Emotet is dead, long live Emotet?

Emotet is dead, long live Emotet? New threat from banking Trojan QakBot (QBot)

Barely more than half a year after Emotet's self-deletion, the botnet is now active again and spreading terror among financial institutions and service providers as the banking Trojan QakBot (QBot). Emotet, which just a few years ago was called the "king of malware" by Arne Schönbohm, President of the German Federal Office for Information Security (BSI), is notorious in the field of cybercrime, as BKA situation reports on cybercrime from previous years also testify.

Started as a banking Trojan to illegally obtain access data, Emotet evolved into a botnet over the years. After being quiet for some time, methods already known from Emotet resurfaced. Tens of thousands of e-mails with links or file attachments containing malicious macros were distributed.

Up to 250,000 of these official-looking malware emails were circulated every day. Particularly perfidious, and already known since Emotet, is that these mails are often sent as replies to mail threads, so-called dynamite phishing. If a recipient now tries to open the mail with the zip attachment or link, he is prompted to activate macros that are disabled by default.

If this is done, Windows Management Instrumentation launches a PowerShell to retrieve the Emotet binary from one of the compromised WordPress sites. After this initial infection, additional malware is downloaded - in the current case, the banking Trojan QakBot. QakBot targets businesses from which large sums of money are stolen after spying on users' banking activities.

How can you protect yourself from QakBot?

The quality of fake mails is getting better and better and they will fit into existing communication histories more and more. A major source of danger is therefore the ill-considered opening of files and attachments and clicking on links in mails. There is an acute risk of infecting a company's entire network with malware or ransomware as a result.

Secure your browser against network threats

Traditional security barriers such as antivirus software offer little protection against the perfidious attack patterns of botnets that spread emails with malicious links.

We therefore recommend the triple protection of

  • proactive security that protects against browser-based cyberattacks (APTs, zero-day exploits, ransomware)
  • protection against malware and data leaks through complete virtualization
  • secure separation of Internet, operating system and corporate network

You can learn more about this, for example, in our successful webinar "Emotet & Co. - Why you don't need to worry", which is also applicable to the current QakBot.

Or feel free to contact us, we will be happy to advise you on proactive protection options against zero-day exploits, ransomware, viruses and Trojans that take place via a browser or the website visited.

By the way, Kaspersky has compiled IP addresses of already known Qakbot C2 servers as a list. If you can, they monitor suspicious activity. Of course, we will be happy to advise you on this cybersecurity protection measure as well.

联系我们

如果您有任何疑问或需要了解更多信息,请填写此表格,我们会尽快回复您。

推广许可

我同意通过以下方式接收罗德与施瓦茨提供的信息:

我同意通过电子邮件或邮政信件接收罗德与施瓦茨公司和本网站版权标记指明的罗德与施瓦茨实体或子公司提供的营销或广告信息(例如特价优惠和折扣促销信息)。有关个人数据使用和撤销程序的详情,请参阅隐私声明推广许可

你的申请已提交,我们稍后会联系您。
An error has occurred, please try again later.