SlideShare une entreprise Scribd logo
1  sur  24
Télécharger pour lire hors ligne
2015 Q2 –
2016 Q1
HI-TECH
CRIME TRENDS
2016
Review of the Russian cybercrime market
Key driver of growth – Targeted attacks
Changes to previous period
>>> Group-IB.COM
TREND No.1
TARGETED ATTACKS ON BANKS AS A GLOBAL THREAT
>>> Group-IB.COM
COBALT
ATMs and SWIFT
TREND NO.2
GROUPS REFOCUS FROM COMPANIES TO BANKS
LURK
Core Banking Systems
CORKOW
POS terminals, ATMs,
trading terminals
ANUNAK
Core Banking Systems,
SWIFT, ATMs,
payment gateways,
POS terminals
BUHTRAP
Core Banking Systems
GROUP-IB.COM/REPORTS
CURRENT
soon!
>>> Group-IB.COM
FORECAST
TARGETED ATTACKS ON BANKS
CHANGE IN
FOCUS
Active groups
specializing in attacks
on companies will
threaten banks
EXPANDING IN
GEOGRAPHY
Hackers attacking Russian
banks will move their
activity to other regions
worldwide
BROADENING
COMPETENCIES
Groups attacking ATMs will
perform cyber thefts on
SWIFT system
PHISHING
MAILOUTS
The key vector to infect
banking networks is
phishing emails
INVOLVING
INSIDERS
Hackers devote more
time searching for
insiders (contacts,
application launch,
consulting on system
operation)
LEGITIMATE
TOOLS
Criminals choose
legitimate or free tools to
perform attacks
Arrests of Russian-speaking hacker groups
have a significant impact on
the global landscape of banking threats
>>> Group-IB.COM
TREND NO.3
Russian-speaking PC Trojan
developers take over the world
GLOBE
Panda Banker (new)
Shifu (new)
Midas bot (Jupiter) (new)
GozNym (new)
Sphinx (new)
Corebot (new)
Atmos (new)
Gozi (ISFB)
Dridex
Qadars
Gootkit
Vawtrak
Tinba
KINS (ZeusVM)
Citadel
Zeus
Quakbot (Qbot)
Retefe
Ramnit
RUSSIA
Buhtrap
Toplel
Ranbyus
RTM (new)
Jupiter (new)
Lurk
Corkow
Yebot
Kronos
Chtonic
16 of the 19 Trojans that have been actively used to
attack companies are believed to be developed by
Russian-speaking cybercriminals
>>> Group-IB.COM
FORECAST
Russian-speaking PC Trojan developers take
over the world
CONTRACTION OF
THE RUSSIAN
MARKET
The amount of groups,
Trojans and losses from
attacks will continuously
decrease
MOVEMENT TO
NEW MARKETS
New Trojans designed
to attack foreign banks
will be actively
developed
HACKERS TO
SELL ACTIVE
BOTNETS
Some active botnets will be
sold to less-experienced
perpetrators
WEB INJECTS
Developers will add web
injects to perform
automated attacks
FAKE WEB PAGES
Fake web pages added to
Trojans will enable hackers
to expand the list of
attacked countries
SPAM MAILOUTS
The key infection vector
for banking Trojans
>>> Group-IB.COM
TREND NO.4
ANDROID TROJAN MARKET IS EXPANDING QUICKLY
EUROPE AND
USA
Marcher 2.0 (new)
Xbot (new)
Abrvall (new)
Asacub (new)
Mbot 2.0 (new)
T00rb00r (new)
Marcher
GM-bot
Skunk
Bilal
Reich (Svpeng)
RUSSIA
Group 404
ApiMaps
Adabot
Cron1 (new)
FlexNet (new)
Agent.sx (new)
Agent.BID (new)
Honli (new)
Asucub (new)
FakeInst.ft (new)
GM bot (new)
Fake Marcher (new)
Cron2 (new)
Greff
March
Webmobil
Mikorta
MobiApps
Xruss
Tark
Sizeprofit
>>> Group-IB.COM
TREND NO.4
ANDROID TROJAN MARKET EXPANDING QUICKLY
NEW FRAUD
SCHEMES
SMS banking
Transactions between
cards
Online banking transfers
Fake mobile banking
Interception of mobile
banking access
What causes explosive growth?
>>> Group-IB.COM
TREND NO.4
ANDROID TROJAN MARKET IS EXPANDING QUICKLY
ADVANCED
TROJANS
Several infection stages
Protecting network
communications and
code
Fake web pages
Web injects
What causes explosive growth?
MORE EFFECTIVE
DISTRIBUTION
Contextual advertising “Partner” programs
Exploits
>>> Group-IB.COM
FORECAST
a BOOM in banking Trojans targeting Android
Thefts from
companies
Trojans to be adjusted
to steal money from
legal entities
Covert infection
Specialized exploit kits for
Android will be released
Sophisticated
functionality
Advanced Trojans will enable
hackers to implement all
attack schemes that were
successfully performed on
PC.
Losses from attacks using
Android Trojans will
exceed damages from PC
Trojans – THE MOST
DANGEROUS THREAT
to BANKS
Mobile web injects
Services for writing injects
for mobile browsers will be
offered on underground
forums; Trojans will widely
support web injects
Increased
damage
Average loss will
increase due to
targeted attacks on
companies
>>> Group-IB.COM
ON PC
Active automated
manipulations
Passive automated
manipulations
All new Trojans
support automated
manipulations
PHISHING
Bypassing SMS
verification using
dialog windows
ON ANDROID
Automated transfer via
SMS banking
Automated transfer
between cards
VISHING
Bypassing SMS
verification using IVR
TREND NO.5
COMPLETELY AUTOMATED FRAUD
>>> Group-IB.COM
FORECAST
AUTOMATED FRAUD
Automatic fraud on
ANDROID
Criminals will attack both
companies and people
using web injects to
replace payment details.
ROBOT-BASED
VISHING
Automated vishing attacks
will be adjusted to bypass
SMS verification and will
become more popular
AUTOMATED
PHISHING
The function to bypass
SMS verification will make
mobile Trojans the most
