SlideShare une entreprise Scribd logo
1  sur  28
WANNA CRY?
NO THANKS!
ABOUT ME
Roberto Martelloni
COBIT®5(F), CISM, CISSP, CCSP, CSSLP, CSPO, CSM
Since 1995 I’ve been contributing to the Info/Cyber Security field for fun and profit (cit.)
About 17 years of work experience in defence, oil and gas and finance industries.
OWASP, Free and Open Source Software Contributor, and rock-climber*
ABOUT THE PRESENTATION
• What is WannaCry?
• What are its Worm, Exploit, Botnet, Backdoor, Ransomware characteristics
• WannaCry and the end of the world?
• Malware Prevention?
• Is it a big deal? Comparison with other malware
• WannaCry, a Military and Political perspective
• Questions & Answers, Money and Tomatoes
WHAT IS WANNACRY?
Malicious Software (Malware) is an umbrella term used to refer to a variety of
forms of hostile or intrusive software.
Malware is defined by its malicious intent, acting against the requirements of
the computer user.
A MALWARE TAXONOMY?
Virus Worm Botnet Backdoor Exploit
Trojan Rootkit HackTool Spyware Adwere
Ransomware
Ram
Scrapers
…
MALWARE ATTRIBUTE ENUMERATION AND
CHARACTERIZATION (MAEC)
• MAEC™ International in scope and free for public use, MAEC is a standardized language for encoding
and communicating high-fidelity information about malware based upon attributes such as behaviors,
artifacts, and attack patterns.
• By eliminating the ambiguity and inaccuracy that currently exists in malware descriptions and by
reducing reliance on signatures, MAEC aims to improve human-to-human, human-to-tool, tool-to-tool,
and tool-to-human communication about malware; reduce potential duplication of malware analysis
efforts by researchers; and allow for the faster development of countermeasures by enabling the ability
to leverage responses to previously observed malware instances.
• https://maec.mitre.org/
WANNACRY BEHAVIORS, ARTIFACTS, AND ATTACK
PATTERNS
(https://malwr.com)
(https://cuckoosandbox.org/)
WANNACRY CHARACTERISTIC
• Replicates itself to spread to other computersWorm
• Takes advantage of a bug or vulnerability to cause unintended or
unanticipated behaviourExploit
• Bypass normal authentication in a computer systemBackdoor
• Network of private computers infected with malicious software
and controlled as a group without the owners' knowledgeBotnet
• Blocks access to the victim's data or threatens to publish it until a
ransom is paidRansomware
WANNACRY WORM AND EXPLOIT CHARACTERISTICS
• Propagates using EnternalBlue Exploit
• Exploit developed by the U.S. National Security Agency (!) as part of their Cyber Arsenals
• On Tuesday, March 14, 2017, Microsoft issued security bulletin MS17-010 to patch EternalBlue
• On Friday, April 14, 2017, Exploit was leaked by The Shadow Brokers (TSB)
WANNACRY WORM AND EXPLOIT CHARACTERISTICS
• EternalBlue exploits a vulnerability (CVE-2017-0144) in Microsoft's implementation of the Server Message
