Skip to content

Description:

Researchers at Sophos have published research detailing a new malware campaign using Microsoft OneNote documents (also called “Notebooks” by Microsoft) to spread malicious files through phishing attacks. Known as Qakbot, the group has been active since 2008 and spreads banking trojan malware that can steal sensitive information and self-propagate to other systems on the network.

Researchers first saw Qakbot using OneNote documents on January 31st, 2023, when two parallel spam campaigns were observed attempting to spread malware using .one files. One of the spam campaigns used malicious emails with an embedded link, requesting users to download a file containing the Qakbot malware.

A phishing email sent by the Qakbot group containing a malicious link to a OneNote document. Source: https://news.sophos.com/en-us/2023/02/06/qakbot-onenote-attacks/

The second campaign involves the threat actors using a compromised email account. They reply to existing email threads with a message asking recipients to open a malicious OneNote file attached to the email urgently.

An email sent from an account compromised by Qakbot replying to a pre-existing thread, with an attached malicious OneNote file. Source: https://news.sophos.com/en-us/2023/02/06/qakbot-onenote-attacks/

Should a user open the attachment or embedded link from these malicious emails, they will be redirected to a OneNote page asking them to download attachments from the cloud by clicking on a button.

The malicious OneNote file found in the email asks users to download “attachments” from the cloud. Source: https://news.sophos.com/en-us/2023/02/06/qakbot-onenote-attacks/

This leads to the Qakbot malware being downloaded from a remote server and executed. It will attempt to steal information such as user credentials, cookies from browsers, and emails stored on the infected machine. Once running, Qakbot injects itself into the Windows Assistive Technology manager to help hide its presence, meaning it may not be immediately detected by an antivirus running on the infected machine. The malware can also be a backdoor to the infected device, allowing threat actors to access and exploit the system further.

The use of OneNote files as an attack vector is possibly due to Microsoft automatically disabling macros in Office documents, meaning an attacker would have to rely on a victim having manually turned on macros to carry out an attack. OneNote allows almost any file type to be embedded within a .one file and only requires a user to double-click on the embedded attachment to run.

It should be noted that Qakbot is often seen targeting financial institutions and has been used to help threat actors commit financial fraud and identity theft by stealing sensitive banking and financial information. Researchers at Sophos noted that this method has allowed the Qakbot campaign to run in a highly streamlined and automated fashion.

Preventions:

To protect your organisation from being attacked, it is highly recommended to block emails containing OneNote (.one) files, especially if members of your organisation do not regularly use OneNote.

Putting measures in place to protect against malicious files will help protect against Qakbot, as well as all forms of malware:

  • Ensure that users have approval from a system administrator before downloading new software.
  • Keep your antivirus turned on and updated on all work devices.
  • Regularly check that all your devices and software are updated with the latest software.
  • Teach staff about the dangers of malware and where it can originate from, such as phishing emails or malicious or compromised websites.
  • Use a non-administrator account for day-to-day activities – only use admin accounts for administrative purposes on your network.
  • Monitor your network for signs of data exfiltration, such as large amounts of traffic being directed to one IP address.

Additionally, protecting your organisation’s email accounts from receiving phishing attacks will help protect users from receiving targeted Qakbot attacks. The following steps can help prevent phishing attacks:

  • Turn on spam filters and investigate possible anti-phishing solutions. Using systems that detect phishing emails can help prevent these emails from reaching your users.
  • Run staff awareness training on spotting the common signs of a phishing attack, such as looking for misspelt and odd email handles, urgent requests, and bad grammar.
  • Should a phishing email land in your inbox, notify all staff to watch for similar emails. If possible, block the email domain and IP address associated with the malicious email.
  • Create an atmosphere of trust within your organisation – ask staff to report any phishing emails as soon as possible, especially if they have clicked on any links or files within the email.
  • If you receive a phishing attack in your email inbox or by text, you can help stop the campaign by reporting the message. The National Cyber Security Centre (NCSC) has a phishing email reporting system and a phishing text message reporting system in place. Emails can be reported to them by forwarding the message to [email protected], and text messages can be reported by forwarding the message to the number 7726. The NCSC also has advice on what to do if you think you have fallen for a phishing attack, which can be found here.

Sophos has provided indicators of compromise (IoCs) from their observed Qakbot attacks, which can be found here. These include URLs, IP addresses, and file hashes. Blocking these IoCs on your firewall and antivirus systems can help them detect and prevent a Qakbot attack.

It is also highly recommended that financial institutions warn staff members of the Qakbot attacks, such as by showing them the types of phishing emails sent by Qakbot. This can help keep staff aware of attacks happening to other organisations within the financial industry.

Related Links: