QakBot Malware Emerges with New Tactics


QakBot (aka Qbot) primarily targets financial institutions since it is a sophisticated banking trojan and malware.

This malware can facilitate more malicious acts, such as the following, by infecting Windows systems and stealing confidential data, such as banking credentials:-

  • Wire fraud
  • Unauthorized access to financial accounts

Besides this, QakBot is often distributed through malicious email attachments or links and has been a significant threat to online banking security.

Recently, cybersecurity researchers at Microsoft Threat Intelligence identified QakBot malware with new tactics, and it was found to be attacking the hospitality industry.

Attacking Hospitality Industry

QakBot resurfaces in phishing scam mimicking IRS emails by sending PDFs posing as IRS personnel, warns Microsoft since December 11th, initially targeting the hospitality sector.

PDF from a user masquerading as an IRS employee (Source – Microsoft on Twitter)

However, despite uncertainty about its revival, cybersecurity analysts urged people to watch for reply-chain phishing emails, which are a common method for Qbot distribution.

Qakbot transformed into a delivery service, aiding the following illicit elements and activities:-

Distributed through phishing, it leverages reply-chain attacks using stolen email threads to deliver malicious documents or files to infect users.

Types of Files Exploited

Here below, we have mentioned the types of files exploited:-

  • Word documents
  • Excel documents
  • OneNote files
  • ISO attachments

Recommendations

Here below, we have mentioned all the recommendations offered by the researchers:-

  • Use Updated Security Software
  • Employee Training
  • Network Segmentation
  • Email Filtering
  • Strong Authentication
  • Regular Software Updates
  • Behavioral Analysis
  • Backup and Recovery





Source link