Block (SMBv1) protocol (shared drivers)
• Remote Code Execution without Authentication (!)
• The version of Microsoft Windows Vulnerable are
• XP Embedded SP3 x86/x64, SP2 X64
• Vista x86/64 Edition SP 2.0
• Server 2012 R2 0, 2012 0
• Server 2008 R2 x64/Itanium SP1-2, x32 SP2
• Server 2003 x32/x64 SP2
• RT 8.1, 8.0 X86/X64
• 7 for x86/x64 SP1
• 10 x86/x64 Version 0, 1607, 1511
WANNACRY WORM AND EXPLOIT CHARACTERISTICS
March 14, 2017
• Microsoft
Release
Patches
April 14, 2017
• Shadow
Broker Leaks
May 12, 2017
• WannaCry
Attack
May 14, 2017
• XP Security
Patches
WANNACRY BACKDOOR CHARACTERISTICS
• DoublePulsar is a backdoor implant tool developed by the U.S. National
Security Agency's (NSA)
• On April 14, 2017, the backdoor was leaked by The Shadow Brokers (TSB)
WANNACRY BACKDOOR CHARACTERISTICS
• Ring 0 BackDoor (highest privilege level)
• Implant workflow (simplified)
• Determine CPU Architecture x86/x64
• Locate the Server Message Block (SMBv1) driver
• Patch it to implant the BackDoor
• Using a special «Knock» to ping, exec, kill
WANNACRY BOTNET CHARACTERISTICS
• Command & Control on Tor Network
• gx7ekbenv2riucmf.onion
• 57g7spgrzlojinas.onion
• xxlvbrloxvriy2c5.onion
• 76jdd2ir2embyv47.onion
• cwwnhwhlz52maqm7.onion
WANNACRY RANSOMWARE CHARACTERISTICS
• Each Ransom between $300 to $600
• Languages: Bulgarian, Chinese (simplified/traditional), Croatian, Czech, Danish, Dutch, English,
Filipino, Finnish, French, German, Greek, Indonesian, Italian, Japanese, Korean, Latvian,
Norwegian, Polish, Portuguese, Romanian, Russian, Slovak, Spanish, Swedish, Turkish, Vietnamese
• Payment through following bitcoin addresses
• https://blockchain.info/address/13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
• https://blockchain.info/address/12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
• https://blockchain.info/address/115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
• Total transaction 337, Total amount 50.77421311 BTC, Last Transaction 2017-06-02 11:43:27 (!)
WANNACRY RANSOMWARE CHARACTERISTICS
• Each infection generates a new RSA-2048 keypair
• For each target file type:
• Create a new AES key
• Encrypt the AES key using RSA key and store it
• Encrypt the file using AES-128-CBC
WANNACRY RANSOMWARE CHARACTERISTICS
.doc, .docx, .xls, .xlsx, .ppt, .pptx, .pst, .ost, .msg, .eml, .vsd, .vsdx, .txt, .csv, .rtf, .123,
.wks, .wk1, .pdf, .dwg, .onetoc2, .snt, .jpeg, .jpg, .docb, .docm, .dot, .dotm, .dotx, .xlsm,
.xlsb, .xlw, .xlt, .xlm, .xlc, .xltx, .xltm, .pptm, .pot, .pps, .ppsm, .ppsx, .ppam, .potx,
.potm, .edb, .hwp, .602, .sxi, .sti, .sldx, .sldm, .sldm, .vdi, .vmdk, .vmx, .gpg, .aes, .ARC,
.PAQ, .bz2, .tbk, .bak, .tar, .tgz, .gz, .7z, .rar, .zip, .backup, .iso, .vcd, .bmp, .png, .gif, .raw,
.cgm, .tif, .tiff, .nef, .psd, .ai, .svg, .djvu, .m4u, .m3u, .mid, .wma, .flv, .3g2, .mkv, .3gp,
.mp4, .mov, .avi, .asf, .mpeg, .vob, .mpg, .wmv, .fla, .swf, .wav, .mp3, .sh, .class, .jar,
