SlideShare a Scribd company logo
Shusei Tomonaga (JPCERT/CC)
Tomoaki Tani (JPCERT/CC)
Copyright ©2018 JPCERT/CC All rights reserved.
Motivation
Sandbox
Malware
Analyst
Perfect! That's not
what I want…
Huma
n
1
Copyright ©2018 JPCERT/CC All rights reserved.
Motivation
Sandbox
Malware
Analyst
I want
configuration
data!
Huma
n
2
Perfect!
Copyright ©2018 JPCERT/CC All rights reserved.
Why do we need malware configuration data?
Many variants of malware code are almost
unchanged, and only configuration data is
different.
• If the configuration data is known, there is no
need for static analysis.
Configuration data contains important information
that cannot be obtained by Sandbox analysis.
• Including campaign id, encryption key etc.
3
Copyright ©2018 JPCERT/CC All rights reserved.4
How to Extract Malware Configuration Data Manually
It's very simple.
Copyright ©2018 JPCERT/CC All rights reserved.
Malware Analysis
• Understand encryption techniques
• Understand configuration
structures
5
How to Extract Malware Configuration Data Manually
Step 1
Copyright ©2018 JPCERT/CC All rights reserved.
Create tool
6
How to Extract Malware Configuration Data Manually
Step 2
That's all.
Copyright ©2018 JPCERT/CC All rights reserved.
How to Extract PlugX Configuration
In PlugX data,
PlugX main module and configuration are encoded.
Code
Encoded Code
&
PlugX
&
Config
Code
LZNT1 Compress
PlugX
Encoded + LZNT1
Config
Decmpress
PlugX
Config
Decoded Code
Injection Process
Copyright ©2018 JPCERT/CC All rights reserved.
PlugX Encoding Method
8
PlugX uses a custom encoding method.
Config size 0x2540
Config size 0x36A4
Copyright ©2018 JPCERT/CC All rights reserved.9
PlugX Configuration Structure
Copyright ©2018 JPCERT/CC All rights reserved.
How to Extract TSCookie Configuration
TSCookie uses only RC4 for encryption.
Code
Encrypted
Resource
Decoded Code
TSCookie
RC4 Config
TSCookie
Config
Copyright ©2018 JPCERT/CC All rights reserved.11
TSCookie Configuration Structure
Copyright ©2018 JPCERT/CC All rights reserved.
MalConfScan is a Volatility plugin that extracts
configuration data of known malware.
Volatility is an open-source memory forensics framework
for incident response and malware analysis.
MalConfScan searches for malware in memory images
and dumps configuration data.
What is MalConfScan?
12
Copyright ©2018 JPCERT/CC All rights reserved.
Example (RedLeaves configuration data)
13
Copyright ©2018 JPCERT/CC All rights reserved.
Supported Malware Families
Supported Malware Families
Ursnif TSCookie AZORult
Emotet TSC_Loader NanoCore RAT
Smoke Loader xxmm AgentTesla
PoisonIvy Datper FormBook
CobaltStrike Ramnit NodeRAT
NetWire HawkEye njRAT
PlugX Lokibot TrickBot
RedLeaves Bebloh Remcos
QuasarRAT
14
Copyright ©2018 JPCERT/CC All rights reserved.
Supported Malware Families
Supported Malware Families
Ursnif TSCookie AZORult
Emotet TSC_Loader NanoCore RAT
Smoke Loader xxmm AgentTesla
PoisonIvy Datper FormBook
CobaltStrike Ramnit NodeRAT
NetWire HawkEye njRAT
PlugX Lokibot TrickBot
RedLeaves Bebloh Remcos
QuasarRAT
15
Copyright ©2018 JPCERT/CC All rights reserved.16
Question
Why use Volatility?
Copyright ©2018 JPCERT/CC All rights reserved.
Advantages of Dumping Configuration Data from Memory
• Unpacking malware is not necessary
when extracting configuration data.
No Need to Unpack
• Configuration data may be already
decoded.
• No need to know how to decrypt
configuration data.
No Need to Decode
17
Copyright ©2018 JPCERT/CC All rights reserved.
This tool also dumps more than configuration data if
needed.
In Addition
Configuration Data
Decoded Strings
DGA Domains
18
Copyright ©2018 JPCERT/CC All rights reserved.
Example (Bebloh configuration data and DGAs)
19
Copyright ©2018 JPCERT/CC All rights reserved.
Example (FormBook decoded strings)
20
Copyright ©2018 JPCERT/CC All rights reserved.
malstrscan function can list strings to which the hollowed
process refers.
Additional Feature
Configuration data is usually encoded
by malware.
Most of malwares writes decoded
configuration data on memory.
This feature list decoded
configuration data when possible.
21
Copyright ©2018 JPCERT/CC All rights reserved.
Example
22
Copyright ©2018 JPCERT/CC All rights reserved.
D E M O N S T R A T I O N
23
Copyright ©2018 JPCERT/CC All rights reserved.
MalConfScan Wiki
https://github.com/JPCERTCC/MalConfScan/wiki
