Driving in the Cloud: An Analysis of Drive-by Download Operations and Abuse Reporting

Size: px
Start display at page:

Download "Driving in the Cloud: An Analysis of Drive-by Download Operations and Abuse Reporting"

Transcription

1 Driving in the Cloud: An Analysis of Drive-by Download Operations and Abuse Reporting A.Nappa, M.Z.Rafique, J.Caballero IMDEA Software Institute Madrid, Spain July 18, 2013

2 Drive-by-downloads 1 Visit to a malicious page Exploit 2 Malware 3 2 / 32

3 Drive-by-downloads 1 Visit to a malicious page Exploit 2 Malware 3 3 / 32

4 Drive-by-Downloads Ecosystem Victims Traffic Sources Exploit Pack Developer Exploit Servers Malware Owners Redirection EaaS Exploit Pack Developer HIY PPI Affiliate 4 / 32

5 Drive-by Downloads Operations Operation A drive-by download operation is a group of exploit servers managed by the same entity. 5 / 32

6 Drive-by Downloads Operations Operation A drive-by download operation is a group of exploit servers managed by the same entity. 5 / 32

7 Reporting REPORTER Find Abuse Mailbox NO Found? YES Abuser Report and Monitor? ISP/Hoster 6 / 32

8 Dataset Malicia Dataset We have collected 11,000 malware from 500 servers over a period of 11 months. We are making this dataset available to the community 7 / 32

9 Contributions We propose a technique to identify drive-by operations by grouping exploit servers based on their configuration and the malware they distribute. We report on aspects of drive-by operations such as the number of servers they use, their hosting infrastructure, their lifetime, and the malware families they distribute. We analyze the abuse reporting procedure by sending reports on exploit servers. We build a dataset with the collected malware, their classification, and associated metadata. We make this dataset available to other researchers. 8 / 32

10 Table of Contents Introduction Approach Analysis Related Work Conclusion 9 / 32

11 Architecture overview MDL URL Query Feeds Proxies 1 Milking Honey Milkers Clients Malware Store Exploit Servers Execution Server Binaries 2 Execution 3 Classification 4 Clustering Operations Summaries Features 5 Reporting URL, Landing Page, Landing IP, SHA1, Size Traffic Screenshots Icons Family SHA1 File Hash BH_ID ConIP Domains ICON Abuse Report DB 10 / 32

12 Milking 11 / 32

13 Milking Milking 11 / 32

14 Milking Milking Specialized Milkers. 11 / 32

15 Milking Milking Specialized Milkers. Honeyclient. 11 / 32

16 Milking Milking Specialized Milkers. Honeyclient. Periodic Milking. 11 / 32

17 Periodic Milking 12 / 32

18 Malware Classification 13 / 32

19 Malware Classification Execution in a contained environment. 13 / 32

20 Malware Classification Execution in a contained environment. Extraction of the icon from the executable. 13 / 32

21 Malware Classification Execution in a contained environment. Extraction of the icon from the executable. (a) winwebsec (b) securityshield (c) zbot 13 / 32

22 Malware Classification (2) 14 / 32

23 Malware Classification (2) Capture of the screenshot of the execution. 14 / 32

24 Malware Classification (2) Capture of the screenshot of the execution. 14 / 32

25 Malware Classification (2) Capture of the screenshot of the execution. Capture of the network traffic. 14 / 32

26 Icons and Screenshots Classification (Number of Icons = 5698) Feature Clus. Precision Recall Time I avghash % 91.3% 1.6s I phash % 89.5% 47.5s (Number of Screenshots = 9152) Feature Clus. Precision Recall Time S avghash % 65.3% 7m32s S phash % 67.2% 11m5s 15 / 32

27 Operations Clustering The features that we chose for server clustering are: Domain. 16 / 32

28 Operations Clustering The features that we chose for server clustering are: Domain. Landing URL / 32

29 Operations Clustering The features that we chose for server clustering are: Domain. Landing URL File hash. 16 / 32

30 Operations Clustering The features that we chose for server clustering are: Domain. Landing URL File hash. Icons. 16 / 32