.java, .rb, .asp, .php, .jsp, .brd, .sch, .dch, .dip, .pl, .vb, .vbs, .ps1, .bat, .cmd, .js, .asm, .h,
.pas, .cpp, .c, .cs, .suo, .sln, .ldf, .mdf, .ibd, .myi, .myd, .frm, .odb, .dbf, .db, .mdb, .accdb,
.sql, .sqlitedb, .sqlite3, .asc, .lay6, .lay, .mml, .sxm, .otg, .odg, .uop, .std, .sxd, .otp, .odp,
.wb2, .slk, .dif, .stc, .sxc, .ots, .ods, .3dm, .max, .3ds, .uot, .stw, .sxw, .ott, .odt, .pem,
.p12, .csr, .crt, .key, .pfx, .der
WANNACRY LIFECYCLE Exploitation
Backdoor
Installation
Join the
Botnet
Ransomware
Installation
Worm
Propagation
WANNACRY AND THE END OF THE WORLD?
WANNACRY AND THE END OF THE WORLD?
Marcus Hutchins, known as MalwareTech
The Kill switch Website www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
WANNACRY LIFECYCLE Exploitation
Backdoor
Installation
Join the
Botnet
Ransomware
Installation
Worm
Propagation
MALWARE PREVENTION?
Latest
Software
Updates
(ALWAYS!)
Antivirus Backup Hardening
Network
Segmentation
and
Firewalling
Intrusion
Detection
System
Security
Operation
Center and
Incident
Response
Business
Continuity and
Disaster
Recovery
WANNACRY AND OTHER MALWARE
12,000,000
10,500,000
6,215,000
3,600,000
380,000
230,000
0 2,000,000 4,000,000 6,000,000 8,000,000 10,000,000 12,000,000 14,000,000
Mariposa
Conficker
Marina Botnet
Zeus
Mirai
WannaCry
Infected Hosts
WHAT IS THE BIG DEAL THEN?
“Hospitals and doctors' surgeries across Britain were forced to turn away patients and cancel appointments
after the cyberattack crippled some computer systems in the country's health service.”
Hospital affected by the Ransomware in Indonesia, Slovakia, Ontario, England, Scotland
(http://www.aljazeera.com/news/2017/05/disruption-uk-hospitals-hit-cyber-attack-
170512160000368.html)
WHAT IS THE BIG DEAL THEN?
• Most of the tools used for WannaCry attacks are from U.S. National Security Agency (!)
• The Shadow Brokers Leaks
• Shady release of patches by Microsoft before the vulnerabilities were leaked
THE NATO COOPERATIVE CYBER DEFENSE CENTRE OF
EXCELLENCE
• Goal is to support its member nations and NATO with cyber defence expertise in the fields of
technology, strategy, operations and law.
• Belgium, the Czech Republic, Estonia, France, Germany, Greece, Hungary, Italy, Latvia, Lithuania, the
Netherlands, Poland, Slovakia, Spain, Turkey, the United Kingdom, the United States, Austria, Finland
and Sweden
• The Tallinn Manual 2.0 is the most comprehensive analysis of how existing international law applies to
cyberspace and Cyber Operations
PRESENTATION RECAP
• What is WannaCry?
• What are its Worm, Exploit, Botnet, Backdoor, Ransomware characteristics
• WannaCry and the end of the world?
• Malware Prevention?
• Is it a big deal? Comparison with other malware
• WannaCry, a Military and Political perspective
• Questions & Answers, Money and Tomatoes
THANK YOU
ROBERTO MARTELLONI
RMARTELLONI@GMAIL.COM
HTTPS://WWW.LINKEDIN.COM/IN/RMARTELLONI/