How to Use
24
Copyright ©2018 JPCERT/CC All rights reserved.
Automation!
Next Stage
25
Copyright ©2018 JPCERT/CC All rights reserved.
MalConfScan-with-Cuckoo is Cuckoo Sandbox plugin
for MalConfScan.
The plugin adds the function to extract known malware's
configuration data from memory dump and add the
MalConfScan report to Cuckoo Sandbox.
What is MalConfScan-with-Cuckoo?
26
Copyright ©2018 JPCERT/CC All rights reserved.
This tool uses Cuckoo's memory dump function to extract
configuration data of executed malware from memory
dumps.
How it Works
27
Copyright ©2018 JPCERT/CC All rights reserved.
Overview
28
Copyright ©2018 JPCERT/CC All rights reserved.
GUI
29
Copyright ©2018 JPCERT/CC All rights reserved.
Anti-analysis functions disturbs the analysis in sandbox
Some of the malware have these functions
— Ursnif variants (targeting Japan) etc.
30
Anti-analysis
Copyright ©2018 JPCERT/CC All rights reserved.
Generic
— Language settings
— Execution after reboot
— Total physical memory
— Count of processors etc.
Virtualization
— CPUID (CPU brand, virtualization setting, etc.)
— Device info (Device name, MAC address, etc.)
— Registry keys etc.
Processes
— Process name (wireshark, OllyDbg, Process Monitor, etc.)
31
Anti-analysis techniques
Copyright ©2018 JPCERT/CC All rights reserved.32
How to bypass anti-analysis
Configure your VM.
Copyright ©2018 JPCERT/CC All rights reserved.
Malware Analysis
• Understand anti-analysis techniques
33
How to bypass anti-analysis
Step 1
Copyright ©2018 JPCERT/CC All rights reserved.
Configure VM settings
34
How to bypass anti-analysis
Step 2
That's all.
Copyright ©2018 JPCERT/CC All rights reserved.35
How to configure you VM
Ursnif have some anti-analysis functions.
CPU Brand Detection
Device Name Detection
Debugger Detection
Boot-time Detection
Copyright ©2018 JPCERT/CC All rights reserved.36
Anti-Analysis : CPU Brand Name Detection
Call CPUID opcode to dump the
CPU brand name.
Check the CPU brand name if it
includes “XEON”.
mov eax, 8000000[2-4]h
__cpuid
Copyright ©2018 JPCERT/CC All rights reserved.37
Anti-Anti-Analysis: Fake the CPU Brand Name (VMware)
Fake the return value of CPUID with VM configuration
cpuid.80000002.0.eax = "0110:0101:0111:0100:0110:1110:0100:1001"
cpuid.80000002.0.ebx = "0010:1001:0101:0010:0010:1000:0110:1100"
cpuid.80000002.0.ecx = "0111:0010:0110:1111:0100:0011:0010:0000"
cpuid.80000002.0.edx = "0100:1101:0101:0100:0010:1000:0110:0101"
cpuid.80000003.0.eax = "0011:0101:0110:1001:0010:0000:0010:1001"
cpuid.80000003.0.ebx = "0011:0101:0101:1001:0011:0111:0010:1101"
cpuid.80000003.0.ecx = "0101:0000:0100:0011:0010:0000:0011:0100"
cpuid.80000003.0.edx = "0010:0000:0100:0000:0010:0000:0101:0101"
cpuid.80000004.0.eax = "0011:0000:0011:0010:0010:1110:0011:0001"
cpuid.80000004.0.ebx = "0000:0000:0111:1010:0100:1000:0100:0111"
cpuid.80000004.0.ecx = "0000:0000:0000:0000:0000:0000:0000:0000"
cpuid.80000004.0.edx = "0000:0000:0000:0000:0000:0000:0000:0000"
Insert following settings to your .vmx file
Copyright ©2018 JPCERT/CC All rights reserved.38
Before After
Copyright ©2018 JPCERT/CC All rights reserved.39
Anti-Analysis : Device Name Detection
Call Win32API to get the device
name
Check the device name includes
specific strings
Copyright ©2018 JPCERT/CC All rights reserved.40
Anti-Anti-Analysis: Modify the Device Name (VMware)
Modify the device name.
scsi0:0.productID = "Toshiba SSD"
scsi0:0.vendorID = "Toshiba"
scsi1:0.productID = "Toshiba SSD"
scsi1:0.vendorID = "Toshiba"
Insert following settings to your .vmx file
Copyright ©2018 JPCERT/CC All rights reserved.41
Recommended setting for Anti-Anti-Analysis
Do NOT use VMware tools or VirtualBox guest
additions.
Use local language OS for VM
Modify the CPUID response
Modify the Device name
Modify the NIC (MAC address)
Copyright ©2018 JPCERT/CC All rights reserved.
D E M O N S T R A T I O N
42
Copyright ©2018 JPCERT/CC All rights reserved.
MalConfScan with Cuckoo wiki
https://github.com/JPCERTCC/MalConfScan-with-Cuckoo/wiki
How to Use
43
Copyright ©2018 JPCERT/CC All rights reserved.44
Feature works
Volatility3 is out!
Copyright ©2018 JPCERT/CC All rights reserved.
T h a n k y o u !
@jpcert_en ir-info@jpcert.or.jp
PGP https://www.jpcert.or.jp/english/pgp/
Contact
https://github.com/JPCERTCC/MalConfScan
https://github.com/JPCERTCC/MalConfScan-with-Cuckoo
45

