QakBot-Linked BC Malware Provides Enhanced Distant Entry and Information Gathering Options

Jan 23, 2025Ravie LakshmananMalware / Menace Intelligence

Cybersecurity researchers have disclosed particulars of a brand new BackConnect (BC) malware that has been developed by risk actors linked to the notorious QakBot loader.

“BackConnect is a common feature or module utilized by threat actors to maintain persistence and perform tasks,” Walmart’s Cyber Intelligence group advised The Hacker Information. “The BackConnect(s) in use had been ‘DarkVNC’ alongside the IcedID BackConnect (KeyHole).”

The corporate famous that the BC module was discovered on the identical infrastructure that was noticed distributing one other malware loader known as ZLoader, which was just lately up to date to include a Area Identify System (DNS) tunnel for command-and-control (C2) communications.

Cybersecurity

QakBot, additionally known as QBot and Pinkslipbot, suffered a serious operational setback in 2023 after its infrastructure was seized as a part of a coordinated legislation enforcement effort named Duck Hunt. Since then, sporadic campaigns have been uncovered propagating the malware.

Initially conceived as a banking trojan, it was later tailored right into a loader able to delivering next-stage payloads onto a goal system equivalent to ransomware. A notable characteristic of the QakBot, alongside IcedID, is its BC module that gives the risk actors the flexibility to make use of the host as a proxy, in addition to provide a remote-access channel by the use of an embedded VNC part.

Walmart’s evaluation has revealed that the BC module, moreover containing references to previous QakBot samples, has been additional enhanced and developed to collect system data, roughly appearing as an autonomous program to facilitate follow-on exploitation.

“In this case the malware we talk about is a standalone backdoor utilizing BackConnect as a medium to allow a threat actor to have hands on keyboard access,” Walmart mentioned. “This distinction is further pronounced by the fact that this backdoor collects system information.”

The BC malware has additionally been the topic of an unbiased evaluation by Sophos, which attributed the artifacts to a risk cluster it tracks as STAC5777, which, in flip, overlaps with Storm-1811, a cybercriminal group identified for abusing Fast Help for Black Basta ransomware deployment by posing as tech help personnel.

The British cybersecurity firm famous that each STAC5777 and STAC5143 – a risk group with doable ties to FIN7 – have resorted to e-mail bombing and Microsoft Groups vishing to potential targets and trick them into granting the attackers distant entry to their computer systems by way of Fast Help or Groups’s built-in display sharing to put in Python backdoors and Black Basta ransomware.

Cybersecurity

“Both threat actors operated their own Microsoft Office 365 service tenants as part of their attacks and took advantage of a default Microsoft Teams configuration that permits users on external domains to initiate chats or meetings with internal users,” Sophos mentioned.

With Black Basta operators having beforehand relied on QakBot for deploying the ransomware, the emergence of a brand new BC module, coupled with the truth that Black Basta has additionally distributed ZLoader in latest months, paints an image of a extremely interconnected cybercrime ecosystem the place the builders behind QakBot are seemingly supporting the Black Basta group with new instruments, Walmart mentioned.

Discovered this text fascinating? Observe us on Twitter and LinkedIn to learn extra unique content material we publish.

Recent articles

Customized Backdoor Exploiting Magic Packet Vulnerability in Juniper Routers

Jan 23, 2025Ravie LakshmananMalware / Enterprise Safety Enterprise-grade Juniper Networks...

Meet GhostGPT: The Malicious AI Chatbot Fueling Cybercrime and Scams

Irregular Safety uncovers GhostGPT, an uncensored AI chatbot constructed...