dangerous threat to the
majority of banks.
With their wide distribution and automation
PHISHING and ANDROID Trojans will finally replace PC
Trojans.
>>> Group-IB.COM
TREND NO.6
IOT TRIGGERS THE GROWTH OF
BOTNETS FOR DDOS ATTACKS
MOVE AWAY
AMPLIFIERS
DNS, NTP, SSDP,
CharGen and other types
are less actively used
BOTNETS
REAPPEAR
Criminals often use Linux
servers and simple IoT
devices to create botnets
SOURCE CODES
ARE PUBLISHED
Lizard Stresser and Mirai
were released publicly
Dynamic IP addresses
No antivirus installed
24-hours access to the Internet
IoT devices are perfect bots
Difficult to update and eliminate
known vulnerabilities
Passwords set by default
2015
450 Gbps
2016
602 Gbps
09.2016
1 Tbps
>>> Group-IB.COM
TREND NO.7
Ransomware – snowballing threat
Key target – enterprises
Buy access to critical data
Check servers by guessing their
passwords
Encrypt Windows and Linux-based
servers
A wide variety of attacks
on mobile devices and IoT
>>> Group-IB.COM
FORECAST
INCREASE IN INCIDENTS WITH RANSOMWARE
Wide variety of
targets
Mobile and IoT devices,
cloud storages
Average ransom will
increase
Newer ransomware versions
will deliberately target key
business assets, which will
significantly raise the price of
ransomware decryption keys
Pinpoint attack
The key target is companies
with critical business
processes, which cannot
spend time to recover them
and will pay ransoms
Worms
Ransomware will be
distributed as
cryptoworms to widely
spread threats and
cause significant
damage
Smoke Screens
Encrypting ransomware will
be used as a “distraction”
tool in conjunction with high-
profile targeted attacks, like
DDoS attacks used
previously
An increase in attacks will
stimulate the cyber risk
insurance segment, which in
turn will motivate criminals
>>> Group-IB.COM
TREND NO.8
Increase in attacks
on critical infrastructure
>>> Group-IB.COM
THREATS AT
TELECOM
OPERATOR LEVEL
What hackers need:
Access to SS7 Hub or
license for one of the
following paid services:
Defentek, Verint,
CleverSig, Circles,
Cobham
Using Android Trojans
TREND NO.9
NEW TOOLS FOR TARGETED ATTACKS
AND ESPIONAGE
What hackers obtain:
Access to all the
traffic
Ability to decrypt
SSL
Access to
credentials of
external systems
What hackers obtain:
Access to geo-location
Voice interception
SMS interception
Access to messengers,
photos, and files
Execution of USSD
commands
Password recovery
Access to a cloud storage
At provider level
What hackers need:
Access to a routing
gateway or their own
autonomous system
(AS)
What hackers obtain:
Access to geo-
location
Voice interception
SMS interception
Execution of USSD
commands
>>> Group-IB.COM
FORECAST
ATTACKS ON CRITICAL INFRASTRUCTURE
Public
information
Information on
successful attacks will
leak to journalists
because of their
political subtext
Popularization
Public reaction to
successful attacks will
provoke increased interest
from cyber-armies and
terrorists
Cyber-armies
Cyber-armies will attack
critical infrastructure
facilities
Goal: espionage and
control capability
Terrorists
Cyber-terrorists will
target critical
infrastructure facilities
Goal: public attention,
human losses
ONLINE
RECRUITMENT
Cyber-terrorists will
actively use the Internet
for propagation and
recruitments of technical
specialists, who are able
to perform targeted
attacks
arrests
and recruitment
Hackers arrested for
targeted attacks on
companies will be
recruited by the
Government
>>> Group-IB.COM
Key findings
ATTACKS
TOOLS
Global operations Various and stealthy
Automated thefts
IoT, Ransomware,
Spyware
Authors of PC Trojans
are of Russian origin
TARGETS
Banks Android
Critical infrastructure
Distribution of targeted attacks
>>> Group-IB.COM
Prevention Response Investigation Early Warning
System
Security Assessment
DDoS Аttack
Prevention
Anti-Piracy
Brand Protection
Computer
Emergency
Response Team
CERT-GIB
Forensic Services
Malware Аnalysis
and Investigation
Incident Investigation
Financial and
Corporate
Investigation
Threat monitoring
and analysis
Threat Intelligence
Detection
of targeted attacks
TDS
TDS Polygon
Early fraud detection
Secure Bank
Secure Portal
GROUP-IB | Products & Services
INFRASTRUCTURE
Honeynet and botnet analysis
Hacker community infiltration
Open-source monitoring
Network attack trackers
TDS Sensors
Behavior analysis system
HUMAN
INTELLIGENCE
Forensics
Investigations
Malware monitoring and
research
CERT-GIB request database
Security Assessment
Group-IB case studies
GLOBAL DATA
EXCHANGE
Computer incident response
teams
Domain registrar and hosting
providers
Cyber security vendors
Europol, Interpol
and law enforcement agencies
Key regions of monitoring: Russia, the CIS and Eastern Europe, Asia Pacific, Middle East
Profound human intelligence
and cutting-edge technologies
Email
info@group-ib.com
Phone
+7 495 984-33-64
Website
www.group-ib.com
Facebook
facebook.com/Group-IB
Twitter
twitter.com/GroupIB_GIB