31 Operations Clustering The features that we chose for server clustering are: Domain. Landing URL File hash. Icons. Family. 16 / 32

32 Table of Contents Introduction Approach Analysis Related Work Conclusion 17 / 32

33 MALICIA dataset Malware executables milked 45,646 Unique executables milked 10,600 Domains milked 596 Servers milked 488 ASes hosting servers 263 Countries hosting servers 57 Total Uptime days 338 Table: Summary of milking operation. 18 / 32

34 Exploit server lifetime The median lifetime of a server is 19 hours. 13% of exploit servers live only for an hour. 60% are dead before one day. 10% live more than a week. 5% more than two weeks. Server Lifetime CDF Days 19 / 32

35 Malware families 20 / 32

36 Operation Analysis Algorithm Feat. Clusters Largest Singletons Aggressive PAM Table: Clustering results. Results 2/3 of the operations use a single server 1/3 of the operations use multiple servers, replacing dead servers with fresh ones 21 / 32

37 Hosting Providers ASN URL/Name CC ES IPv4 Orig ovh FR , netrouting NL 18 22, awax RU 15 6, burst US , directspace US 10 8, di-net RU 9 244, lgi AT 8 9,479, leaseweb NL 8 337, softlayer US 8 1,214, infiumhost RU 8 9,728 Table: Top ASes by number of exploit servers (ES) milked compared with the number of IPv4 addresses they originate 22 / 32

38 Driving in the Cloud Turning to the cloud 60% of the monitored servers are Virtual Private Servers (VPS). 23 / 32

39 Driving in the Cloud Turning to the cloud 60% of the monitored servers are Virtual Private Servers (VPS). Why? 23 / 32

40 Driving in the Cloud Turning to the cloud 60% of the monitored servers are Virtual Private Servers (VPS). Why? Fast registration process 23 / 32

41 Driving in the Cloud Turning to the cloud 60% of the monitored servers are Virtual Private Servers (VPS). Why? Fast registration process Fairly anonymous subscription process 23 / 32

42 Driving in the Cloud Turning to the cloud 60% of the monitored servers are Virtual Private Servers (VPS). Why? Fast registration process Fairly anonymous subscription process Short leases available (i.e., daily billing) 23 / 32

43 Abuse Reporting Abuse Reporting We reported 19 long-lived servers 61% of the reports were not acknowledged. On average an exploit server lives 4.3 days after a report. Servers whose report produced a reply lived for 3.0 days. 24 / 32

44 Table of Contents Introduction Approach Analysis Related Work Conclusion 25 / 32

45 Related Work Drive-by Downloads Wang et al. (NDSS 2006) Provos et al. (HotBots 2007) Grier et al. (CCS 2012) Malware Classification Anderson et al. (USENIX Security 2007) Bayer et al. (NDSS Security 2009) Perdisci et al. (NSDI 2010) 26 / 32

46 Table of Contents Introduction Approach Analysis Related Work Conclusion 27 / 32

47 Conclusion We propose a technique to identify drive-by operations by grouping exploit servers based on their configuration and the malware they distribute. We report on aspects of drive-by operations such as the number of servers they use, their hosting infrastructure, their lifetime, and the malware families they distribute. We analyze the abuse reporting procedure by sending reports on exploit servers. We build a dataset with the collected malware, their classification, and associated metadata. We make this dataset available to other researchers. 28 / 32

48 MALICIA DATASET MALICIA DATASET Are you interested in our Dataset? 29 / 32

49 Questions MALICIA DATASET Are you interested in our Dataset? 30 / 32

50 Operation Analysis Phoenix Operations Using both PAM and aggressive all 21 Phoenix servers are grouped in the same cluster with no other (BlackHole) servers. All servers in this cluster distribute zbot. Winwebsec Operations We observe the winwebsec fake AV affiliate program distributed through 11 different servers, which both algorithms group into 8 clusters. 31 / 32

