Skip to main content

Emotet: What the hell is it?

If you are into malware/malware analysis, I bet you come across this particular one more than anything else. The thing is, most people don’t necessarily know what Emotet actually is. Or at least the details, as to what type of malware it is and what it actually does.
Some of us in the industry have been known to get a bit riled up occasionally when this malware is being publicly discussed, in regards to the technical details of it.
So I’m going to put down a few thoughts (and I anticipate backlash from those who’ve spent more time on this than me :) for obvious reasons) and hopefully that’ll help us keep the emphasis on the more important tasks (fighting malware).
Emotet is a downloader (I can literally feel temperatures rising in the cyberverse already) — ie. it executes on the victim machine and then connects back to a server somewhere in the cloud (literally) and downloads another malicious executable and then executes it. At this point, its job is pretty much done. Seriously, that’s it for old mate Emotet — from this point on, things become murky.
Now….
Traditionally, or historically, whatever you prefer, Emotet has been downloading a malicious payload that goes by the name of Feodo. It also goes by several other names (eg. Geodo) but let’s not get into that just yet. Feodo is what you could call a ‘final’ payload, which executes on the victim machine and then does bad things to it. Let’s leave it there.
Now what has happened in the past is that we have been calling the entire package as ‘Emotet’ — so basically, the downloader and the final payload. Which is ok… It has mostly been the case, so it doesn’t really matters that much if you only really care about defending against the entire malicious package.
The only problem is, what happens when Emotet starts downloading a different malware for final execution? For example, it has very recently been downloading Trickbot. That changes everything. Or the very least, half of the Emotet story. I’ll let you decide at this point what to do with this love triangle when one the main characters decides to ‘diversify’.
Hope I’ve made things clear. Or not.
Basically, it’s a malware that downloads and executes more malware and we’ve been calling the whole package by the same name. For the most part it has worked, it’s not the end of the world.
Also, the downloader bit is the macro-based VBS code, the final payload is a PE.

Comments

Popular posts from this blog

Grinju Downloader: Anti-analysis (on steroids) | Part 2

  This malware takes anti-analysis and stealth techniques to a new level We took a look at this malware in the Part 1 of this publication. Now let’s carry on with the analysis and dig deeper into the various anti-analysis and stealth-exec features of this malware in Part2. Malpedia Inventory: https://malpedia.caad.fkie.fraunhofer.de/details/vbs.grinju Secondary Macro Code First of all, here’s the entire code that is dumped in the sheet once all the macro functions have been completed. Take a look at these lines and try to figure out what they are meant to do. Then we’ll take a look at the most important of these briefly before moving on to the next section. =CLOSE(FALSE) =FORMULA(LEN(APP.MAXIMIZE())+-459,Sheet1!R18690C129) =FORMULA(LEN(GET.WINDOW(7))+-131,Sheet1!R18691C129) =FORMULA(LEN(GET.WINDOW(20))+-893,Sheet1!R18692C129) =FORMULA(LEN(GET.WINDOW(23)=3)+433,Sheet1!R18693C129) =FORMULA(LEN(GET.WORKSPACE(31))+864,Sheet1!R18694C129) =FORMULA(LEN(GET.WORKSPACE(13)>770)+707,Sheet1!R18

Grinju Downloader: Anti-analysis (on steroids) | Part 1

  This malware takes anti-analysis and stealth techniques to a new level Malpedia Inventory: https://malpedia.caad.fkie.fraunhofer.de/details/vbs.grinju I’ve come across some great anti-analysis code in malware over the years. This one takes the top spot. On that note, let’s get into it, this is a long one! Since this malware employs a very complex structure, I’ve decided to divide the analysis into different sections. I’ll try to keep it as simple as possible but having said that, it really is a very complicated project. Hence, publishing in parts. TLDR: This is a very well-thought and equally well-written malware. There’s no VBA that you can analyse. The values and formulas that are used are spread across the worksheets to thousands of rows. The functions, among other things, are used to close the file, corrupt it and also delete the dropped scripts to make analysis extremely hard. In fact, you cannot analyse this malware without altering the code it self. Along the way, you’ll also

TrickBot C2i and Configs March 2019

There are some new additions in the latest target list. These are the targeted URIs extracted from the complete configs. Some of the regex'd URIs are very interesting and highly effective. Article by  Vishal Thakur C2: http://103.119.144.250:8082 http://75.183.130.158:8082 http://96.36.253.146:8082 http://75.183.130.158:8082 http://96.36.253.146:8082 http://14.102.107.114:8082 http://181.115.156.218:80 http://200.21.51.30:80 http://36.91.93.114:80 http://97.87.127.198:80 http://190.152.125.162:80 http://192.210.152.173:443 http://212.80.216.228:443 http://185.68.93.59:443 http://31.202.132.5:443 http://107.175.132.141:443 http://185.86.148.195:443 Target list: <lm>https://us.etrade.com/webapiagg/aggregator</lm> <lm>https://us.etrade.com/etx/hw/0/accountshome.json</lm> <lm>https://www.nwolb.com/*.aspx*</lm> <lm>https://www.rbsdigital.com/*.aspx*</lm> <lm>https://www.ulsterbankanytimebanking.