Loading...
「ツール」は右上に移動しました。
利用したサーバー: watawata37
116いいね 1577回再生

Emotet - The Malware Kingpin Exposed | Complete DFIR and malware analysis

What is Emotet?
Emotet is a sophisticated, modular banking Trojan that evolved into a botnet used to deliver other types of malware such as ransomware (e.g., Ryuk, Conti) and steal sensitive information.

Complete analysis -

Github Link - github.com/deep1792/emotet/
Linkedin - www.linkedin.com/in/deepanshukhanna/

For more interesting practical topics buy the book from Amazon -
www.amazon.in/Digital-Forensics-Incident-Response-…

Emotet analysis using OLE tools --

sudo mraptor -m emotet.xls -- to detect the macros
sudo msodde -a emotet.xls -- to detect the DDE links
sudo oleobj emotet.xls -v -- oleobj is a script to extract embedded objects from OLE files.
sudo olebrowse emotet.xls -- browser based olevba analysis
--- save it in the .bin (stream file)
sudo cat stream.bin
sudo oleid emotet.xls
sudo olevba emotet.xls
sudo olevba emotet.xls -decode -- showing all obfuscated strings decoded
sudo olevba emotet.xls --reveal -- macro source code with VBA strings deobfuscated

SIEM detection ---
title: Emotet Execution via Office Macros
id: a1b2c3d4-5678-90ab-cdef-1234567890ef
status: stable
description: Detects suspicious use of Office applications spawning PowerShell or CMD indicative of Emotet infection
author: Security_analyst
logsource:
category: process_creation
product: windows
detection:
selection:
ParentImage|endswith:
'\WINWORD.EXE'
'\EXCEL.EXE'
Image|endswith:
'\powershell.exe'
'\cmd.exe'
condition: selection
fields:
CommandLine
ParentImage
Image
User
Hostname
level: high
tags:
attack.execution
attack.t1204.002
malware.emotet
------------------------------------------------
Yara rule

rule Emotet_Loader_Detection
{
meta:
description = "Detects Emotet malware loader"
author = "security_analyst"
date = "2025-04-12"
malware_family = "Emotet"
reference = "malpedia.caad.fkie.fraunhofer.de/details/win.emote…"

strings:
$mz = { 4D 5A } // PE Header
$http1 = "GET / HTTP/1.1" ascii
$ua1 = "User-Agent: Mozilla/5.0" ascii
$c2str = ".php?id=" ascii
$exe_indicator = "Software\\Microsoft\\Windows\\CurrentVersion\\Run" ascii
$randexe = "temp" ascii wide
$email_harvest = "Outlook.Application" ascii

condition:
uint16(0) == 0x5A4D and
all of ($mz*) and
3 of ($http1, $ua1, $c2str, $exe_indicator, $email_harvest)
}

#Emotet #MalwareAnalysis #CyberThreats #InfoSec #ThreatIntelligence #MalwareResearch #DetectionEngineering #BlueTeam #SIEM #YaraRules #ThreatHunting #DigitalForensics #SOC #Phishing #SocialEngineering #CyberAwareness #InitialAccess #MacroMalware #MalwareLures #CyberSecurity #MITREATTACK #MalwareFamily #CyberThreatIntel #DFIR #SecurityResearch #SigmaRules #Splunk #ELKStack #QRadar #CAPE #AnyRun #Volatility #Sysmon

コメント