Contenu connexe

Tendances

ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019- Mark - Fullbright
 
The Web Hacking Incidents Database Annual
The Web Hacking Incidents Database AnnualThe Web Hacking Incidents Database Annual
The Web Hacking Incidents Database Annualguest376352
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013EMC
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017Dryden Geary
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce websiteDr. Raghavendra GS
 
Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Valerie Lanzone
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Symantec
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enBankir_Ru
 
Grift horse money stealing trojan takes 10m android users for a ride
Grift horse money stealing trojan takes 10m android users for a rideGrift horse money stealing trojan takes 10m android users for a ride
Grift horse money stealing trojan takes 10m android users for a rideRoen Branham
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecSoluciona Facil
 
Internet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) GovernmentInternet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) GovernmentSSLRenewals
 
A Joint Study by National University of Singapore and IDC
A Joint Study by National University of Singapore and IDCA Joint Study by National University of Singapore and IDC
A Joint Study by National University of Singapore and IDCMicrosoft Asia
 
Cybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryCybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryAmmar WK
 
RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013EMC
 

Tendances (19)

ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019
 
The Web Hacking Incidents Database Annual
The Web Hacking Incidents Database AnnualThe Web Hacking Incidents Database Annual
The Web Hacking Incidents Database Annual
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce website
 
Ransomware Gang Masquerades as Real Company to Recruit Tech Talent
Ransomware Gang Masquerades as Real Company to Recruit Tech TalentRansomware Gang Masquerades as Real Company to Recruit Tech Talent
Ransomware Gang Masquerades as Real Company to Recruit Tech Talent
 
Mobile threat report_q3_2013
Mobile threat report_q3_2013Mobile threat report_q3_2013
Mobile threat report_q3_2013
 
Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
Grift horse money stealing trojan takes 10m android users for a ride
Grift horse money stealing trojan takes 10m android users for a rideGrift horse money stealing trojan takes 10m android users for a ride
Grift horse money stealing trojan takes 10m android users for a ride
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Estado del ransomware en 2020
 
Istr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantecIstr number 23 internet security threat repor 2018 symantec
Istr number 23 internet security threat repor 2018 symantec
 
Internet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) GovernmentInternet Security Threat Report (ISTR) Government
Internet Security Threat Report (ISTR) Government
 