More Related Content

What's hot

【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
Hacks in Taiwan (HITCON)
 
Malware Detection With Multiple Features
Malware Detection With Multiple FeaturesMalware Detection With Multiple Features
Malware Detection With Multiple Features
Muhammad Najmi Ahmad Zabidi
 
44CON London - Attacking VxWorks: from Stone Age to Interstellar
44CON London - Attacking VxWorks: from Stone Age to Interstellar44CON London - Attacking VxWorks: from Stone Age to Interstellar
44CON London - Attacking VxWorks: from Stone Age to Interstellar
44CON
 
Silicon scanners cambridge report
Silicon scanners cambridge reportSilicon scanners cambridge report
Silicon scanners cambridge report
Liberteks
 
Breaking Extreme Networks WingOS: How to own millions of devices running on A...
Breaking Extreme Networks WingOS: How to own millions of devices running on A...Breaking Extreme Networks WingOS: How to own millions of devices running on A...
Breaking Extreme Networks WingOS: How to own millions of devices running on A...
Priyanka Aash
 
presentation_DRDO
presentation_DRDOpresentation_DRDO
presentation_DRDO
Animesh Basak Chowdhury
 
Advanced Encryption on the JVM v0.2.8
Advanced Encryption on the JVM v0.2.8Advanced Encryption on the JVM v0.2.8
Advanced Encryption on the JVM v0.2.8
Matthew McCullough
 
Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010
Matthew McCullough
 

What's hot (8)

【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
【HITCON FreeTalk 2018 - 從晶片設計角度看硬體安全】
 
Malware Detection With Multiple Features
Malware Detection With Multiple FeaturesMalware Detection With Multiple Features
Malware Detection With Multiple Features
 
44CON London - Attacking VxWorks: from Stone Age to Interstellar
44CON London - Attacking VxWorks: from Stone Age to Interstellar44CON London - Attacking VxWorks: from Stone Age to Interstellar
44CON London - Attacking VxWorks: from Stone Age to Interstellar
 
Silicon scanners cambridge report
Silicon scanners cambridge reportSilicon scanners cambridge report
Silicon scanners cambridge report
 
Breaking Extreme Networks WingOS: How to own millions of devices running on A...
Breaking Extreme Networks WingOS: How to own millions of devices running on A...Breaking Extreme Networks WingOS: How to own millions of devices running on A...
Breaking Extreme Networks WingOS: How to own millions of devices running on A...
 
presentation_DRDO
presentation_DRDOpresentation_DRDO
presentation_DRDO
 
Advanced Encryption on the JVM v0.2.8
Advanced Encryption on the JVM v0.2.8Advanced Encryption on the JVM v0.2.8
Advanced Encryption on the JVM v0.2.8
 
Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010Encryption Boot Camp at JavaZone 2010
Encryption Boot Camp at JavaZone 2010
 

Similar to [CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction System by Tomoaki Tani, Shusei Tomonaga

Kernel Recipes 2018 - Mitigating Spectre and Meltdown (and L1TF) - David Wood...
Kernel Recipes 2018 - Mitigating Spectre and Meltdown (and L1TF) - David Wood...Kernel Recipes 2018 - Mitigating Spectre and Meltdown (and L1TF) - David Wood...
Kernel Recipes 2018 - Mitigating Spectre and Meltdown (and L1TF) - David Wood...
Anne Nicolas
 
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack FrameworkDragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos, Inc.
 
" Breaking Extreme Networks WingOS: How to own millions of devices running on...
" Breaking Extreme Networks WingOS: How to own millions of devices running on..." Breaking Extreme Networks WingOS: How to own millions of devices running on...
" Breaking Extreme Networks WingOS: How to own millions of devices running on...
PROIDEA
 
Accelerated .NET Memory Dump Analysis training public slides
Accelerated .NET Memory Dump Analysis training public slidesAccelerated .NET Memory Dump Analysis training public slides
Accelerated .NET Memory Dump Analysis training public slides
Dmitry Vostokov
 
20180811 coscup
20180811 coscup20180811 coscup
20180811 coscup
Quey-Liang Kao
 
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
Felipe Prado
 
Automating security hardening
Automating security hardeningAutomating security hardening
Automating security hardening
Ugljesa Novak, CISSP
 
Fight Against Citadel in Japan  by You Nakatsuru
Fight Against Citadel in Japan  by You NakatsuruFight Against Citadel in Japan  by You Nakatsuru
Fight Against Citadel in Japan  by You Nakatsuru
CODE BLUE
 
Cryptography - You're doing it wrong! (Attila Balazs)
Cryptography - You're doing it wrong! (Attila Balazs)Cryptography - You're doing it wrong! (Attila Balazs)
Cryptography - You're doing it wrong! (Attila Balazs)
ITCamp
 
The Role of Standards in IoT Security
The Role of Standards in IoT SecurityThe Role of Standards in IoT Security
The Role of Standards in IoT Security
Hannes Tschofenig
 
Hunting gh0st rat using memory forensics
Hunting gh0st rat using memory forensics Hunting gh0st rat using memory forensics
Hunting gh0st rat using memory forensics
Cysinfo Cyber Security Community
 
Software Define your Current Storage with Opensource
Software Define your Current Storage with OpensourceSoftware Define your Current Storage with Opensource
Software Define your Current Storage with Opensource
Antonio Romeo
 
Hunting Ghost RAT Using Memory Forensics
Hunting Ghost RAT Using Memory ForensicsHunting Ghost RAT Using Memory Forensics
Hunting Ghost RAT Using Memory Forensics
securityxploded
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Chong-Kuan Chen
 