Contenu connexe

Tendances

How to protect your business from Wannacry Ransomware
How to protect your business from Wannacry RansomwareHow to protect your business from Wannacry Ransomware
How to protect your business from Wannacry RansomwareKaspersky
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowSymantec Security Response
 
Ransomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptRansomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptYash Diwakar
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomwareJawhar Ali
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataInderjeet Singh
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomwareSophos Benelux
 
Evolution of ransomware
Evolution of ransomwareEvolution of ransomware
Evolution of ransomwareCharles Steve
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareAyoub Rouzi
 
How to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksHow to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksSolarwinds N-able
 
Drive by downloads-cns
Drive by downloads-cnsDrive by downloads-cns
Drive by downloads-cnsmmubashirkhan
 
Crack the Code
Crack the CodeCrack the Code
Crack the CodeInnoTech
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing ThreatNick Miller
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Roger Hagedorn
 
Wannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons LearnedWannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons LearnedThomas Roccia
 
Enterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesEnterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesQuick Heal Technologies Ltd.
 
Ransomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksRansomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksdinCloud Inc.
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationSecurity Innovation
 

Tendances (20)

How to protect your business from Wannacry Ransomware
How to protect your business from Wannacry RansomwareHow to protect your business from Wannacry Ransomware
How to protect your business from Wannacry Ransomware
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to know
 
Wannacry
WannacryWannacry
Wannacry
 
Ransomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptRansomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCrypt
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Evolution of ransomware
Evolution of ransomwareEvolution of ransomware
Evolution of ransomware
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt Ransomware
 
How to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksHow to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware Attacks
 
WannaCry Ransomware
 WannaCry Ransomware WannaCry Ransomware
WannaCry Ransomware
 
Drive by downloads-cns
Drive by downloads-cnsDrive by downloads-cns
Drive by downloads-cns
 
Crack the Code
Crack the CodeCrack the Code
Crack the Code
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
 
Wannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons LearnedWannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons Learned
 
Enterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesEnterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entities
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
 
Ransomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksRansomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacks
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
 

Similaire à WannaCry? No Thanks!

CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacNCCOMMS
 
Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokeshLokesh Bysani
 
PoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail IndustryPoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail IndustryInvincea, Inc.
 
rensomware final ppt
rensomware final pptrensomware final ppt
rensomware final pptKomal Keshwer
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh
 
Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptxIkramSabir4
 
Pirates, Bandits, and Ne'erdowells: Practical Protection in the Dangerous Dig...
Pirates, Bandits, and Ne'erdowells: Practical Protection in the Dangerous Dig...Pirates, Bandits, and Ne'erdowells: Practical Protection in the Dangerous Dig...
Pirates, Bandits, and Ne'erdowells: Practical Protection in the Dangerous Dig...Eric Kolb
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityCyphort
 
Ransomware the clock is ticking
Ransomware the clock is tickingRansomware the clock is ticking
Ransomware the clock is tickingManoj Kumar Mishra
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manualRoel Palmaers
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionWayne Huang
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasAditya K Sood
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareSymantec
 
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...BlueHat Security Conference
 
Introduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesIntroduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesMaxime ALAY-EDDINE
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewRobert Herjavec
 

Similaire à WannaCry? No Thanks! (20)

Ransomware
RansomwareRansomware
Ransomware
 
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
 
Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokesh
 
PoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail IndustryPoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail Industry
 
rensomware final ppt
rensomware final pptrensomware final ppt
rensomware final ppt
 
Exploits
ExploitsExploits
Exploits
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
 
Pirates, Bandits, and Ne'erdowells: Practical Protection in the Dangerous Dig...
Pirates, Bandits, and Ne'erdowells: Practical Protection in the Dangerous Dig...Pirates, Bandits, and Ne'erdowells: Practical Protection in the Dangerous Dig...
Pirates, Bandits, and Ne'erdowells: Practical Protection in the Dangerous Dig...
 
Cyber Security Terms
Cyber Security TermsCyber Security Terms
Cyber Security Terms
 
Ransomware ly
Ransomware lyRansomware ly
Ransomware ly
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in Cybersecurity
 
Ransomware the clock is ticking
Ransomware the clock is tickingRansomware the clock is ticking
Ransomware the clock is ticking
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , Texas
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
 
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...
BlueHat v17 || Wannacrypt + Smbv1.0 Vulnerability = One of the Most Damaging ...
 
Introduction to Software Security and Best Practices
Introduction to Software Security and Best PracticesIntroduction to Software Security and Best Practices
Introduction to Software Security and Best Practices
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 

Dernier

Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Sheetaleventcompany
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxellan12
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...tanu pandey
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...tanu pandey
 
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663Call Girls Mumbai
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...Neha Pandey
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)Delhi Call girls
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)Damian Radcliffe
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Servicesexy call girls service in goa
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...SofiyaSharma5
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Delhi Call girls
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Standkumarajju5765
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...APNIC
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...Escorts Call Girls
 

Dernier (20)

Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Sukhdev Vihar Delhi 💯Call Us 🔝8264348440🔝
 
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 22 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
Call Girls Service Chandigarh Lucky ❤️ 7710465962 Independent Call Girls In C...
 
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptxAWS Community DAY Albertini-Ellan Cloud Security (1).pptx
AWS Community DAY Albertini-Ellan Cloud Security (1).pptx
 
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...Nanded City ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready ...
Nanded City ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready ...
 
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...Pune Airport ( Call Girls ) Pune  6297143586  Hot Model With Sexy Bhabi Ready...
Pune Airport ( Call Girls ) Pune 6297143586 Hot Model With Sexy Bhabi Ready...
 