A Joint Study by National University of Singapore and IDC
A Joint Study by National University of Singapore and IDCA Joint Study by National University of Singapore and IDC
A Joint Study by National University of Singapore and IDC
 
Cybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industryCybercrime: A threat to Financial industry
Cybercrime: A threat to Financial industry
 
Ransomware-as-a-Service: The business of distributing cyber attacks
Ransomware-as-a-Service: The business of distributing cyber attacksRansomware-as-a-Service: The business of distributing cyber attacks
Ransomware-as-a-Service: The business of distributing cyber attacks
 
RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013
 

En vedette

A Publisher's Survival Guide for the Platform Era
A Publisher's Survival Guide for the Platform EraA Publisher's Survival Guide for the Platform Era
A Publisher's Survival Guide for the Platform EraBloomberg Media
 
Tds leaflet-eng
Tds leaflet-engTds leaflet-eng
Tds leaflet-engGroup-IB
 
Solving the BI Adoption Challenge With Report Consolidation
Solving the BI Adoption Challenge With Report ConsolidationSolving the BI Adoption Challenge With Report Consolidation
Solving the BI Adoption Challenge With Report Consolidationibi
 
Sampling Strategies to Control Misclassification Bias in Longitudinal Udder H...
Sampling Strategies to Control Misclassification Bias in Longitudinal Udder H...Sampling Strategies to Control Misclassification Bias in Longitudinal Udder H...
Sampling Strategies to Control Misclassification Bias in Longitudinal Udder H...dhaine
 
Un Buen Médico de Familia.
Un Buen Médico de Familia.Un Buen Médico de Familia.
Un Buen Médico de Familia.Teresa Mateu
 
EKP:n rahapolitiikka jatkuu poikkeuksellisen keveänä
EKP:n rahapolitiikka jatkuu poikkeuksellisen keveänäEKP:n rahapolitiikka jatkuu poikkeuksellisen keveänä
EKP:n rahapolitiikka jatkuu poikkeuksellisen keveänäSuomen Pankki
 
Maailmantaloudessa suotuisaa kehitystä ja uusia huolia
Maailmantaloudessa suotuisaa kehitystä ja uusia huoliaMaailmantaloudessa suotuisaa kehitystä ja uusia huolia
Maailmantaloudessa suotuisaa kehitystä ja uusia huoliaSuomen Pankki
 
Linuxカーネルモジュール自作入門 kprobesでカーネル空間ブレークポイント
Linuxカーネルモジュール自作入門 kprobesでカーネル空間ブレークポイントLinuxカーネルモジュール自作入門 kprobesでカーネル空間ブレークポイント
Linuxカーネルモジュール自作入門 kprobesでカーネル空間ブレークポイントuchan_nos
 
ODOO Restaurant Management POS
ODOO Restaurant Management POSODOO Restaurant Management POS
ODOO Restaurant Management POSHusen Daudi
 
IoF2020 project overview for S3 platform Big Data and Traceability
IoF2020 project overview for S3 platform Big Data and TraceabilityIoF2020 project overview for S3 platform Big Data and Traceability
IoF2020 project overview for S3 platform Big Data and TraceabilitySjaak Wolfert
 
The Liminal Library: Making Our Libraries Sites of Transformative Learning - ...
The Liminal Library: Making Our Libraries Sites of Transformative Learning - ...The Liminal Library: Making Our Libraries Sites of Transformative Learning - ...
The Liminal Library: Making Our Libraries Sites of Transformative Learning - ...IL Group (CILIP Information Literacy Group)
 
Informe amec coyuntura 2016 perspectivas 2017
Informe amec coyuntura 2016 perspectivas 2017Informe amec coyuntura 2016 perspectivas 2017
Informe amec coyuntura 2016 perspectivas 2017AMEC
 
Informe Audiencia Publica de Rendiciòn de Cuentas a la ciudadania 2016
Informe Audiencia Publica de Rendiciòn de Cuentas a la ciudadania  2016Informe Audiencia Publica de Rendiciòn de Cuentas a la ciudadania  2016
Informe Audiencia Publica de Rendiciòn de Cuentas a la ciudadania 2016Universidad del Chocò
 
Philosophy of Deep Learning
Philosophy of Deep LearningPhilosophy of Deep Learning
Philosophy of Deep LearningMelanie Swan
 
Announcing Amazon Lex - January 2017 AWS Online Tech Talks
Announcing Amazon Lex - January 2017 AWS Online Tech TalksAnnouncing Amazon Lex - January 2017 AWS Online Tech Talks
Announcing Amazon Lex - January 2017 AWS Online Tech TalksAmazon Web Services
 