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Maksim Shudrak
 
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
Maksim Shudrak
 
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
securityxploded
 
Top Ransomware decryption tools-PART-01.pdf
Top Ransomware decryption tools-PART-01.pdfTop Ransomware decryption tools-PART-01.pdf
Top Ransomware decryption tools-PART-01.pdf
Gaibandhar Chele Raton
 
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
CODE BLUE
 
White Lightning Sept 2014
White Lightning Sept 2014White Lightning Sept 2014
White Lightning Sept 2014
Bryce Kunz
 

Similar to [CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction System by Tomoaki Tani, Shusei Tomonaga (20)

Kernel Recipes 2018 - Mitigating Spectre and Meltdown (and L1TF) - David Wood...
Kernel Recipes 2018 - Mitigating Spectre and Meltdown (and L1TF) - David Wood...Kernel Recipes 2018 - Mitigating Spectre and Meltdown (and L1TF) - David Wood...
Kernel Recipes 2018 - Mitigating Spectre and Meltdown (and L1TF) - David Wood...
 
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack FrameworkDragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
Dragos S4X20: Mapping ICS Incidents to the MITRE Attack Framework
 
" Breaking Extreme Networks WingOS: How to own millions of devices running on...
" Breaking Extreme Networks WingOS: How to own millions of devices running on..." Breaking Extreme Networks WingOS: How to own millions of devices running on...
" Breaking Extreme Networks WingOS: How to own millions of devices running on...
 
Accelerated .NET Memory Dump Analysis training public slides
Accelerated .NET Memory Dump Analysis training public slidesAccelerated .NET Memory Dump Analysis training public slides
Accelerated .NET Memory Dump Analysis training public slides
 
20180811 coscup
20180811 coscup20180811 coscup
20180811 coscup
 
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
DEF CON 27 - HUBER AND ROSKOSCH - im on your phone listening attacking voip c...
 
Automating security hardening
Automating security hardeningAutomating security hardening
Automating security hardening
 
Fight Against Citadel in Japan  by You Nakatsuru
Fight Against Citadel in Japan  by You NakatsuruFight Against Citadel in Japan  by You Nakatsuru
Fight Against Citadel in Japan  by You Nakatsuru
 
Cryptography - You're doing it wrong! (Attila Balazs)
Cryptography - You're doing it wrong! (Attila Balazs)Cryptography - You're doing it wrong! (Attila Balazs)
Cryptography - You're doing it wrong! (Attila Balazs)
 
The Role of Standards in IoT Security
The Role of Standards in IoT SecurityThe Role of Standards in IoT Security
The Role of Standards in IoT Security
 
Hunting gh0st rat using memory forensics
Hunting gh0st rat using memory forensics Hunting gh0st rat using memory forensics
Hunting gh0st rat using memory forensics
 
Software Define your Current Storage with Opensource
Software Define your Current Storage with OpensourceSoftware Define your Current Storage with Opensource
Software Define your Current Storage with Opensource
 
Hunting Ghost RAT Using Memory Forensics
Hunting Ghost RAT Using Memory ForensicsHunting Ghost RAT Using Memory Forensics
Hunting Ghost RAT Using Memory Forensics
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
 
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
Fuzzing malware for fun & profit. Applying Coverage-Guided Fuzzing to Find Bu...
 
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
Tricky sample? Hack it easy! Applying dynamic binary inastrumentation to ligh...
 
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
Advanced Malware Analysis Training Session 3 - Botnet Analysis Part 2
 
Top Ransomware decryption tools-PART-01.pdf
Top Ransomware decryption tools-PART-01.pdfTop Ransomware decryption tools-PART-01.pdf
Top Ransomware decryption tools-PART-01.pdf
 
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
Pursue the Attackers – Identify and Investigate Lateral Movement Based on Beh...
 
White Lightning Sept 2014
White Lightning Sept 2014White Lightning Sept 2014
White Lightning Sept 2014
 

More from CODE BLUE

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
CODE BLUE
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
CODE BLUE
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
CODE BLUE
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
CODE BLUE
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
CODE BLUE
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
CODE BLUE
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
CODE BLUE
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
CODE BLUE
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
CODE BLUE
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
CODE BLUE
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
CODE BLUE
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
CODE BLUE
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
CODE BLUE
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
CODE BLUE
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
CODE BLUE
 

More from CODE BLUE (20)

[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...[cb22] Hayabusa  Threat Hunting and Fast Forensics in Windows environments fo...
[cb22] Hayabusa Threat Hunting and Fast Forensics in Windows environments fo...
 
[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl[cb22] Tales of 5G hacking by Karsten Nohl
[cb22] Tales of 5G hacking by Karsten Nohl
 
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...[cb22]  Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
[cb22] Your Printer is not your Printer ! - Hacking Printers at Pwn2Own by A...
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(4) by 板橋 博之
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(3) by Lorenzo Pupillo
 
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...[cb22]  ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
[cb22] ”The Present and Future of Coordinated Vulnerability Disclosure” Inte...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman [cb22]  「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション(2)by Allan Friedman
 
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
[cb22] "The Present and Future of Coordinated Vulnerability Disclosure" Inter...
 
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by  高橋 郁夫
[cb22] 「協調された脆弱性開示の現在と未来」国際的なパネルディスカッション (1)by 高橋 郁夫
 
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
[cb22] Are Embedded Devices Ready for ROP Attacks? -ROP verification for low-...
 
