2018-12-14 - EMOTET INFECTION WITH QAKBOT

NOTICE:

ASSOCIATED FILES:

  • 2018-12-14-Emotet-malspam-example-with-link.eml   (2,167 bytes)
  • 2018-12-14-Emotet-infection-with-Qakbot.pcap   (13,190,230 bytes)
  • 2018-12-14-downloaded-Word-doc-with-macro-for-Emotet.doc   (94,336 bytes)
  • 2018-12-14-Emotet-malware-binary-retrieved-by-Word-macro.exe   (155,648 bytes)
  • 2018-12-14-Emotet-malware-binary-updated-after-initial-infection.exe   (147,456 bytes)
  • 2018-12-14-Emotet-malware-binary-updated-later-during-the-infection.exe   (512,000 bytes)
  • 2018-12-14-QakBot-malware-retreived-by-Emotet-infected-host.exe   (1,067,336 bytes)
  • 2018-12-14-registry-entries-created-by-Emotet-and-Qakbot.txt   (944 bytes)
  • 2018-12-14-scheduled-task-created-for-Qakbot.xml.txt   (3,542 bytes)

 


Shown above:  Flow chart for recent Emotet malspam infections I've seen.

 

WEB TRAFFIC BLOCK LIST

Indicators are not a block list.  If you feel the need to block web traffic, I suggest the following URLs:

 

TRAFFIC


Shown above:  Traffic from an infection filtered in Wireshark.

 

TRAFFIC FROM AN INFECTED WINDOWS HOST:

INITIAL EMOTET INFECTION TRAFFIC:

EMOTET POST-INFECTION TRAFFIC:

QAKBOT POST-INFECTION TRAFFIC:

 

MALWARE

INITIAL WORD DOC:

EMOTET BINARIES:

QAKBOT BINARY:

CALC.EXE:

 

IMAGES


Shown above:  Certificate issuer data from some of the Qakbot traffic shown in Wireshark.

 


Shown above:  Qakbot traffic over TCP port 65400.

 


Shown above:  FTP traffic (control channel) over TCP port 21.

 


Shown above:  Some additional traffic over TCP port 2222 caused by Qakbot (only attempted TCP connection attempts for my infection).

 


Shown above:  Qakbot malware EXE retreived by the Emotet-infected Windows host.

 


Shown above:  Directory path where Qakbot moved to after it executed on the Windows host.

 


Shown above:  Windows system file calc.exe (from C:\Windows\System32\calc.exe or C:\Windows\SysWOW64\calc.exe) replaces the original Qakbot file.

 


Shown above:  Calc.exe file that remained in the C:\ProgramData directory.

 

Click here to return to the main page.