Deadpool movie leaked script (1)
Deadpool movie leaked script (1)Deadpool movie leaked script (1)
Deadpool movie leaked script (1)Zachary Goldrich
 

En vedette (18)

A Publisher's Survival Guide for the Platform Era
A Publisher's Survival Guide for the Platform EraA Publisher's Survival Guide for the Platform Era
A Publisher's Survival Guide for the Platform Era
 
Tds leaflet-eng
Tds leaflet-engTds leaflet-eng
Tds leaflet-eng
 
Solving the BI Adoption Challenge With Report Consolidation
Solving the BI Adoption Challenge With Report ConsolidationSolving the BI Adoption Challenge With Report Consolidation
Solving the BI Adoption Challenge With Report Consolidation
 
Sampling Strategies to Control Misclassification Bias in Longitudinal Udder H...
Sampling Strategies to Control Misclassification Bias in Longitudinal Udder H...Sampling Strategies to Control Misclassification Bias in Longitudinal Udder H...
Sampling Strategies to Control Misclassification Bias in Longitudinal Udder H...
 
Un Buen Médico de Familia.
Un Buen Médico de Familia.Un Buen Médico de Familia.
Un Buen Médico de Familia.
 
EKP:n rahapolitiikka jatkuu poikkeuksellisen keveänä
EKP:n rahapolitiikka jatkuu poikkeuksellisen keveänäEKP:n rahapolitiikka jatkuu poikkeuksellisen keveänä
EKP:n rahapolitiikka jatkuu poikkeuksellisen keveänä
 
Maailmantaloudessa suotuisaa kehitystä ja uusia huolia
Maailmantaloudessa suotuisaa kehitystä ja uusia huoliaMaailmantaloudessa suotuisaa kehitystä ja uusia huolia
Maailmantaloudessa suotuisaa kehitystä ja uusia huolia
 
Linuxカーネルモジュール自作入門 kprobesでカーネル空間ブレークポイント
Linuxカーネルモジュール自作入門 kprobesでカーネル空間ブレークポイントLinuxカーネルモジュール自作入門 kprobesでカーネル空間ブレークポイント
Linuxカーネルモジュール自作入門 kprobesでカーネル空間ブレークポイント
 
ODOO Restaurant Management POS
ODOO Restaurant Management POSODOO Restaurant Management POS
ODOO Restaurant Management POS
 
IoF2020 project overview for S3 platform Big Data and Traceability
IoF2020 project overview for S3 platform Big Data and TraceabilityIoF2020 project overview for S3 platform Big Data and Traceability
IoF2020 project overview for S3 platform Big Data and Traceability
 
The Liminal Library: Making Our Libraries Sites of Transformative Learning - ...
The Liminal Library: Making Our Libraries Sites of Transformative Learning - ...The Liminal Library: Making Our Libraries Sites of Transformative Learning - ...
The Liminal Library: Making Our Libraries Sites of Transformative Learning - ...
 
Informe amec coyuntura 2016 perspectivas 2017
Informe amec coyuntura 2016 perspectivas 2017Informe amec coyuntura 2016 perspectivas 2017
Informe amec coyuntura 2016 perspectivas 2017
 
Rights-based Civic Actions for Food
Rights-based Civic Actions for FoodRights-based Civic Actions for Food
Rights-based Civic Actions for Food
 
Informe Audiencia Publica de Rendiciòn de Cuentas a la ciudadania 2016
Informe Audiencia Publica de Rendiciòn de Cuentas a la ciudadania  2016Informe Audiencia Publica de Rendiciòn de Cuentas a la ciudadania  2016
Informe Audiencia Publica de Rendiciòn de Cuentas a la ciudadania 2016
 
Philosophy of Deep Learning
Philosophy of Deep LearningPhilosophy of Deep Learning
Philosophy of Deep Learning
 
Announcing Amazon Lex - January 2017 AWS Online Tech Talks
Announcing Amazon Lex - January 2017 AWS Online Tech TalksAnnouncing Amazon Lex - January 2017 AWS Online Tech Talks
Announcing Amazon Lex - January 2017 AWS Online Tech Talks
 
Deadpool movie leaked script (1)
Deadpool movie leaked script (1)Deadpool movie leaked script (1)
Deadpool movie leaked script (1)
 
O Tegumento dos Animais
O Tegumento dos AnimaisO Tegumento dos Animais
O Tegumento dos Animais
 

Similaire à Hi-Tech Crime Trends 2016

HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataParsons Behle & Latimer
 
RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014EMC
 
Is the financial services industry vulnerable to constant cyber attacks
Is the financial services industry vulnerable to constant cyber attacksIs the financial services industry vulnerable to constant cyber attacks
Is the financial services industry vulnerable to constant cyber attacksKevinMax
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdfHiYeti1
 
