries, wasn't enough to even
temporarily kill the notorious initial access broker (IAB). According to a new
report from Cisco Talos, a ransomware campaign that began before the raid is
still ongoing, yet again proving how difficult it is to take out a major threat
actor.

"A lot of people thought that it would not take a lot of time before Qakbot was
back, and we've shown that," says Guilherme Venere, threat researcher for Cisco
Talos. "They were never really inactive. They were still running campaigns at
the same time that the requisite infrastructure was taken down."


QAKBOT STILL AT IT POST-TAKEDOWN

On Aug. 29, law enforcement authorities from the US (the FBI), UK, France,
Germany, Romania, Latvia, and the Netherlands teamed up against the operators
behind Qakbot, "cutting it off at the knees." Specifically, authorities
identified and accessed 700,000 infected computers, redirecting them to
FBI-controlled servers, where they automatically downloaded Qakbot uninstallers.
Additionally, authorities seized $8.6 million of Qakbot's illicitly obtained
funds.



But in the face of all that, a Qakbot campaign that began earlier in August kept
chugging along.



In fact, the group has been distributing phishing emails in English, Italian,
and German, containing .ZIP archives with two primary components.

First, there are shell link (.LNK) files masquerading as financial documents.
For example, "Pay-Invoices-29-August.pdf.lnk" and "bank transfer request.lnk."
These files download an executable from a remote IP address, containing the
Ransom Knight ransomware. Ransom Knight is a newer version of the
ransomware-as-a-service malware "Cyclops," updated back in May.

Besides the ransomware, the .ZIPs also contain Excel Add-In (XLL) files hiding
the Remcos backdoor, enabling persistent access to targeted machines even after
the deployment of ransomware.



It's unclear yet how many organizations have been targeted in this campaign, and
whether any have suffered damages as a result.


CAN LAW ENFORCEMENT EVER ELIMINATE THREAT ACTORS?

In recent years, US and international law enforcement has stepped up efforts to
curb major cybercrime outfits, whether by taking down infrastructure, seizing
crypto, fully arresting group members IRL, or any combination therein. The
long-term results are mixed.

In certain cases, police have done serious, irreversible harm to these groups.
For instance, where once it sat atop the world of ransomware, Hive is now a
memory of the past, thanks to the FBI and Department of Justice.

But seemingly in more cases, authorities have had limited success. The Emotet
botnet survived a coordinated takedown effort, as did the Trickbot botnet. Even
the Conti group recouped after being shut down by authorities, at least to some
degree.

"It's difficult to take them down unless you arrest the original actors behind
the group," Venere says. "In this case, there was no arrest made of anyone
behind the Qakbot infrastructure. So they are still there. They still have
access to the source code for the malware. They can still develop new variants,
and they have the infrastructure to distribute it."

All of the law enforcement effort isn't necessarily a waste, though. "The FBI
had a huge impact on the group's infrastructure, and their financial structure,
and now they have to rebuild it. Sometimes, this kind of thing makes it not
worth the time to rebuild infrastructure," he says.

"So it might have an impact in the end," he concludes, "because it will make it
so expensive for them to rebuild this stuff."

Threat IntelligenceEndpoint
Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   Global Perspectives on Threat Intelligence
 * 
   Mandiant Threat Intelligence at Penn State Health

More White Papers
Webinars
 * 
   Using AI in Application Security Tooling
 * 
   The Enterprise View to Cloud Security

More Webinars
Reports
 * 
   Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * 
   The State of Supply Chain Threats

More Reports

Editors' Choice
MGM, Caesars Cyberattack Responses Required Brutal Choices
Becky Bracken, Editor, Dark Reading
Do CISOs Have to Report Security Flaws to the SEC?
Evan Schuman, Contributing Writer, Dark Reading
NFL, CISA Look to Intercept Cyber Threats to Super Bowl LVIII
Tara Seals, Managing Editor, News, Dark Reading
Cisco Moves Into SIEM With $28B Deal to Acquire Splunk
Jeffrey Schwartz, Contributing Writer, Dark Reading
Webinars
 * Using AI in Application Security Tooling
 * The Enterprise View to Cloud Security
 * Fundamentals of a Cyber Risk Assessment
 * DevSecOps for Mobile App Development
 * When Tech Converges, Orgs Consolidate: Navigating Change Across your Security
   Platforms

More Webinars
Reports
 * Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * The State of Supply Chain Threats
 * What Ransomware Groups Look for in Enterprise Victims
 * How to Use Threat Intelligence to Mitigate Third-Party Risk
 * How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment

More Reports

White Papers
 * Global Perspectives on Threat Intelligence
 * Mandiant Threat Intelligence at Penn State Health
 * Causes and Consequences of IT and OT Convergence
 * 9 Traits You Need to Succeed as a Cybersecurity Leader
 * Rediscovering Your Identity

More White Papers
Events
 * Think Like An Attacker - A Dark Reading November 16 Event
 * Black Hat Europe - December 4-7 - Learn More
 * Black Hat Japan Trainings - Nov 13-14 - Learn More
 * SecTor - Canada's IT Security Conference Oct 23-26 - Learn More

More Events
More Insights
White Papers
 * 
   Global Perspectives on Threat Intelligence
 * 
   Mandiant Threat Intelligence at Penn State Health

More White Papers
Webinars
 * 
   Using AI in Application Security Tooling
 * 
   The Enterprise View to Cloud Security

More Webinars
Reports
 * 
   Passwords Are Passe: Next Gen Authentication Addresses Today's Threats
 * 
   The State of Supply Chain Threats

More Reports

DISCOVER MORE FROM INFORMA TECH

 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.





Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices