Loading stock data...

Qakbot hackers continue to spam victims despite recent FBI-led operation to dismantle their network

Despite the FBI’s claims that it had successfully dismantled the Qakbot malware operation, researchers from Cisco Talos have found that the hackers behind this notorious malware are still active and continuing to target new victims.

FBI Announces Takedown of Qakbot Malware Operation

In August 2022, the FBI announced that it had disrupted and dismantled the infrastructure of the long-running Qakbot malware. The operation, dubbed "Operation Duck Hunt," involved the seizure of 52 servers, which the agency claimed would permanently dismantle the botnet.

Researchers Find Evidence of Continued Malware Activity

However, researchers from Cisco Talos have found evidence that suggests the hackers behind Qakbot are still active and continuing to target new victims. According to the researchers, they have observed a campaign since early August, during which they have been distributing Ransom Knight ransomware, a recent rebrand of the Cyclops ransomware-as-a-service operation.

Ransom Knight and Remcos Remote Access Trojan

The attackers have also begun to distribute the RedLine information stealer malware and the Darkgate backdoor. Talos researcher Guilherme Venere tells TechCrunch that identifying the true scope of the campaign is difficult, but said that the Qakbot distribution network is highly effective and has the ability to push large-scale campaigns.

Previous Victims of Qakbot Malware

According to the FBI, previous victims of Qakbot have included a power engineering firm based in Illinois; financial services organizations based in Alabama, Kansas, and Maryland; a defense manufacturer based in Maryland; and a food distribution company in Southern California.

Ongoing Campaign and Potential Rebuilding of Qakbot Infrastructure

This campaign, which started prior to the FBI’s takedown, is ongoing. This indicates that Operation Duck Hunt may not have impacted Qakbot operators’ spam delivery infrastructure, but rather only their command and control (C2) servers, according to Talos.

Qakbot Will Likely Continue to Pose a Threat

Talos researcher Guilherme Venere said, "Qakbot will likely continue to pose a significant threat moving forward, as the developers were not arrested and Talos assesses they are still operational." The attackers may choose to rebuild the Qakbot infrastructure, enabling them to fully resume pre-takedown activity.

The FBI’s Takedown of Qakbot: What We Know So Far

While the FBI announced its takedown of Qakbot in August 2022, details about the operation are still limited. According to the agency, the seizure of 52 servers was a key part of the operation. However, researchers from Cisco Talos have found evidence that suggests the hackers behind Qakbot may not be out of commission just yet.

How Qakbot Malware Works

Qakbot is a type of malware that infects computers and allows attackers to access sensitive information. It can also be used to distribute other types of malware, such as ransomware and remote access trojans. The malware operates by exploiting vulnerabilities in software and using social engineering tactics to trick users into installing it.

The Risks Associated with Qakbot Malware

Qakbot malware poses a significant threat to individuals and organizations alike. It can be used to steal sensitive information, disrupt business operations, and cause financial losses. In addition, the use of ransomware by Qakbot operators means that victims may be forced to pay ransom demands in order to regain access to their data.

What Can Be Done to Prevent Qakbot Malware Attacks?

To prevent Qakbot malware attacks, individuals and organizations should take a proactive approach. This includes:

  • Implementing robust cybersecurity measures, such as firewalls and intrusion detection systems
  • Conducting regular security audits and vulnerability assessments
  • Providing employees with training on how to identify and report suspicious emails and attachments
  • Keeping software up-to-date and patching vulnerabilities promptly

Conclusion

The takedown of Qakbot malware by the FBI was a significant development in the fight against cybercrime. However, researchers from Cisco Talos have found evidence that suggests the hackers behind this notorious malware are still active and continuing to target new victims. To prevent Qakbot malware attacks, individuals and organizations must take a proactive approach to cybersecurity.

Recommended Reading

Stay Safe Online

To stay safe online, be sure to:

  • Implement robust cybersecurity measures
  • Conduct regular security audits and vulnerability assessments
  • Provide employees with training on how to identify and report suspicious emails and attachments
  • Keep software up-to-date and patch vulnerabilities promptly