2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling finalMARIUS EUGEN OPRAN
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec Technology and Consulting
 
Cyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyCyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyb coatesworth
 
Global Technologies and Risks Trends
Global Technologies and Risks TrendsGlobal Technologies and Risks Trends
Global Technologies and Risks TrendsCharles Mok
 
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...Denis Gorchakov
 
Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version externalZscaler
 
Cyber security and threats
Cyber security and threatsCyber security and threats
Cyber security and threatsHarsh Kumar
 
Trends in network security feinstein - informatica64
Trends in network security   feinstein - informatica64Trends in network security   feinstein - informatica64
Trends in network security feinstein - informatica64Chema Alonso
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerceSensePost
 
Arbor Presentation
Arbor Presentation Arbor Presentation
Arbor Presentation J Hartig
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh
 
Crimeware Fingerprinting Final
Crimeware Fingerprinting  FinalCrimeware Fingerprinting  Final
Crimeware Fingerprinting Finaljponnoly
 

Similaire à Hi-Tech Crime Trends 2016 (20)

News Bytes
News BytesNews Bytes
News Bytes
 
HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company Data
 
RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014RSA Monthly Online Fraud Report -- February 2014
RSA Monthly Online Fraud Report -- February 2014
 
Is the financial services industry vulnerable to constant cyber attacks
Is the financial services industry vulnerable to constant cyber attacksIs the financial services industry vulnerable to constant cyber attacks
Is the financial services industry vulnerable to constant cyber attacks
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final2. Cyber Intelligence in online gambling final
2. Cyber Intelligence in online gambling final
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Cyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyCyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spy
 
Global Technologies and Risks Trends
Global Technologies and Risks TrendsGlobal Technologies and Risks Trends
Global Technologies and Risks Trends
 
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
Countering mobile malware in CSP’s network. Android honeypot as anti-fraud so...
 
Ransomware webinar may 2016 final version external
Ransomware webinar   may 2016 final version externalRansomware webinar   may 2016 final version external
Ransomware webinar may 2016 final version external
 
Hacking by Pratyush Gupta
Hacking by Pratyush GuptaHacking by Pratyush Gupta
Hacking by Pratyush Gupta
 
Cyber security and threats
Cyber security and threatsCyber security and threats
Cyber security and threats
 
Trends in network security feinstein - informatica64
Trends in network security   feinstein - informatica64Trends in network security   feinstein - informatica64
Trends in network security feinstein - informatica64
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerce
 
Arbor Presentation
Arbor Presentation Arbor Presentation
Arbor Presentation
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
PP Lec15n16 Sp2020.pptx
PP Lec15n16 Sp2020.pptxPP Lec15n16 Sp2020.pptx
PP Lec15n16 Sp2020.pptx
 
Crimeware Fingerprinting Final
Crimeware Fingerprinting  FinalCrimeware Fingerprinting  Final
Crimeware Fingerprinting Final
 
Information Security Overview
Information Security OverviewInformation Security Overview
Information Security Overview
 

Dernier

SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAndikSusilo4
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 

Dernier (20)

SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Pigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping ElbowsPigging Solutions Piggable Sweeping Elbows
Pigging Solutions Piggable Sweeping Elbows
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Azure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & ApplicationAzure Monitor & Application Insight to monitor Infrastructure & Application
Azure Monitor & Application Insight to monitor Infrastructure & Application
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 