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka [cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
[cb22] Wslinkのマルチレイヤーな仮想環境について by Vladislav Hrčka
 
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
[cb22] Under the hood of Wslink’s multilayered virtual machine en by Vladisla...
 
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
[cb22] CloudDragon’s Credential Factory is Powering Up Its Espionage Activiti...
 
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...[cb22]  From Parroting to Echoing:  The Evolution of China’s Bots-Driven Info...
[cb22] From Parroting to Echoing: The Evolution of China’s Bots-Driven Info...
 
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...[cb22]  Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
[cb22] Who is the Mal-Gopher? - Implementation and Evaluation of “gimpfuzzy”...
 
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
[cb22] Mal-gopherとは?Go系マルウェアの分類のためのgimpfuzzy実装と評価 by 澤部 祐太, 甘粕 伸幸, 野村 和也
 
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
[cb22] Tracking the Entire Iceberg - Long-term APT Malware C2 Protocol Emulat...
 
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
[cb22] Fight Against Malware Development Life Cycle by Shusei Tomonaga and Yu...
 

Recently uploaded

The remarkable life of Sir Mokshagundam Visvesvaraya.pptx
The remarkable life of Sir Mokshagundam Visvesvaraya.pptxThe remarkable life of Sir Mokshagundam Visvesvaraya.pptx
The remarkable life of Sir Mokshagundam Visvesvaraya.pptx
JiteshKumarChoudhary2
 
The Intersection between Competition and Data Privacy – OECD – June 2024 OECD...
The Intersection between Competition and Data Privacy – OECD – June 2024 OECD...The Intersection between Competition and Data Privacy – OECD – June 2024 OECD...
The Intersection between Competition and Data Privacy – OECD – June 2024 OECD...
OECD Directorate for Financial and Enterprise Affairs
 
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
OECD Directorate for Financial and Enterprise Affairs
 
XP 2024 presentation: A New Look to Leadership
XP 2024 presentation: A New Look to LeadershipXP 2024 presentation: A New Look to Leadership
XP 2024 presentation: A New Look to Leadership
samililja
 
IEEE CIS Webinar Sustainable futures.pdf
IEEE CIS Webinar Sustainable futures.pdfIEEE CIS Webinar Sustainable futures.pdf
IEEE CIS Webinar Sustainable futures.pdf
Claudio Gallicchio
 
Suzanne Lagerweij - Influence Without Power - Why Empathy is Your Best Friend...
Suzanne Lagerweij - Influence Without Power - Why Empathy is Your Best Friend...Suzanne Lagerweij - Influence Without Power - Why Empathy is Your Best Friend...
Suzanne Lagerweij - Influence Without Power - Why Empathy is Your Best Friend...
Suzanne Lagerweij
 
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussion
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussionPro-competitive Industrial Policy – LANE – June 2024 OECD discussion
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussion
OECD Directorate for Financial and Enterprise Affairs
 
Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussionArtificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
OECD Directorate for Financial and Enterprise Affairs
 
ASONAM2023_presection_slide_track-recommendation.pdf
ASONAM2023_presection_slide_track-recommendation.pdfASONAM2023_presection_slide_track-recommendation.pdf
ASONAM2023_presection_slide_track-recommendation.pdf
ToshihiroIto4
 
BRIC_2024_2024-06-06-11:30-haunschild_archival_version.pdf
BRIC_2024_2024-06-06-11:30-haunschild_archival_version.pdfBRIC_2024_2024-06-06-11:30-haunschild_archival_version.pdf
BRIC_2024_2024-06-06-11:30-haunschild_archival_version.pdf
Robin Haunschild
 
Using-Presentation-Software-to-the-Fullf.pptx
Using-Presentation-Software-to-the-Fullf.pptxUsing-Presentation-Software-to-the-Fullf.pptx
Using-Presentation-Software-to-the-Fullf.pptx
kainatfatyma9
 
The Intersection between Competition and Data Privacy – KEMP – June 2024 OECD...
The Intersection between Competition and Data Privacy – KEMP – June 2024 OECD...The Intersection between Competition and Data Privacy – KEMP – June 2024 OECD...
The Intersection between Competition and Data Privacy – KEMP – June 2024 OECD...
OECD Directorate for Financial and Enterprise Affairs
 
怎么办理(lincoln学位证书)英国林肯大学毕业证文凭学位证书原版一模一样
怎么办理(lincoln学位证书)英国林肯大学毕业证文凭学位证书原版一模一样怎么办理(lincoln学位证书)英国林肯大学毕业证文凭学位证书原版一模一样
怎么办理(lincoln学位证书)英国林肯大学毕业证文凭学位证书原版一模一样
kekzed
 
Why Psychological Safety Matters for Software Teams - ACE 2024 - Ben Linders.pdf
Why Psychological Safety Matters for Software Teams - ACE 2024 - Ben Linders.pdfWhy Psychological Safety Matters for Software Teams - ACE 2024 - Ben Linders.pdf
Why Psychological Safety Matters for Software Teams - ACE 2024 - Ben Linders.pdf
Ben Linders
 
