SYMBOLCOMMON_NAMEaka. SYNONYMS
win.citadel (Back to overview)

Citadel

URLhaus    

There is no description at this point.

References
2021-05-07Department of JusticeOffice of Public Affairs
@online{affairs:20210507:four:8efdc7e, author = {Office of Public Affairs}, title = {{Four Individuals Plead Guilty to RICO Conspiracy Involving “Bulletproof Hosting” for Cybercriminals}}, date = {2021-05-07}, organization = {Department of Justice}, url = {https://www.justice.gov/opa/pr/four-individuals-plead-guilty-rico-conspiracy-involving-bulletproof-hosting-cybercriminals}, language = {English}, urldate = {2021-05-11} } Four Individuals Plead Guilty to RICO Conspiracy Involving “Bulletproof Hosting” for Cybercriminals
Citadel SpyEye Zeus
2020-08-09F5 LabsRemi Cohen, Debbie Walkowski
@online{cohen:20200809:banking:8718999, author = {Remi Cohen and Debbie Walkowski}, title = {{Banking Trojans: A Reference Guide to the Malware Family Tree}}, date = {2020-08-09}, organization = {F5 Labs}, url = {https://www.f5.com/labs/articles/education/banking-trojans-a-reference-guide-to-the-malware-family-tree}, language = {English}, urldate = {2021-06-29} } Banking Trojans: A Reference Guide to the Malware Family Tree
BackSwap Carberp Citadel DanaBot Dridex Dyre Emotet Gozi Kronos PandaBanker Ramnit Shylock SpyEye Tinba TrickBot Vawtrak Zeus
2017-12-11Group-IBGroup-IB
@techreport{groupib:20171211:moneytaker:49776be, author = {Group-IB}, title = {{MoneyTaker 1.5 YEARS OF SILENT OPERATIONS}}, date = {2017-12-11}, institution = {Group-IB}, url = {https://vx-underground.org/archive/APTs/2017/2017.12.11/Money%20Taker.pdf}, language = {English}, urldate = {2021-02-09} } MoneyTaker 1.5 YEARS OF SILENT OPERATIONS
Citadel Kronos Meterpreter
2016-02-19XyliBoxXylitol
@online{xylitol:20160219:citadel:93968a2, author = {Xylitol}, title = {{Citadel 0.0.1.1 (Atmos)}}, date = {2016-02-19}, organization = {XyliBox}, url = {http://www.xylibox.com/2016/02/citadel-0011-atmos.html}, language = {English}, urldate = {2020-01-09} } Citadel 0.0.1.1 (Atmos)
Citadel
2016-02-16JPCERT/CCJPCert
@online{jpcert:20160216:banking:43d5789, author = {JPCert}, title = {{Banking Trojan “Citadel” Returns}}, date = {2016-02-16}, organization = {JPCERT/CC}, url = {http://blog.jpcert.or.jp/2016/02/banking-trojan--27d6.html}, language = {English}, urldate = {2019-12-19} } Banking Trojan “Citadel” Returns
Citadel
2012-11-05MalwarebytesJérôme Segura
@online{segura:20121105:citadel:f1d7f7d, author = {Jérôme Segura}, title = {{Citadel: a cyber-criminal’s ultimate weapon?}}, date = {2012-11-05}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-analysis/2012/11/citadel-a-cyber-criminals-ultimate-weapon/}, language = {English}, urldate = {2019-12-20} } Citadel: a cyber-criminal’s ultimate weapon?
Citadel
Yara Rules
[TLP:WHITE] win_citadel_auto (20230715 | Detects win.citadel.)
rule win_citadel_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.citadel."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.citadel"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { eb0e 6800800000 53 57 56 }
            // n = 5, score = 4900
            //   eb0e                 | jmp                 0x10
            //   6800800000           | push                0x8000
            //   53                   | push                ebx
            //   57                   | push                edi
            //   56                   | push                esi

        $sequence_1 = { ff74241c e8???????? 807c240f00 750e }
            // n = 4, score = 4800
            //   ff74241c             | push                dword ptr [esp + 0x1c]
            //   e8????????           |                     
            //   807c240f00           | cmp                 byte ptr [esp + 0xf], 0
            //   750e                 | jne                 0x10

        $sequence_2 = { e8???????? 8b4d14 8901 85c0 0f84e4feffff 8b4518 8918 }
            // n = 7, score = 4800
            //   e8????????           |                     
            //   8b4d14               | mov                 ecx, dword ptr [ebp + 0x14]
            //   8901                 | mov                 dword ptr [ecx], eax
            //   85c0                 | test                eax, eax
            //   0f84e4feffff         | je                  0xfffffeea
            //   8b4518               | mov                 eax, dword ptr [ebp + 0x18]
            //   8918                 | mov                 dword ptr [eax], ebx

        $sequence_3 = { e9???????? 8b4c2414 53 c644241300 e8???????? 84c0 }
            // n = 6, score = 4800
            //   e9????????           |                     
            //   8b4c2414             | mov                 ecx, dword ptr [esp + 0x14]
            //   53                   | push                ebx
            //   c644241300           | mov                 byte ptr [esp + 0x13], 0
            //   e8????????           |                     
            //   84c0                 | test                al, al

        $sequence_4 = { e8???????? 8bd0 85d2 741b 8b4d08 8d5a01 e8???????? }
            // n = 7, score = 4800
            //   e8????????           |                     
            //   8bd0                 | mov                 edx, eax
            //   85d2                 | test                edx, edx
            //   741b                 | je                  0x1d
            //   8b4d08               | mov                 ecx, dword ptr [ebp + 8]
            //   8d5a01               | lea                 ebx, [edx + 1]
            //   e8????????           |                     