Hi-Tech Crime Trends 2016

  • 1. 2015 Q2 – 2016 Q1 HI-TECH CRIME TRENDS 2016
  • 2. Review of the Russian cybercrime market Key driver of growth – Targeted attacks Changes to previous period >>> Group-IB.COM
  • 3. TREND No.1 TARGETED ATTACKS ON BANKS AS A GLOBAL THREAT >>> Group-IB.COM
  • 4. COBALT ATMs and SWIFT TREND NO.2 GROUPS REFOCUS FROM COMPANIES TO BANKS LURK Core Banking Systems CORKOW POS terminals, ATMs, trading terminals ANUNAK Core Banking Systems, SWIFT, ATMs, payment gateways, POS terminals BUHTRAP Core Banking Systems GROUP-IB.COM/REPORTS CURRENT soon! >>> Group-IB.COM
  • 5. FORECAST TARGETED ATTACKS ON BANKS CHANGE IN FOCUS Active groups specializing in attacks on companies will threaten banks EXPANDING IN GEOGRAPHY Hackers attacking Russian banks will move their activity to other regions worldwide BROADENING COMPETENCIES Groups attacking ATMs will perform cyber thefts on SWIFT system PHISHING MAILOUTS The key vector to infect banking networks is phishing emails INVOLVING INSIDERS Hackers devote more time searching for insiders (contacts, application launch, consulting on system operation) LEGITIMATE TOOLS Criminals choose legitimate or free tools to perform attacks Arrests of Russian-speaking hacker groups have a significant impact on the global landscape of banking threats >>> Group-IB.COM
  • 6. TREND NO.3 Russian-speaking PC Trojan developers take over the world GLOBE Panda Banker (new) Shifu (new) Midas bot (Jupiter) (new) GozNym (new) Sphinx (new) Corebot (new) Atmos (new) Gozi (ISFB) Dridex Qadars Gootkit Vawtrak Tinba KINS (ZeusVM) Citadel Zeus Quakbot (Qbot) Retefe Ramnit RUSSIA Buhtrap Toplel Ranbyus RTM (new) Jupiter (new) Lurk Corkow Yebot Kronos Chtonic 16 of the 19 Trojans that have been actively used to attack companies are believed to be developed by Russian-speaking cybercriminals >>> Group-IB.COM
  • 7. FORECAST Russian-speaking PC Trojan developers take over the world CONTRACTION OF THE RUSSIAN MARKET The amount of groups, Trojans and losses from attacks will continuously decrease MOVEMENT TO NEW MARKETS New Trojans designed to attack foreign banks will be actively developed HACKERS TO SELL ACTIVE BOTNETS Some active botnets will be sold to less-experienced perpetrators WEB INJECTS Developers will add web injects to perform automated attacks FAKE WEB PAGES Fake web pages added to Trojans will enable hackers to expand the list of attacked countries SPAM MAILOUTS The key infection vector for banking Trojans >>> Group-IB.COM
  • 8. TREND NO.4 ANDROID TROJAN MARKET IS EXPANDING QUICKLY EUROPE AND USA Marcher 2.0 (new) Xbot (new) Abrvall (new) Asacub (new) Mbot 2.0 (new) T00rb00r (new) Marcher GM-bot Skunk Bilal Reich (Svpeng) RUSSIA Group 404 ApiMaps Adabot Cron1 (new) FlexNet (new) Agent.sx (new) Agent.BID (new) Honli (new) Asucub (new) FakeInst.ft (new) GM bot (new) Fake Marcher (new) Cron2 (new) Greff March Webmobil Mikorta MobiApps Xruss Tark Sizeprofit >>> Group-IB.COM
  • 9. TREND NO.4 ANDROID TROJAN MARKET EXPANDING QUICKLY NEW FRAUD SCHEMES SMS banking Transactions between cards Online banking transfers Fake mobile banking Interception of mobile banking access What causes explosive growth? >>> Group-IB.COM
  • 10. TREND NO.4 ANDROID TROJAN MARKET IS EXPANDING QUICKLY ADVANCED TROJANS Several infection stages Protecting network communications and code Fake web pages Web injects What causes explosive growth? MORE EFFECTIVE DISTRIBUTION Contextual advertising “Partner” programs Exploits >>> Group-IB.COM
  • 11. FORECAST a BOOM in banking Trojans targeting Android Thefts from companies Trojans to be adjusted to steal money from legal entities Covert infection Specialized exploit kits for Android will be released Sophisticated functionality Advanced Trojans will enable hackers to implement all attack schemes that were successfully performed on PC. Losses from attacks using Android Trojans will exceed damages from PC Trojans – THE MOST DANGEROUS THREAT to BANKS Mobile web injects Services for writing injects for mobile browsers will be offered on underground forums; Trojans will widely support web injects Increased damage Average loss will increase due to targeted attacks on companies >>> Group-IB.COM
  • 12. ON PC Active automated manipulations Passive automated manipulations All new Trojans support automated manipulations PHISHING Bypassing SMS verification using dialog windows ON ANDROID Automated transfer via SMS banking Automated transfer between cards VISHING Bypassing SMS verification using IVR TREND NO.5 COMPLETELY AUTOMATED FRAUD >>> Group-IB.COM
  • 13. FORECAST AUTOMATED FRAUD Automatic fraud on ANDROID Criminals will attack both companies and people using web injects to replace payment details. ROBOT-BASED VISHING Automated vishing attacks will be adjusted to bypass SMS verification and will become more popular AUTOMATED PHISHING The function to bypass SMS verification will make mobile Trojans the most dangerous threat to the majority of banks. With their wide distribution and automation PHISHING and ANDROID Trojans will finally replace PC Trojans. >>> Group-IB.COM