Competition and Regulation in Professions and Occupations – ROBSON – June 202...
Competition and Regulation in Professions and Occupations – ROBSON – June 202...Competition and Regulation in Professions and Occupations – ROBSON – June 202...
Competition and Regulation in Professions and Occupations – ROBSON – June 202...
OECD Directorate for Financial and Enterprise Affairs
 
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussionArtificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
OECD Directorate for Financial and Enterprise Affairs
 
Carrer goals.pptx and their importance in real life
Carrer goals.pptx  and their importance in real lifeCarrer goals.pptx  and their importance in real life
Carrer goals.pptx and their importance in real life
artemacademy2
 
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
OECD Directorate for Financial and Enterprise Affairs
 
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
OECD Directorate for Financial and Enterprise Affairs
 
Disaster Management project for holidays homework and other uses
Disaster Management project for holidays homework and other usesDisaster Management project for holidays homework and other uses
Disaster Management project for holidays homework and other uses
RIDHIMAGARG21
 

Recently uploaded (20)

The remarkable life of Sir Mokshagundam Visvesvaraya.pptx
The remarkable life of Sir Mokshagundam Visvesvaraya.pptxThe remarkable life of Sir Mokshagundam Visvesvaraya.pptx
The remarkable life of Sir Mokshagundam Visvesvaraya.pptx
 
The Intersection between Competition and Data Privacy – OECD – June 2024 OECD...
The Intersection between Competition and Data Privacy – OECD – June 2024 OECD...The Intersection between Competition and Data Privacy – OECD – June 2024 OECD...
The Intersection between Competition and Data Privacy – OECD – June 2024 OECD...
 
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
Artificial Intelligence, Data and Competition – SCHREPEL – June 2024 OECD dis...
 
XP 2024 presentation: A New Look to Leadership
XP 2024 presentation: A New Look to LeadershipXP 2024 presentation: A New Look to Leadership
XP 2024 presentation: A New Look to Leadership
 
IEEE CIS Webinar Sustainable futures.pdf
IEEE CIS Webinar Sustainable futures.pdfIEEE CIS Webinar Sustainable futures.pdf
IEEE CIS Webinar Sustainable futures.pdf
 
Suzanne Lagerweij - Influence Without Power - Why Empathy is Your Best Friend...
Suzanne Lagerweij - Influence Without Power - Why Empathy is Your Best Friend...Suzanne Lagerweij - Influence Without Power - Why Empathy is Your Best Friend...
Suzanne Lagerweij - Influence Without Power - Why Empathy is Your Best Friend...
 
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussion
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussionPro-competitive Industrial Policy – LANE – June 2024 OECD discussion
Pro-competitive Industrial Policy – LANE – June 2024 OECD discussion
 
Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussionArtificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – OECD – June 2024 OECD discussion
 
ASONAM2023_presection_slide_track-recommendation.pdf
ASONAM2023_presection_slide_track-recommendation.pdfASONAM2023_presection_slide_track-recommendation.pdf
ASONAM2023_presection_slide_track-recommendation.pdf
 
BRIC_2024_2024-06-06-11:30-haunschild_archival_version.pdf
BRIC_2024_2024-06-06-11:30-haunschild_archival_version.pdfBRIC_2024_2024-06-06-11:30-haunschild_archival_version.pdf
BRIC_2024_2024-06-06-11:30-haunschild_archival_version.pdf
 
Using-Presentation-Software-to-the-Fullf.pptx
Using-Presentation-Software-to-the-Fullf.pptxUsing-Presentation-Software-to-the-Fullf.pptx
Using-Presentation-Software-to-the-Fullf.pptx
 
The Intersection between Competition and Data Privacy – KEMP – June 2024 OECD...
The Intersection between Competition and Data Privacy – KEMP – June 2024 OECD...The Intersection between Competition and Data Privacy – KEMP – June 2024 OECD...
The Intersection between Competition and Data Privacy – KEMP – June 2024 OECD...
 
怎么办理(lincoln学位证书)英国林肯大学毕业证文凭学位证书原版一模一样
怎么办理(lincoln学位证书)英国林肯大学毕业证文凭学位证书原版一模一样怎么办理(lincoln学位证书)英国林肯大学毕业证文凭学位证书原版一模一样
怎么办理(lincoln学位证书)英国林肯大学毕业证文凭学位证书原版一模一样
 
Why Psychological Safety Matters for Software Teams - ACE 2024 - Ben Linders.pdf
Why Psychological Safety Matters for Software Teams - ACE 2024 - Ben Linders.pdfWhy Psychological Safety Matters for Software Teams - ACE 2024 - Ben Linders.pdf
Why Psychological Safety Matters for Software Teams - ACE 2024 - Ben Linders.pdf
 
Competition and Regulation in Professions and Occupations – ROBSON – June 202...
Competition and Regulation in Professions and Occupations – ROBSON – June 202...Competition and Regulation in Professions and Occupations – ROBSON – June 202...
Competition and Regulation in Professions and Occupations – ROBSON – June 202...
 
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussionArtificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
Artificial Intelligence, Data and Competition – LIM – June 2024 OECD discussion
 
Carrer goals.pptx and their importance in real life
Carrer goals.pptx  and their importance in real lifeCarrer goals.pptx  and their importance in real life
Carrer goals.pptx and their importance in real life
 
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
Artificial Intelligence, Data and Competition – ČORBA – June 2024 OECD discus...
 
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
Competition and Regulation in Professions and Occupations – OECD – June 2024 ...
 
