SlideShare une entreprise Scribd logo
1  sur  35
Exploring the Capabilities and
Economics of Cybercrime
Recent Trends and Highlights
JIM WALTER
SENIOR RESEARCH SCIENTIST| CYLANCE
INTRODUCTIONS
JIM WALTER
 Sr. Research Scientist w/ Cylance
 Previously ran Threat Intelligence
and Advanced Threat Research
efforts at McAfee / Intel Security
(1998-2015)
OVERVIEW
 Current Attacker Community /
Climate
 Current Campaign and TTP
Highlights
 Mechanics
 Mitigations & Countermeasures
 Conclusions
Statistics
Cybercrime
 Average Annualized Cost = 9.5 Million
 21% Increase in total cost over 2015
 Global cost of Cybercrime in FY2016 = ~ 460 Billion
 “Malware” dominates attack ‘types’ in 2016
 Information loss/theft is now the most costly consequence of cybercrime
Statistics
Cybercrime
 CryptoWall Alone - ~325 Million
 6 Trillion by 2021??*
 Cybercrime has become the 2nd most reported economic crime**
Statistics
Statistics
Statistics
Current Community / Climate
Surface Level / Skiddies / unskilled
Mid-level order-followers / unskilled / compensated by higher-
ups to install and manage infrastructure and infected nodes (ex:
Nigerian Pony Loader networks)
Skilled –to-highly-skilled
Exclusive for-hire operations (ex: Sality & Gazavat)
Nation States / Gov-backed
Long-term and ultra-stealth
Current Community / Climate
Ransomware & For-Hire Offerings
Turn-key systems / All Inclusive
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Current Community / Climate
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Full Service Carding
Campaigns and TTP Highlights
Nigerian BEC ‘gangs’
PassCV Group
CozyBear / APT29 (PowerDuke, etc.)
Mechanics
Nigerian BEC ‘gangs’
 Spearphishing, BEC, Pony Loader, Hawkeye, Citadel, iSpy Premium
PassCV Group
 Digitally Signed malware
 Targets gaming companies
 ZxShell, Gh0st RAT, Netwire (COTS)
CozyBear / APT29 (PowerDuke, etc.)
Mechanics
 CozyBear / APT29 (PowerDuke, etc.)
 PowerShell-based malware tools
 Phish / SpearPhish
 Malicious Macros in Office documents
 Spikerush malware encrypted in PNG image files
Mitigations and Countermeasures
 Take Note . .
 A majority of malware is single-use or target/host specific.
 A majority of malware does not end up in-the-wild or on VT or similar sharing
sites/services.
Mitigations and Countermeasures
In 60% Of Cases, Attackers Are Able To Compromise An
Organization Within Minutes.
99.9% Of The Exploited Vulnerabilities Were
Compromised More Than A Year After The CVE Was
Published
95% Of Malware Types Showed Up For Less Than A
Month, And Four Out Of Five Didn’t Last Beyond A
Week.
70–90% Of Malware Samples Are Unique To An
Organization.
Mitigations and Countermeasures
Just under 1500 ‘malware-related’ breaches in 2016
(opposed to physical theft, miscellaneous hacking,
social engineering and more)
“Analysis of one of our larger datasets showed that 99%
of malware hashes are seen for only 58 seconds or less.
In fact, most malware was seen only once. This reflects
how quickly hackers are modifying their code to avoid
detection.”
Mitigations and Countermeasures
What to do?
 Signatures and traditional methods will never keep up.
 Learn from the past and smarten your countermeasures.
 AI /or Machine Learning lead to true prevention and
application of updated methodology to endpoint protection.
QUESTIONS
AND
ANSWERS
jwalter@cylance.com
Supporting
SAMSA RANSOMWARE
TARGETING HOSPITALS /
MEDICAL FACILITIES
 Payload = Samsa / Samsam
Ransomware
 ‘Pay up to restore functionality’
 Targeting Java-based webservers
(JBOSS)
 Jexboss (python-based JBOSS
exploit toolkit)
 reGeorg – tunnel RDP via HTTP
 csvde, psexec, sdelete – legit tools
used to move and function internally
SAMSA RANSOMWARE
SAMSA RANSOMWARE
SAMSA RANSOMWARE
SAMSA RANSOMWARE
SAMSA RANSOMWARE
SAMSA RANSOMWARE

Contenu connexe

Tendances

Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Cristian Garcia G.
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsPriyanka Aash
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsDavid Sweigert
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...EC-Council
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsFireEye, Inc.
 