  • 14. TREND NO.6 IOT TRIGGERS THE GROWTH OF BOTNETS FOR DDOS ATTACKS MOVE AWAY AMPLIFIERS DNS, NTP, SSDP, CharGen and other types are less actively used BOTNETS REAPPEAR Criminals often use Linux servers and simple IoT devices to create botnets SOURCE CODES ARE PUBLISHED Lizard Stresser and Mirai were released publicly Dynamic IP addresses No antivirus installed 24-hours access to the Internet IoT devices are perfect bots Difficult to update and eliminate known vulnerabilities Passwords set by default 2015 450 Gbps 2016 602 Gbps 09.2016 1 Tbps >>> Group-IB.COM
  • 15. TREND NO.7 Ransomware – snowballing threat Key target – enterprises Buy access to critical data Check servers by guessing their passwords Encrypt Windows and Linux-based servers A wide variety of attacks on mobile devices and IoT >>> Group-IB.COM
  • 16. FORECAST INCREASE IN INCIDENTS WITH RANSOMWARE Wide variety of targets Mobile and IoT devices, cloud storages Average ransom will increase Newer ransomware versions will deliberately target key business assets, which will significantly raise the price of ransomware decryption keys Pinpoint attack The key target is companies with critical business processes, which cannot spend time to recover them and will pay ransoms Worms Ransomware will be distributed as cryptoworms to widely spread threats and cause significant damage Smoke Screens Encrypting ransomware will be used as a “distraction” tool in conjunction with high- profile targeted attacks, like DDoS attacks used previously An increase in attacks will stimulate the cyber risk insurance segment, which in turn will motivate criminals >>> Group-IB.COM
  • 17. TREND NO.8 Increase in attacks on critical infrastructure >>> Group-IB.COM
  • 18. THREATS AT TELECOM OPERATOR LEVEL What hackers need: Access to SS7 Hub or license for one of the following paid services: Defentek, Verint, CleverSig, Circles, Cobham Using Android Trojans TREND NO.9 NEW TOOLS FOR TARGETED ATTACKS AND ESPIONAGE What hackers obtain: Access to all the traffic Ability to decrypt SSL Access to credentials of external systems What hackers obtain: Access to geo-location Voice interception SMS interception Access to messengers, photos, and files Execution of USSD commands Password recovery Access to a cloud storage At provider level What hackers need: Access to a routing gateway or their own autonomous system (AS) What hackers obtain: Access to geo- location Voice interception SMS interception Execution of USSD commands >>> Group-IB.COM
  • 19. FORECAST ATTACKS ON CRITICAL INFRASTRUCTURE Public information Information on successful attacks will leak to journalists because of their political subtext Popularization Public reaction to successful attacks will provoke increased interest from cyber-armies and terrorists Cyber-armies Cyber-armies will attack critical infrastructure facilities Goal: espionage and control capability Terrorists Cyber-terrorists will target critical infrastructure facilities Goal: public attention, human losses ONLINE RECRUITMENT Cyber-terrorists will actively use the Internet for propagation and recruitments of technical specialists, who are able to perform targeted attacks arrests and recruitment Hackers arrested for targeted attacks on companies will be recruited by the Government >>> Group-IB.COM
  • 20. Key findings ATTACKS TOOLS Global operations Various and stealthy Automated thefts IoT, Ransomware, Spyware Authors of PC Trojans are of Russian origin TARGETS Banks Android Critical infrastructure Distribution of targeted attacks >>> Group-IB.COM
  • 21. Prevention Response Investigation Early Warning System Security Assessment DDoS Аttack Prevention Anti-Piracy Brand Protection Computer Emergency Response Team CERT-GIB Forensic Services Malware Аnalysis and Investigation Incident Investigation Financial and Corporate Investigation Threat monitoring and analysis Threat Intelligence Detection of targeted attacks TDS TDS Polygon Early fraud detection Secure Bank Secure Portal GROUP-IB | Products & Services
  • 22. INFRASTRUCTURE Honeynet and botnet analysis Hacker community infiltration Open-source monitoring Network attack trackers TDS Sensors Behavior analysis system HUMAN INTELLIGENCE Forensics Investigations Malware monitoring and research CERT-GIB request database Security Assessment Group-IB case studies GLOBAL DATA EXCHANGE Computer incident response teams Domain registrar and hosting providers Cyber security vendors Europol, Interpol and law enforcement agencies Key regions of monitoring: Russia, the CIS and Eastern Europe, Asia Pacific, Middle East Profound human intelligence and cutting-edge technologies
  • 23.