Detection of Command and Control (C2) Servers in India Linked to Qbot Malware

Research Wing
Research Wing
Innovation and Research
PUBLISHED ON
Dec 23, 2024
10

Executive Summary:

QakBot, a particular kind of banking trojan virus, is capable of stealing personal data, banking passwords, and session data from a user's computer. Since its first discovery in 2009, Qakbot has had substantial modifications.

C2 Server commands infected devices and receives stolen data, which is essentially the brain behind Qakbot's operations.Qakbot employs PEDLL (Communication Files), a malicious program, to interact with the server in order to accomplish its main goals. Sensitive data, including passwords or personal information, is taken from the victims and sent to the C2 server. Referrer files start the main line of communication between Qakbot and the C2 server, such as phishing papers or malware droppers. WHOIS data includes registration details for this server, which helps to identify its ownership or place of origin.

This report specifically focuses on the C2 server infrastructure located in India, shedding light on its architecture, communication patterns, and threat landscape.

Introduction:

QakBot is also known as Pinkslipbot, QuakBot, and QBot, capable of stealing personal data, banking passwords, and session data from a user's computer. Malware is bad since it spreads very quickly to other networks, affecting them like a worm.,It employs contemporary methods like web injection to eavesdrop on customer online banking interactions. Qakbot is a member of a kind of malware that has robust persistence techniques, which are said to be the most advanced in order to gain access to compromised computers for extended periods of time.

Technical Analysis: 

The following IP addresses have been confirmed as active C2 servers supporting Qbot malware activity:

Image source{Anyrun}

Sample IP's

  • 123.201.40[.]112
  • 117.198.151[.]182
  • 103.250.38[.]115
  • 49.33.237[.]65
  • 202.134.178[.]157
  • 124.123.42[.]115
  • 115.96.64[.]9
  • 123.201.44[.]86
  • 117.202.161[.]73
  • 136.232.254[.]46

These servers have been operational in the past 14 days (report created in the month of Nov) and are being leveraged to perpetuate malicious activities globally.

URL/IP: 123.201.40[.]112

Image source {Virus Total}
  • inetnum: 123.201.32[.]0 - 123.201.47[.]255
  • netname: YOUTELE
  • descr: YOU Telecom India Pvt Ltd
  • country: IN
  • admin-c: HA348-AP
  • tech-c: NI23-AP
  • status: ASSIGNED NON-PORTABLE 
  • mnt-by: MAINT-IN-YOU
  • last-modified: 2022-08-16T06:43:19Z
  • mnt-irt: IRT-IN-YOU
  • source: APNIC
  • irt: IRT-IN-YOU
  • address: YOU Broadband India Limited
  • address: 2nd Floor, Millennium Arcade
  • address: Opp. Samarth Park, Adajan-Hazira Road
  • address: Surat-395009,Gujarat
  • address: India
  • e-mail: abuse@youbroadband.co.in
  • abuse-mailbox: abuse@youbroadband.co.in 
  • admin-c: HA348-AP
  • tech-c: NI23-AP
  • auth: # Filtered
  • mnt-by: MAINT-IN-YOU
  • last-modified: 2022-08-08T10:30:51Z
  • source: APNIC
  • person: Harindra Akbari
  • nic-hdl: HA348-AP
  • e-mail: harindra.akbari@youbroadband.co.in
  • address: YOU Broadband India Limited
  • address: 2nd Floor, Millennium Arcade
  • address: Opp. Samarth Park, Adajan-Hazira Road
  • address: Surat-395009,Gujarat
  • address: India
  • phone: +91-261-7113400
  • fax-no: +91-261-2789501
  • country: IN
  • mnt-by: MAINT-IN-YOU
  • last-modified: 2022-08-10T11:01:47Z
  • source: APNIC
  • person: NOC IQARA
  • nic-hdl: NI23-AP
  • e-mail: network@youbroadband.co.in
  • address: YOU Broadband India Limited
  • address: 2nd Floor, Millennium Arcade
  • address: Opp. Samarth Park, Adajan-Hazira Road
  • address: Surat-395009,Gujarat
  • address: India
  • phone: +91-261-7113400
  • fax-no: +91-261-2789501
  • country: IN
  • mnt-by: MAINT-IN-YOU
  • last-modified: 2022-08-08T10:18:09Z
  • source: APNIC
  • route: 123.201.40.0/24
  • descr: YOU Broadband & Cable India Ltd.
  • origin: AS18207
  • mnt-lower: MAINT-IN-YOU
  • mnt-routes: MAINT-IN-YOU
  • mnt-by: MAINT-IN-YOU
  • last-modified: 2012-01-25T11:25:55Z
  • source: APNIC
Communication File
Reference Files

IP 123.201.40[.]112 uses the requested URL-path to make a GET request on the IP-address at port 80. "NOT RESPONDED" is the response status code for the request "C:\PROGRAM FILES GOOGLE CHROME APPLICATION CHROME.EXE" that was started by the process. 

Programs that retrieve their server data using a GET request are considered legitimate. The Google Chrome browser, a fully functional application widely used for web browsing, was used to make the actual request. It asks to get access to the server with IP 123.201.40[.]112 in order to collect its data and other resources. 

Malware uses GET requests to retrieve more commands or to send data back to the command and control servers. In this instance, it may be an attack server making the request to a known IP address with a known port number. Since the server has not replied to the request, the response status "NOT RESPONDED" may indicate that the activity was carried out with malicious intent.

This graph illustrates how the Qakbot virus operates and interacts with its C2 server, located in India and with the IP address 123.201.40[.]112. 

Source {Virus Total}

Impact

Qbot is a kind of malware that is typically distributed through hacked websites, malicious email attachments, and phishing operations. It targets private user information, including corporate logins or banking passwords. The deployment of ransomware: Payloads from organizations such as ProLock and Egregor ransomware are delivered by Qbot, a predecessor. Network Vulnerability: Within corporate networks, compromised systems will act as gateways for more lateral movement.

Proposed Recommendations for Mitigation

  • Quick Action: To stop any incoming or outgoing traffic, the discovered IP addresses will be added to intrusion detection/prevention systems and firewalls.
  • Network monitoring: Examining network log information for any attempts to get in touch with these IPs
  • Email security: Give permission for anti-phishing programs.
  • Endpoint Protection: To identify and stop Qbot infestations, update antivirus definitions.,Install tools for endpoint detection and response.
  • Patch management: To reduce vulnerabilities that Qbot exploits, update all operating systems and software on a regular basis.
  • Incident Response: Immediately isolate compromised computers.
  • Awareness: Dissemination of this information to block the IP addresses of active C2 servers supporting Qbot malware activity has to be carried out.

Conclusion:

The discovery of these C2 servers reveals the growing danger scenario that Indian networks must contend with. To protect its infrastructure from future abuse, organizations are urged to act quickly and put the aforementioned precautions into place. 

Reference: 

PUBLISHED ON
Dec 23, 2024
Category
TAGS
No items found.

Related Blogs