Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Qbot Needs Only 30 minutes to Steal your Credentials, Emails

Qbot Needs Only 30 minutes to Steal your Credentials, Emails

The widespread malware known as Qbot (aka Qakbot or QuakBot) has recently returned to light-speed attacks, and according to analysts, it only takes around 30 minutes to steal sensitive data after the initial infection.

According to a new report by DFIR, Qbot was performing these quick data-snatching strikes back in October 2021, and it now appears that the threat actors behind it have returned to similar tactics.

More specifically, the analysts report that it takes half an hour for the adversaries to steal browser data and emails from Outlook and 50 minutes before they jump to an adjacent workstation.

Also Read: How often should you pen test?

The timeline of an attack

As shown in the following diagram, Qbot moves quickly to perform privilege escalation immediately following an infection, while a full-fledged reconnaissance scan takes place within ten minutes.

Timeline of a typical QBot attack
Timeline of a typical Qbot attack
Source: DFIR

The initial access is typically achieved via an Excel (XLS) document that uses a macro to drop the DLL loader on the target machine. 

This payload then executes to create a scheduled task via the msra.exe process and elevates itself to system privileges.

Additionally, the malware adds the Qbot DLL to Microsoft Defender’s exclusion list, so it won’t be detected when injection into msra.exe happens.

Discovery commands injected into msra.exe
Discovery commands injected into msra.exe
Source: DFIR

The malware steals emails in half an hour after the initial execution, which are then used for replay-chain phishing attacks and to be sold to other threat actors.

Also Read: What is a data protection officer? Through the lens of a Master DPO

Qbot steals Windows credentials from memory using the LSASS (Local Security Authority Server Service) injections and from web browsers. These are leveraged for lateral movement to other devices on the network, initiated at an average of fifty minutes after first execution.

QBot lateral movement
Qbot lateral movement
Source: DFIR

Network tiptoeing

Qbot moves laterally to all workstations in the scanned environment by copying a DLL to the next target and remotely creating a service to execute it. 

At the same time, the previous infection is cleared, so the machine that just had its credentials exfiltrated is disinfected and appears normal.

Moreover, the services created on the new workstations have the ‘DeleteFlag’ parameter, which causes them to be removed upon system reboot.

Services created on the target workstation
Services created on the target workstation
Source: DFIR

The lateral movement takes place rapidly, so if there’s no network segmentation to protect the workstations, the situation becomes very challenging for defense teams.

Also, the Qbot threat actors often like to use some of the compromised systems as first-tier proxy points for easy address masking and rotation, and use multiple ports for SSL communication with the C2 server.

The impact of these expeditious attacks isn’t limited to data loss, as Qbot has also been observed to drop ransomware payloads onto compromised corporate networks.

A Microsoft report from December 2021 captured the versatility of Qbot attacks, making it harder to evaluate the scope of its infections accurately.

However, no matter how a Qbot infection unfolds precisely, it is essential to keep in mind that almost all begin with an email, so this is the main access point that organizations need to strengthen.

Today’s announcement by Microsoft that they will be blocking macros in downloaded documents by default by removing the ‘Enable Content’ and ‘Enable Editing’ buttons will go a long way to protecting users from Qbot phishing attacks.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us