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
✂️ 👅 Independent Andheri Escorts With Room Vashi Call Girls 💃 9004004663
 
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
𓀤Call On 7877925207 𓀤 Ahmedguda Call Girls Hot Model With Sexy Bhabi Ready Fo...
 
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 26 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
WhatsApp 📞 8448380779 ✅Call Girls In Mamura Sector 66 ( Noida)
 
How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)How is AI changing journalism? (v. April 2024)
How is AI changing journalism? (v. April 2024)
 
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine ServiceHot Service (+9316020077 ) Goa  Call Girls Real Photos and Genuine Service
Hot Service (+9316020077 ) Goa Call Girls Real Photos and Genuine Service
 
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
Low Rate Young Call Girls in Sector 63 Mamura Noida ✔️☆9289244007✔️☆ Female E...
 
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
Hire↠Young Call Girls in Tilak nagar (Delhi) ☎️ 9205541914 ☎️ Independent Esc...
 
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night StandHot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
Hot Call Girls |Delhi |Hauz Khas ☎ 9711199171 Book Your One night Stand
 
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
Call Girls In Saket Delhi 💯Call Us 🔝8264348440🔝
 
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
VVVIP Call Girls In Connaught Place ➡️ Delhi ➡️ 9999965857 🚀 No Advance 24HRS...
 
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
'Future Evolution of the Internet' delivered by Geoff Huston at Everything Op...
 
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...(+971568250507  ))#  Young Call Girls  in Ajman  By Pakistani Call Girls  in ...
(+971568250507 ))# Young Call Girls in Ajman By Pakistani Call Girls in ...
 
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No AdvanceRohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
Rohini Sector 6 Call Girls Delhi 9999965857 @Sabina Saikh No Advance
 

WannaCry? No Thanks!

