CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

CVE-2024-3400: PAN-OS Command Injection Vulnerability in GlobalProtect Gateway. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats

A Multinational Effort Takes Down the Qakbot Banking Trojan

In late August, the FBI took down and dismantled Quakbot, a banking Trojan that primarily spread through spam and phishing emails and has been active and continuously updated since 2008.

 

Trustwave SpiderLabs has tracked Qakbot for years and has worked hard to counter the malware’s efforts, including publicly releasing the encryption algorithm Qakbot used to encrypt registry keys, enabling victims to recover from an attack.

 

The multinational effort against Qakbot included the U.S., France, Germany, the Netherlands, Romania, Latvia, and the United Kingdom, represents one of the largest U.S.-led disruptions of a botnet infrastructure used by cybercriminals to commit ransomware, financial fraud, and other cyber-enabled criminal activity, the FBI said in a statement.

 

Attackers such as REvil and LockBit have used Qakbot malware to facilitate ransomware attacks and other cybercrimes, causing hundreds of millions of dollars in losses to individuals and businesses in the U.S. and abroad. As part of the operation, the FBI gained lawful access to Qakbot’s infrastructure and identified over 700,000 infected computers worldwide—including more than 200,000 infected machines in the U.S., the FBI reported.

 

Taking Down Qakbot

 

According to the FBI, it was able to take action against Qakbot by first gaining lawful access to Qakbot’s infrastructure and identified over 700,000 infected computers worldwide—including more than 200,000 in the U.S. 

 

To disrupt the botnet, the FBI redirected Qakbot traffic to Bureau-controlled servers that instructed infected computers to download an uninstaller file. This uninstaller—created to remove the Qakbot malware—untethered infected computers from the botnet and prevented the installation of any additional malware. 

 

“All of this was made possible by the dedicated work of FBI Los Angeles, our Cyber Division at FBI Headquarters, and our partners, both here at home and overseas,” said FBI Director Christopher Wray. “The cyber threat facing our nation is growing more dangerous and complex every day. But our success proves that our own network and our own capabilities are more powerful.”

 

Trustwave SpiderLabs Tracks Qakbot

 

Spiderlabs detailed Qakbot’s recent activity in a series of blogs this year that explained how attackers spread the malware using malicious PDFHTML, and OneNote attachments, with the threat actors shifting their methodology as security teams devised defenses.

 

Qakbot’s evolution and ability to adapt has enabled it to evade detection and infect victims. Right after Microsoft blocked malicious file embedding in OneNote, Qakbot operators shifted to using PDFs with embedded malicious links to deliver their payloads.

 

SpiderLabs spotted OneNote attachments being used in December 2022, with the team noting Qakbot was the primary malware being distributed using multiple downloading techniques, predominantly PowerShell or MSHTA, as the initial payload delivery.

 

When it came to using PDFs, SpiderLabs noted attackers designed the PDF document to look like an Adobe Acrobat or Microsoft Azure update panel. The text lures the users into clicking the button to view the document, but once clicked, it will download an intermediate file like an archive or scripts that will eventually lead to the download of the Qakbot DLL. There’s a variant where the embedded link drops a password-protected archive, and the password is included in the maliciously crafted PDF.

 

Qakbot started using HTML smuggling in June 2022. It shifted from macro documents to HTML as Microsoft pushed restrictions on using macros from the Internet. 

 

A Qakbot email campaign from September 2022 showed the attacker using a plain template and did not impersonate well-known brands. Instead, the malware tricks the user into clicking the HTML attachment, which causes an encrypted ZIP archive to be saved to disk. The email and the HTML attachment contain the password to extract the ZIP content.

Latest Trustwave Blogs

UK Must Prioritize Cybersecurity Governance Amidst Rising Threat of Cybercrime

If the UK is serious about digitizing the economy, then cybersecurity is priority number one and the first step should be to take a hard look at the UK Government's recently released draft code of...

Read More

7-Step Guide to Properly Scoping an Offensive Security Program

Offensive security has become a cornerstone strategy for organizations aiming to fortify their defenses against cyber threats. However, before one creates a suitably developed offensive security...

Read More

Trustwave SpiderLabs Reveals the Ransomware Threats Targeting Latin American Financial and Government Sectors

Ransomware-as-a-service (RaaS) threat groups are placing severe and continuous pressure on the financial and government services sectors in Latin America, according to data compiled by the elite...

Read More