Disaster Management project for holidays homework and other uses
Disaster Management project for holidays homework and other usesDisaster Management project for holidays homework and other uses
Disaster Management project for holidays homework and other uses
 

[CB19] MalConfScan with Cuckoo: Automatic Malware Configuration Extraction System by Tomoaki Tani, Shusei Tomonaga

  • 2. Copyright ©2018 JPCERT/CC All rights reserved. Motivation Sandbox Malware Analyst Perfect! That's not what I want… Huma n 1
  • 3. Copyright ©2018 JPCERT/CC All rights reserved. Motivation Sandbox Malware Analyst I want configuration data! Huma n 2 Perfect!
  • 4. Copyright ©2018 JPCERT/CC All rights reserved. Why do we need malware configuration data? Many variants of malware code are almost unchanged, and only configuration data is different. • If the configuration data is known, there is no need for static analysis. Configuration data contains important information that cannot be obtained by Sandbox analysis. • Including campaign id, encryption key etc. 3
  • 5. Copyright ©2018 JPCERT/CC All rights reserved.4 How to Extract Malware Configuration Data Manually It's very simple.
  • 6. Copyright ©2018 JPCERT/CC All rights reserved. Malware Analysis • Understand encryption techniques • Understand configuration structures 5 How to Extract Malware Configuration Data Manually Step 1
  • 7. Copyright ©2018 JPCERT/CC All rights reserved. Create tool 6 How to Extract Malware Configuration Data Manually Step 2 That's all.
  • 8. Copyright ©2018 JPCERT/CC All rights reserved. How to Extract PlugX Configuration In PlugX data, PlugX main module and configuration are encoded. Code Encoded Code & PlugX & Config Code LZNT1 Compress PlugX Encoded + LZNT1 Config Decmpress PlugX Config Decoded Code Injection Process
  • 9. Copyright ©2018 JPCERT/CC All rights reserved. PlugX Encoding Method 8 PlugX uses a custom encoding method. Config size 0x2540 Config size 0x36A4
  • 10. Copyright ©2018 JPCERT/CC All rights reserved.9 PlugX Configuration Structure
  • 11. Copyright ©2018 JPCERT/CC All rights reserved. How to Extract TSCookie Configuration TSCookie uses only RC4 for encryption. Code Encrypted Resource Decoded Code TSCookie RC4 Config TSCookie Config
  • 12. Copyright ©2018 JPCERT/CC All rights reserved.11 TSCookie Configuration Structure
  • 13. Copyright ©2018 JPCERT/CC All rights reserved. MalConfScan is a Volatility plugin that extracts configuration data of known malware. Volatility is an open-source memory forensics framework for incident response and malware analysis. MalConfScan searches for malware in memory images and dumps configuration data. What is MalConfScan? 12
  • 14. Copyright ©2018 JPCERT/CC All rights reserved. Example (RedLeaves configuration data) 13
  • 15. Copyright ©2018 JPCERT/CC All rights reserved. Supported Malware Families Supported Malware Families Ursnif TSCookie AZORult Emotet TSC_Loader NanoCore RAT Smoke Loader xxmm AgentTesla PoisonIvy Datper FormBook CobaltStrike Ramnit NodeRAT NetWire HawkEye njRAT PlugX Lokibot TrickBot RedLeaves Bebloh Remcos QuasarRAT 14
  • 16. Copyright ©2018 JPCERT/CC All rights reserved. Supported Malware Families Supported Malware Families Ursnif TSCookie AZORult Emotet TSC_Loader NanoCore RAT Smoke Loader xxmm AgentTesla PoisonIvy Datper FormBook CobaltStrike Ramnit NodeRAT NetWire HawkEye njRAT PlugX Lokibot TrickBot RedLeaves Bebloh Remcos QuasarRAT 15
  • 17. Copyright ©2018 JPCERT/CC All rights reserved.16 Question Why use Volatility?
  • 18. Copyright ©2018 JPCERT/CC All rights reserved. Advantages of Dumping Configuration Data from Memory • Unpacking malware is not necessary when extracting configuration data. No Need to Unpack • Configuration data may be already decoded. • No need to know how to decrypt configuration data. No Need to Decode 17
  • 19. Copyright ©2018 JPCERT/CC All rights reserved. This tool also dumps more than configuration data if needed. In Addition Configuration Data Decoded Strings DGA Domains 18
  • 20. Copyright ©2018 JPCERT/CC All rights reserved. Example (Bebloh configuration data and DGAs) 19
  • 21. Copyright ©2018 JPCERT/CC All rights reserved. Example (FormBook decoded strings) 20
  • 22. Copyright ©2018 JPCERT/CC All rights reserved. malstrscan function can list strings to which the hollowed process refers. Additional Feature Configuration data is usually encoded by malware. Most of malwares writes decoded configuration data on memory. This feature list decoded configuration data when possible. 21
  • 23. Copyright ©2018 JPCERT/CC All rights reserved. Example 22
  • 24. Copyright ©2018 JPCERT/CC All rights reserved. D E M O N S T R A T I O N 23