  • 2. ABOUT ME Roberto Martelloni COBIT®5(F), CISM, CISSP, CCSP, CSSLP, CSPO, CSM Since 1995 I’ve been contributing to the Info/Cyber Security field for fun and profit (cit.) About 17 years of work experience in defence, oil and gas and finance industries. OWASP, Free and Open Source Software Contributor, and rock-climber*
  • 3. ABOUT THE PRESENTATION • What is WannaCry? • What are its Worm, Exploit, Botnet, Backdoor, Ransomware characteristics • WannaCry and the end of the world? • Malware Prevention? • Is it a big deal? Comparison with other malware • WannaCry, a Military and Political perspective • Questions & Answers, Money and Tomatoes
  • 4. WHAT IS WANNACRY? Malicious Software (Malware) is an umbrella term used to refer to a variety of forms of hostile or intrusive software. Malware is defined by its malicious intent, acting against the requirements of the computer user.
  • 5. A MALWARE TAXONOMY? Virus Worm Botnet Backdoor Exploit Trojan Rootkit HackTool Spyware Adwere Ransomware Ram Scrapers …
  • 6. MALWARE ATTRIBUTE ENUMERATION AND CHARACTERIZATION (MAEC) • MAEC™ International in scope and free for public use, MAEC is a standardized language for encoding and communicating high-fidelity information about malware based upon attributes such as behaviors, artifacts, and attack patterns. • By eliminating the ambiguity and inaccuracy that currently exists in malware descriptions and by reducing reliance on signatures, MAEC aims to improve human-to-human, human-to-tool, tool-to-tool, and tool-to-human communication about malware; reduce potential duplication of malware analysis efforts by researchers; and allow for the faster development of countermeasures by enabling the ability to leverage responses to previously observed malware instances. • https://maec.mitre.org/
  • 7. WANNACRY BEHAVIORS, ARTIFACTS, AND ATTACK PATTERNS (https://malwr.com) (https://cuckoosandbox.org/)
  • 8. WANNACRY CHARACTERISTIC • Replicates itself to spread to other computersWorm • Takes advantage of a bug or vulnerability to cause unintended or unanticipated behaviourExploit • Bypass normal authentication in a computer systemBackdoor • Network of private computers infected with malicious software and controlled as a group without the owners' knowledgeBotnet • Blocks access to the victim's data or threatens to publish it until a ransom is paidRansomware
  • 9. WANNACRY WORM AND EXPLOIT CHARACTERISTICS • Propagates using EnternalBlue Exploit • Exploit developed by the U.S. National Security Agency (!) as part of their Cyber Arsenals • On Tuesday, March 14, 2017, Microsoft issued security bulletin MS17-010 to patch EternalBlue • On Friday, April 14, 2017, Exploit was leaked by The Shadow Brokers (TSB)
  • 10. WANNACRY WORM AND EXPLOIT CHARACTERISTICS • EternalBlue exploits a vulnerability (CVE-2017-0144) in Microsoft's implementation of the Server Message Block (SMBv1) protocol (shared drivers) • Remote Code Execution without Authentication (!) • The version of Microsoft Windows Vulnerable are • XP Embedded SP3 x86/x64, SP2 X64 • Vista x86/64 Edition SP 2.0 • Server 2012 R2 0, 2012 0 • Server 2008 R2 x64/Itanium SP1-2, x32 SP2 • Server 2003 x32/x64 SP2 • RT 8.1, 8.0 X86/X64 • 7 for x86/x64 SP1 • 10 x86/x64 Version 0, 1607, 1511
  • 11. WANNACRY WORM AND EXPLOIT CHARACTERISTICS March 14, 2017 • Microsoft Release Patches April 14, 2017 • Shadow Broker Leaks May 12, 2017 • WannaCry Attack May 14, 2017 • XP Security Patches
  • 12. WANNACRY BACKDOOR CHARACTERISTICS • DoublePulsar is a backdoor implant tool developed by the U.S. National Security Agency's (NSA) • On April 14, 2017, the backdoor was leaked by The Shadow Brokers (TSB)
  • 13. WANNACRY BACKDOOR CHARACTERISTICS • Ring 0 BackDoor (highest privilege level) • Implant workflow (simplified) • Determine CPU Architecture x86/x64 • Locate the Server Message Block (SMBv1) driver • Patch it to implant the BackDoor • Using a special «Knock» to ping, exec, kill
  • 14. WANNACRY BOTNET CHARACTERISTICS • Command & Control on Tor Network • gx7ekbenv2riucmf.onion • 57g7spgrzlojinas.onion • xxlvbrloxvriy2c5.onion • 76jdd2ir2embyv47.onion • cwwnhwhlz52maqm7.onion