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent AdversariesUsing Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent AdversariesEC-Council
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Knowjxyz
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Raffael Marty
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey Rahul Neel Mani
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat LandscapeDragos, Inc.
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...Puneet Kukreja
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinSplunk
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.MRMaguire
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSPriyanka Aash
 

Tendances (18)

Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five Controls
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber Criminals
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security Teams
 
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent AdversariesUsing Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
 
WhyNormShield
WhyNormShieldWhyNormShield
WhyNormShield
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat Landscape
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOS
 

En vedette

You're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security SoftwareYou're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security SoftwareCylance
 
Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCyber Security Alliance
 
Presentación cylance
Presentación cylancePresentación cylance
Presentación cylancevictor bueno
 
Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Cyber Security Alliance
 
The Case For Continuous Security
The Case For Continuous SecurityThe Case For Continuous Security
The Case For Continuous SecurityThreat Stack
 
How to Close the SecOps Gap
How to Close the SecOps GapHow to Close the SecOps Gap
How to Close the SecOps GapBMC Software
 
10 Hot Digital UK Start-ups To Watch In 2017
10 Hot Digital UK Start-ups To Watch In 201710 Hot Digital UK Start-ups To Watch In 2017
10 Hot Digital UK Start-ups To Watch In 2017Kaitlin McAndrews
 
end-to-end service management with ServiceNow (English)
end-to-end service management with ServiceNow (English)end-to-end service management with ServiceNow (English)
end-to-end service management with ServiceNow (English)Orange Business Services
 
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...Alan McSweeney
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerLuminary Labs
 

En vedette (10)

You're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security SoftwareYou're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security Software
 
Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomware
 
Presentación cylance
Presentación cylancePresentación cylance
Presentación cylance
 
Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?
 
The Case For Continuous Security
The Case For Continuous SecurityThe Case For Continuous Security
The Case For Continuous Security
 
How to Close the SecOps Gap
How to Close the SecOps GapHow to Close the SecOps Gap
How to Close the SecOps Gap
 
10 Hot Digital UK Start-ups To Watch In 2017
10 Hot Digital UK Start-ups To Watch In 201710 Hot Digital UK Start-ups To Watch In 2017
10 Hot Digital UK Start-ups To Watch In 2017
 
end-to-end service management with ServiceNow (English)
end-to-end service management with ServiceNow (English)end-to-end service management with ServiceNow (English)
end-to-end service management with ServiceNow (English)
 
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI Explainer
 

Similaire à Exploring the Capabilities and Economics of Cybercrime

En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityOnline Business
 
Cyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful BusinessCyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful BusinessFibonalabs
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security reportMarco Antonio Agnese
 
Datto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rhDatto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rhJames Herold
 
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...Cyber Security Alliance
 
European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016Omer Coskun
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018Panda Security
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data SecurityRazor Technology
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015Andreanne Clarke
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the CloudGGV Capital
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...Netpluz Asia Pte Ltd
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defensefantaghost
 
Journal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993ConJournal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993Conkarenahmanny4c
 
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxJournal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxcroysierkathey
 
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...Lumension
 

Similaire à Exploring the Capabilities and Economics of Cybercrime (20)

En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurity
 
2016 Trends in Security
2016 Trends in Security 2016 Trends in Security
2016 Trends in Security
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Project.pptx
Project.pptxProject.pptx
Project.pptx
 
Cyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful BusinessCyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful Business
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security report
 
Datto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rhDatto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rh
 
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
 
Showreel ICSA Technology Conference
Showreel ICSA Technology ConferenceShowreel ICSA Technology Conference
Showreel ICSA Technology Conference
 
European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defense
 
Journal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993ConJournal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993Con
 
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxJournal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
 
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
 

Dernier

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 

Dernier (20)

