Description

Team Cymru, during the malware infrastructure analysis, found QakBot malware establishing 15 new command-and-control servers by late June 2023. QakBot has a historical pattern of going dormant during the summer months and then resurfacing around September; this year, spamming activities ceased around June 22, 2023. Similar to Emotet and IcedID, the C2 network of QakBot employs a hierarchical structure where C2 nodes communicate with higher-tier Tier 2 C2 nodes hosted on Virtual Private Server (VPS) providers situated in Russia. Most of the bot's C2 servers, responsible for communication with victim hosts, are found in India and the United States, and destination IP addresses identified from outbound Tier 2 connections predominantly belong to the U.S., India, Mexico, and Venezuela. Additionally, accompanying the C2 and Tier 2 C2 servers is a BackConnect server, which converts infected bots into proxies for other malicious activities. Recent research from Team Cymru highlights a significant decrease in the number of existing C2s communicating with the Tier 2 layer, leaving only eight C2s remaining. This decline is partly due to Black Lotus Labs' action of null-routing the higher-tier infrastructure in May 2023 and also on June 2, when activity from U.S. C2s nearly vanished and traffic from Indian C2s notably decreased, which was attributed to null-routing the Tier 2 layer. Additionally, researchers said that apart from the 15 new C2 servers, six previously active C2 servers from before June and two servers that became operational in June continued to show activity in July, even after the spamming activities concluded. Further analysis of NetFlow data reveals a pattern where increased outbound Tier 2 connections often follow spikes in activity for inbound bot C2 connections. Conversely, spikes in outbound Tier 2 connections frequently correlate with a decline in bot C2 activity. This strategy effectively penalizes victims twice, first during the initial compromise and then potentially through the risk of their hosts being publicly recognized as malicious. Additionally, researchers said that by cutting off communications to upstream servers, victims stop themselves from getting C2 commands, successfully preventing present and future users from compromising.