  • 15. WANNACRY RANSOMWARE CHARACTERISTICS • Each Ransom between $300 to $600 • Languages: Bulgarian, Chinese (simplified/traditional), Croatian, Czech, Danish, Dutch, English, Filipino, Finnish, French, German, Greek, Indonesian, Italian, Japanese, Korean, Latvian, Norwegian, Polish, Portuguese, Romanian, Russian, Slovak, Spanish, Swedish, Turkish, Vietnamese • Payment through following bitcoin addresses • https://blockchain.info/address/13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94 • https://blockchain.info/address/12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw • https://blockchain.info/address/115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn • Total transaction 337, Total amount 50.77421311 BTC, Last Transaction 2017-06-02 11:43:27 (!)
  • 16. WANNACRY RANSOMWARE CHARACTERISTICS • Each infection generates a new RSA-2048 keypair • For each target file type: • Create a new AES key • Encrypt the AES key using RSA key and store it • Encrypt the file using AES-128-CBC
  • 17. WANNACRY RANSOMWARE CHARACTERISTICS .doc, .docx, .xls, .xlsx, .ppt, .pptx, .pst, .ost, .msg, .eml, .vsd, .vsdx, .txt, .csv, .rtf, .123, .wks, .wk1, .pdf, .dwg, .onetoc2, .snt, .jpeg, .jpg, .docb, .docm, .dot, .dotm, .dotx, .xlsm, .xlsb, .xlw, .xlt, .xlm, .xlc, .xltx, .xltm, .pptm, .pot, .pps, .ppsm, .ppsx, .ppam, .potx, .potm, .edb, .hwp, .602, .sxi, .sti, .sldx, .sldm, .sldm, .vdi, .vmdk, .vmx, .gpg, .aes, .ARC, .PAQ, .bz2, .tbk, .bak, .tar, .tgz, .gz, .7z, .rar, .zip, .backup, .iso, .vcd, .bmp, .png, .gif, .raw, .cgm, .tif, .tiff, .nef, .psd, .ai, .svg, .djvu, .m4u, .m3u, .mid, .wma, .flv, .3g2, .mkv, .3gp, .mp4, .mov, .avi, .asf, .mpeg, .vob, .mpg, .wmv, .fla, .swf, .wav, .mp3, .sh, .class, .jar, .java, .rb, .asp, .php, .jsp, .brd, .sch, .dch, .dip, .pl, .vb, .vbs, .ps1, .bat, .cmd, .js, .asm, .h, .pas, .cpp, .c, .cs, .suo, .sln, .ldf, .mdf, .ibd, .myi, .myd, .frm, .odb, .dbf, .db, .mdb, .accdb, .sql, .sqlitedb, .sqlite3, .asc, .lay6, .lay, .mml, .sxm, .otg, .odg, .uop, .std, .sxd, .otp, .odp, .wb2, .slk, .dif, .stc, .sxc, .ots, .ods, .3dm, .max, .3ds, .uot, .stw, .sxw, .ott, .odt, .pem, .p12, .csr, .crt, .key, .pfx, .der
  • 18. WANNACRY LIFECYCLE Exploitation Backdoor Installation Join the Botnet Ransomware Installation Worm Propagation
  • 19. WANNACRY AND THE END OF THE WORLD?
  • 20. WANNACRY AND THE END OF THE WORLD? Marcus Hutchins, known as MalwareTech The Kill switch Website www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
  • 21. WANNACRY LIFECYCLE Exploitation Backdoor Installation Join the Botnet Ransomware Installation Worm Propagation
  • 22. MALWARE PREVENTION? Latest Software Updates (ALWAYS!) Antivirus Backup Hardening Network Segmentation and Firewalling Intrusion Detection System Security Operation Center and Incident Response Business Continuity and Disaster Recovery
  • 23. WANNACRY AND OTHER MALWARE 12,000,000 10,500,000 6,215,000 3,600,000 380,000 230,000 0 2,000,000 4,000,000 6,000,000 8,000,000 10,000,000 12,000,000 14,000,000 Mariposa Conficker Marina Botnet Zeus Mirai WannaCry Infected Hosts
  • 24. WHAT IS THE BIG DEAL THEN? “Hospitals and doctors' surgeries across Britain were forced to turn away patients and cancel appointments after the cyberattack crippled some computer systems in the country's health service.” Hospital affected by the Ransomware in Indonesia, Slovakia, Ontario, England, Scotland (http://www.aljazeera.com/news/2017/05/disruption-uk-hospitals-hit-cyber-attack- 170512160000368.html)
  • 25. WHAT IS THE BIG DEAL THEN? • Most of the tools used for WannaCry attacks are from U.S. National Security Agency (!) • The Shadow Brokers Leaks • Shady release of patches by Microsoft before the vulnerabilities were leaked
  • 26. THE NATO COOPERATIVE CYBER DEFENSE CENTRE OF EXCELLENCE • Goal is to support its member nations and NATO with cyber defence expertise in the fields of technology, strategy, operations and law. • Belgium, the Czech Republic, Estonia, France, Germany, Greece, Hungary, Italy, Latvia, Lithuania, the Netherlands, Poland, Slovakia, Spain, Turkey, the United Kingdom, the United States, Austria, Finland and Sweden • The Tallinn Manual 2.0 is the most comprehensive analysis of how existing international law applies to cyberspace and Cyber Operations
  • 27. PRESENTATION RECAP • What is WannaCry? • What are its Worm, Exploit, Botnet, Backdoor, Ransomware characteristics • WannaCry and the end of the world? • Malware Prevention? • Is it a big deal? Comparison with other malware • WannaCry, a Military and Political perspective • Questions & Answers, Money and Tomatoes