        $sequence_5 = { e8???????? 8bd6 8bf8 e8???????? 8b4c2414 8d543e01 }
            // n = 6, score = 4800
            //   e8????????           |                     
            //   8bd6                 | mov                 edx, esi
            //   8bf8                 | mov                 edi, eax
            //   e8????????           |                     
            //   8b4c2414             | mov                 ecx, dword ptr [esp + 0x14]
            //   8d543e01             | lea                 edx, [esi + edi + 1]

        $sequence_6 = { e9???????? a802 0f84d2000000 8b450c 83651000 8365fc00 03c8 }
            // n = 7, score = 4800
            //   e9????????           |                     
            //   a802                 | test                al, 2
            //   0f84d2000000         | je                  0xd8
            //   8b450c               | mov                 eax, dword ptr [ebp + 0xc]
            //   83651000             | and                 dword ptr [ebp + 0x10], 0
            //   8365fc00             | and                 dword ptr [ebp - 4], 0
            //   03c8                 | add                 ecx, eax

        $sequence_7 = { eb32 a801 742e 807d1000 0f84e1feffff 037d0c 53 }
            // n = 7, score = 4800
            //   eb32                 | jmp                 0x34
            //   a801                 | test                al, 1
            //   742e                 | je                  0x30
            //   807d1000             | cmp                 byte ptr [ebp + 0x10], 0
            //   0f84e1feffff         | je                  0xfffffee7
            //   037d0c               | add                 edi, dword ptr [ebp + 0xc]
            //   53                   | push                ebx

        $sequence_8 = { 85c0 740b 8a5608 8a4e02 ffd0 884602 33c0 }
            // n = 7, score = 3700
            //   85c0                 | test                eax, eax
            //   740b                 | je                  0xd
            //   8a5608               | mov                 dl, byte ptr [esi + 8]
            //   8a4e02               | mov                 cl, byte ptr [esi + 2]
            //   ffd0                 | call                eax
            //   884602               | mov                 byte ptr [esi + 2], al
            //   33c0                 | xor                 eax, eax

        $sequence_9 = { 8a5604 8a4e01 ffd0 884601 33c0 6689460c ff4df8 }
            // n = 7, score = 3700
            //   8a5604               | mov                 dl, byte ptr [esi + 4]
            //   8a4e01               | mov                 cl, byte ptr [esi + 1]
            //   ffd0                 | call                eax
            //   884601               | mov                 byte ptr [esi + 1], al
            //   33c0                 | xor                 eax, eax
            //   6689460c             | mov                 word ptr [esi + 0xc], ax
            //   ff4df8               | dec                 dword ptr [ebp - 8]

        $sequence_10 = { 0fb6c9 8b04c8 ebae 32c0 5f c9 }
            // n = 6, score = 3700
            //   0fb6c9               | movzx               ecx, cl
            //   8b04c8               | mov                 eax, dword ptr [eax + ecx*8]
            //   ebae                 | jmp                 0xffffffb0
            //   32c0                 | xor                 al, al
            //   5f                   | pop                 edi
            //   c9                   | leave               

        $sequence_11 = { 8a45ff 3a06 72c4 0fb7460a 6685c0 7432 66ff460e }
            // n = 7, score = 3700
            //   8a45ff               | mov                 al, byte ptr [ebp - 1]
            //   3a06                 | cmp                 al, byte ptr [esi]
            //   72c4                 | jb                  0xffffffc6
            //   0fb7460a             | movzx               eax, word ptr [esi + 0xa]
            //   6685c0               | test                ax, ax
            //   7432                 | je                  0x34
            //   66ff460e             | inc                 word ptr [esi + 0xe]

        $sequence_12 = { 33c0 85c0 7409 3255fd 8a0f ffd0 }
            // n = 6, score = 3700
            //   33c0                 | xor                 eax, eax
            //   85c0                 | test                eax, eax
            //   7409                 | je                  0xb
            //   3255fd               | xor                 dl, byte ptr [ebp - 3]
            //   8a0f                 | mov                 cl, byte ptr [edi]
            //   ffd0                 | call                eax

        $sequence_13 = { 837e1000 0f8421010000 807e1400 0f8417010000 85ff }
            // n = 5, score = 3700
            //   837e1000             | cmp                 dword ptr [esi + 0x10], 0
            //   0f8421010000         | je                  0x127
            //   807e1400             | cmp                 byte ptr [esi + 0x14], 0
            //   0f8417010000         | je                  0x11d
            //   85ff                 | test                edi, edi

        $sequence_14 = { 7228 8b4610 8a4e09 8a5614 }
            // n = 4, score = 3700
            //   7228                 | jb                  0x2a
            //   8b4610               | mov                 eax, dword ptr [esi + 0x10]
            //   8a4e09               | mov                 cl, byte ptr [esi + 9]
            //   8a5614               | mov                 dl, byte ptr [esi + 0x14]

        $sequence_15 = { 2a45ff 8a5602 8b4e10 8a5e14 fec8 32d0 8ac2 }
            // n = 7, score = 3700
            //   2a45ff               | sub                 al, byte ptr [ebp - 1]
            //   8a5602               | mov                 dl, byte ptr [esi + 2]
            //   8b4e10               | mov                 ecx, dword ptr [esi + 0x10]
            //   8a5e14               | mov                 bl, byte ptr [esi + 0x14]
            //   fec8                 | dec                 al
            //   32d0                 | xor                 dl, al
            //   8ac2                 | mov                 al, dl

    condition:
        7 of them and filesize < 1236992
}
Download all Yara Rules