  • 25. Copyright ©2018 JPCERT/CC All rights reserved. MalConfScan Wiki https://github.com/JPCERTCC/MalConfScan/wiki How to Use 24
  • 26. Copyright ©2018 JPCERT/CC All rights reserved. Automation! Next Stage 25
  • 27. Copyright ©2018 JPCERT/CC All rights reserved. MalConfScan-with-Cuckoo is Cuckoo Sandbox plugin for MalConfScan. The plugin adds the function to extract known malware's configuration data from memory dump and add the MalConfScan report to Cuckoo Sandbox. What is MalConfScan-with-Cuckoo? 26
  • 28. Copyright ©2018 JPCERT/CC All rights reserved. This tool uses Cuckoo's memory dump function to extract configuration data of executed malware from memory dumps. How it Works 27
  • 29. Copyright ©2018 JPCERT/CC All rights reserved. Overview 28
  • 30. Copyright ©2018 JPCERT/CC All rights reserved. GUI 29
  • 31. Copyright ©2018 JPCERT/CC All rights reserved. Anti-analysis functions disturbs the analysis in sandbox Some of the malware have these functions — Ursnif variants (targeting Japan) etc. 30 Anti-analysis
  • 32. Copyright ©2018 JPCERT/CC All rights reserved. Generic — Language settings — Execution after reboot — Total physical memory — Count of processors etc. Virtualization — CPUID (CPU brand, virtualization setting, etc.) — Device info (Device name, MAC address, etc.) — Registry keys etc. Processes — Process name (wireshark, OllyDbg, Process Monitor, etc.) 31 Anti-analysis techniques
  • 33. Copyright ©2018 JPCERT/CC All rights reserved.32 How to bypass anti-analysis Configure your VM.
  • 34. Copyright ©2018 JPCERT/CC All rights reserved. Malware Analysis • Understand anti-analysis techniques 33 How to bypass anti-analysis Step 1
  • 35. Copyright ©2018 JPCERT/CC All rights reserved. Configure VM settings 34 How to bypass anti-analysis Step 2 That's all.
  • 36. Copyright ©2018 JPCERT/CC All rights reserved.35 How to configure you VM Ursnif have some anti-analysis functions. CPU Brand Detection Device Name Detection Debugger Detection Boot-time Detection
  • 37. Copyright ©2018 JPCERT/CC All rights reserved.36 Anti-Analysis : CPU Brand Name Detection Call CPUID opcode to dump the CPU brand name. Check the CPU brand name if it includes “XEON”. mov eax, 8000000[2-4]h __cpuid
  • 38. Copyright ©2018 JPCERT/CC All rights reserved.37 Anti-Anti-Analysis: Fake the CPU Brand Name (VMware) Fake the return value of CPUID with VM configuration cpuid.80000002.0.eax = "0110:0101:0111:0100:0110:1110:0100:1001" cpuid.80000002.0.ebx = "0010:1001:0101:0010:0010:1000:0110:1100" cpuid.80000002.0.ecx = "0111:0010:0110:1111:0100:0011:0010:0000" cpuid.80000002.0.edx = "0100:1101:0101:0100:0010:1000:0110:0101" cpuid.80000003.0.eax = "0011:0101:0110:1001:0010:0000:0010:1001" cpuid.80000003.0.ebx = "0011:0101:0101:1001:0011:0111:0010:1101" cpuid.80000003.0.ecx = "0101:0000:0100:0011:0010:0000:0011:0100" cpuid.80000003.0.edx = "0010:0000:0100:0000:0010:0000:0101:0101" cpuid.80000004.0.eax = "0011:0000:0011:0010:0010:1110:0011:0001" cpuid.80000004.0.ebx = "0000:0000:0111:1010:0100:1000:0100:0111" cpuid.80000004.0.ecx = "0000:0000:0000:0000:0000:0000:0000:0000" cpuid.80000004.0.edx = "0000:0000:0000:0000:0000:0000:0000:0000" Insert following settings to your .vmx file
  • 39. Copyright ©2018 JPCERT/CC All rights reserved.38 Before After
  • 40. Copyright ©2018 JPCERT/CC All rights reserved.39 Anti-Analysis : Device Name Detection Call Win32API to get the device name Check the device name includes specific strings
  • 41. Copyright ©2018 JPCERT/CC All rights reserved.40 Anti-Anti-Analysis: Modify the Device Name (VMware) Modify the device name. scsi0:0.productID = "Toshiba SSD" scsi0:0.vendorID = "Toshiba" scsi1:0.productID = "Toshiba SSD" scsi1:0.vendorID = "Toshiba" Insert following settings to your .vmx file
  • 42. Copyright ©2018 JPCERT/CC All rights reserved.41 Recommended setting for Anti-Anti-Analysis Do NOT use VMware tools or VirtualBox guest additions. Use local language OS for VM Modify the CPUID response Modify the Device name Modify the NIC (MAC address)
  • 43. Copyright ©2018 JPCERT/CC All rights reserved. D E M O N S T R A T I O N 42
  • 44. Copyright ©2018 JPCERT/CC All rights reserved. MalConfScan with Cuckoo wiki https://github.com/JPCERTCC/MalConfScan-with-Cuckoo/wiki How to Use 43
  • 45. Copyright ©2018 JPCERT/CC All rights reserved.44 Feature works Volatility3 is out!
  • 46. Copyright ©2018 JPCERT/CC All rights reserved. T h a n k y o u ! @jpcert_en ir-info@jpcert.or.jp PGP https://www.jpcert.or.jp/english/pgp/ Contact https://github.com/JPCERTCC/MalConfScan https://github.com/JPCERTCC/MalConfScan-with-Cuckoo 45