08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 

Exploring the Capabilities and Economics of Cybercrime

  • 1. Exploring the Capabilities and Economics of Cybercrime Recent Trends and Highlights JIM WALTER SENIOR RESEARCH SCIENTIST| CYLANCE
  • 2. INTRODUCTIONS JIM WALTER  Sr. Research Scientist w/ Cylance  Previously ran Threat Intelligence and Advanced Threat Research efforts at McAfee / Intel Security (1998-2015)
  • 3. OVERVIEW  Current Attacker Community / Climate  Current Campaign and TTP Highlights  Mechanics  Mitigations & Countermeasures  Conclusions
  • 4. Statistics Cybercrime  Average Annualized Cost = 9.5 Million  21% Increase in total cost over 2015  Global cost of Cybercrime in FY2016 = ~ 460 Billion  “Malware” dominates attack ‘types’ in 2016  Information loss/theft is now the most costly consequence of cybercrime
  • 5. Statistics Cybercrime  CryptoWall Alone - ~325 Million  6 Trillion by 2021??*  Cybercrime has become the 2nd most reported economic crime**
  • 9. Current Community / Climate Surface Level / Skiddies / unskilled Mid-level order-followers / unskilled / compensated by higher- ups to install and manage infrastructure and infected nodes (ex: Nigerian Pony Loader networks) Skilled –to-highly-skilled Exclusive for-hire operations (ex: Sality & Gazavat) Nation States / Gov-backed Long-term and ultra-stealth
  • 10. Current Community / Climate Ransomware & For-Hire Offerings Turn-key systems / All Inclusive
  • 11. Current Community / Climate Ransomware & For-Hire Offerings
  • 12. Current Community / Climate Ransomware & For-Hire Offerings
  • 13. Current Community / Climate Ransomware & For-Hire Offerings
  • 14. Current Community / Climate Ransomware & For-Hire Offerings
  • 15. Current Community / Climate Ransomware & For-Hire Offerings
  • 18. Current Community / Climate Ransomware & For-Hire Offerings
  • 19. Current Community / Climate Full Service Carding
  • 20. Campaigns and TTP Highlights Nigerian BEC ‘gangs’ PassCV Group CozyBear / APT29 (PowerDuke, etc.)
  • 21. Mechanics Nigerian BEC ‘gangs’  Spearphishing, BEC, Pony Loader, Hawkeye, Citadel, iSpy Premium PassCV Group  Digitally Signed malware  Targets gaming companies  ZxShell, Gh0st RAT, Netwire (COTS) CozyBear / APT29 (PowerDuke, etc.)
  • 22. Mechanics  CozyBear / APT29 (PowerDuke, etc.)  PowerShell-based malware tools  Phish / SpearPhish  Malicious Macros in Office documents  Spikerush malware encrypted in PNG image files
  • 23. Mitigations and Countermeasures  Take Note . .  A majority of malware is single-use or target/host specific.  A majority of malware does not end up in-the-wild or on VT or similar sharing sites/services.
  • 24. Mitigations and Countermeasures In 60% Of Cases, Attackers Are Able To Compromise An Organization Within Minutes. 99.9% Of The Exploited Vulnerabilities Were Compromised More Than A Year After The CVE Was Published 95% Of Malware Types Showed Up For Less Than A Month, And Four Out Of Five Didn’t Last Beyond A Week. 70–90% Of Malware Samples Are Unique To An Organization.
  • 25. Mitigations and Countermeasures Just under 1500 ‘malware-related’ breaches in 2016 (opposed to physical theft, miscellaneous hacking, social engineering and more) “Analysis of one of our larger datasets showed that 99% of malware hashes are seen for only 58 seconds or less. In fact, most malware was seen only once. This reflects how quickly hackers are modifying their code to avoid detection.”
  • 26. Mitigations and Countermeasures What to do?  Signatures and traditional methods will never keep up.  Learn from the past and smarten your countermeasures.  AI /or Machine Learning lead to true prevention and application of updated methodology to endpoint protection.
  • 29. SAMSA RANSOMWARE TARGETING HOSPITALS / MEDICAL FACILITIES  Payload = Samsa / Samsam Ransomware  ‘Pay up to restore functionality’  Targeting Java-based webservers (JBOSS)  Jexboss (python-based JBOSS exploit toolkit)  reGeorg – tunnel RDP via HTTP  csvde, psexec, sdelete – legit tools used to move and function internally

Notes de l'éditeur

  1. Src: Ponemon 2016 HPE CCC GLOBAL REPORT FINAL 2 Numbers vary depending on report but main takeaway – billions and growing.
  2. Src: Ponemon 2016 HPE CCC GLOBAL REPORT FINAL 2 Herjavec Group. ** http://www.pwc.com/gx/en/economic-crime-survey/pdf/GlobalEconomicCrimeSurvey2016.pdf
  3. Src: Ponemon 2016 HPE CCC GLOBAL REPORT FINAL 2 Pon – eh - men
  4. Src: Ponemon 2016 HPE CCC GLOBAL REPORT FINAL 2 Note Overlaps in categories Note issues with 2nd item and Dwell time (DBIR)
  5. Src: Ponemon 2016 HPE CCC GLOBAL REPORT FINAL 2 Note Overlaps in categories Note issues with 2nd item and Dwell time (DBIR)
  6. DBIR
  7. dbir
  8. dbir
  9. dbir
  10. dbir
  11. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe after encryption is complete
  12. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe after encryption is complete
  13. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe after encryption is complete
  14. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe after encryption is complete
  15. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe (embedded in ransomware executable) after encryption is complete
  16. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe (embedded in ransomware executable) after encryption is complete