CISA says 62,000 NAS QNAP devices have been infected with QSnatch malware


botnet world map

Image: Peter Kruse

Cybersecurity agencies in the United Kingdom and the United States today released a joint security alert on QSnatch, a variety of malware that has been infecting network-connected storage (NAS) devices from Taiwanese device maker QNAP.

In alerts [1, 2] By the United States Cybersecurity and Infrastructure Security Agency (CISA) and the United Kingdom’s National Center for Cyber ​​Security (NCSC), the two agencies say the attacks with the QSnatch malware date back to 2014, but the attacks are They escalated over the past year when the number of reported infections increased from 7,000 devices in October 2019 to more than 62,000 in mid-June 2020.

Of these, CISA and the NSCS say that approximately 7,600 of the infected devices are found in the US and around 3,900 in the UK.

qsnatch-stats.png

Image: CISA, NCSC

“The first campaign probably started in early 2014 and continued until mid-2017, while the second campaign started in late 2018 and was still active in late 2019,” the two agencies say.

QSnatch malware has exfiltration capabilities

CISA and NCSC say the two campaigns used different versions of the QSnatch malware (also tracked under the Derek name).

The joint alert focuses on the latest version, used in the most recent campaign. According to the joint alert, this new version of QSnatch comes with an improved and extensive set of features that includes functionality for modules such as:

  • CGI password recorder – This installs a bogus version of the device administrator login page, logs successful authentications and passes them to the legitimate login page.
  • Credential Scraper
  • SSH tailgate – This allows the cyber actor to execute arbitrary code on a device.
  • Exfiltration – When run, QSnatch steals a default list of files, including system settings and log files. These are encrypted with the actor’s public key and sent to your infrastructure via HTTPS.
  • Web shell functionality for remote access

However, although CISA and NCSC experts managed to analyze the current version of the QSnatch malware, they say a mystery has still alluded to them, namely how the malware initially infects devices.

Attackers could be exploiting vulnerabilities in QNAP firmware or could be using default passwords for the administrator account; however, none of this could be verified without a doubt.

But once the attackers take hold, CISA and the NCSC say the QSnatch malware injects itself into the firmware, from where it takes full control of the device and then blocks future firmware updates to survive on the victim NAS.

CISA and NCSC urge companies to patch NAS QNAP devices

The joint alert says that the QSnatch group server infrastructure that was used in the second round of attacks is now down, but that QSnatch infections still remain active on the Internet, on infected devices.

The two agencies are now urging companies and home users who use QNAP devices to follow the remediation and mitigation steps listed on the Taiwanese provider’s support page to get rid of QSnatch and prevent future infections.

Failure to remove malware is equivalent to allowing hackers a back door on company networks and direct access to NAS devices, many of which are used to store backups or sensitive files.