51 Operation Analysis (2) Winwebsec Operations We confirm that the winwebsec program manages their own exploit servers through external means. We found 108 executables were winwebsec executables for different affiliates. Zeroaccess Operations Zeroaccess is also an affiliate program. There are four cluster distributing zeroaccess: 3 of them distribute a single affiliate identifier, while the other distributes multiple affiliates. 32 / 32

Driving in the Cloud: An Analysis of Drive-by Download Operations and Abuse Reporting

Driving in the Cloud: An Analysis of Drive-by Download Operations and Abuse Reporting Driving in the Cloud: An Analysis of Drive-by Download Operations and Abuse Reporting Antonio Nappa 12, M. Zubair Rafique 1, and Juan Caballero 1 1 IMDEA Software Institute 2 Universidad Politécnica de

More information

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages

LASTLINE WHITEPAPER. Large-Scale Detection of Malicious Web Pages LASTLINE WHITEPAPER Large-Scale Detection of Malicious Web Pages Abstract Malicious web pages that host drive-by-download exploits have become a popular means for compromising hosts on the Internet and,

More information

The Global ecrime Outlook CERT.br National Report

The Global ecrime Outlook CERT.br National Report The Global ecrime Outlook CERT.br National Report Cristine Hoepers cristine@cert.br APWG CeCOS IV, São Paulo, Brazil May 11 13, 2010 p. 1/12 CERT.br Computer Emergency Response Team Brazil NIC.br Network

More information

Network Dialog Minimization and Network Dialog Diffing: Two Novel Primitives for Network Security Applications

Network Dialog Minimization and Network Dialog Diffing: Two Novel Primitives for Network Security Applications Network Dialog Minimization and Network Dialog Diffing: Two Novel Primitives for Network Security Applications ABSTRACT M. Zubair Rafique iminds-distrinet, KU Leuven 3001 Leuven, Belgium zubair.rafique@cs.kuleuven.be

More information

Web Client Attacks. Scribed by Gelareh Taban. April 21, 2008. 1 Web Server Attacks continued

Web Client Attacks. Scribed by Gelareh Taban. April 21, 2008. 1 Web Server Attacks continued Web Client Attacks Scribed by Gelareh Taban April 21, 2008 1 Web Server Attacks continued We first conclude our discussion of detection of web server attacks from the previous lecture, which focused on

More information

HIDING THE NETWORK BEHIND THE NETWORK. BOTNET PROXY BUSINESS MODEL Alexandru Maximciuc, Cristina Vatamanu & Razvan Benchea Bitdefender, Romania

HIDING THE NETWORK BEHIND THE NETWORK. BOTNET PROXY BUSINESS MODEL Alexandru Maximciuc, Cristina Vatamanu & Razvan Benchea Bitdefender, Romania HIDING THE NETWORK BEHIND THE NETWORK. BOTNET PROXY BUSINESS MODEL Alexandru Maximciuc, Cristina Vatamanu & Razvan Benchea Bitdefender, Romania Email {amaximciuc, cvatamanu, rbenchea}@ bitdefender.com

More information

Deciphering and Mitigating Blackhole Spam from Email-borne Threats

Deciphering and Mitigating Blackhole Spam from Email-borne Threats Deciphering and Mitigating Blackhole Spam from Email-borne Threats Samir Patil Symantec Deciphering and Mitigating Blackhole Spam from Email-borne Threats 1 Outline 1 Background 2 Detection Challenges

More information

Exostar LDAP Proxy / SecureEmail Setup Guide. This document provides information on the following topics:

Exostar LDAP Proxy / SecureEmail Setup Guide. This document provides information on the following topics: This document provides information on the following topics: Email Encryption set-up Outlook 2003 Email Encryption set-up Outlook 2007 Email Encryption set-up Outlook 2010 Email Encryption set-up Outlook

More information

Exploring the Black Hole Exploit Kit

Exploring the Black Hole Exploit Kit Exploring the Black Hole Exploit Kit Updated December 20, 2011 Internet Identity Threat Intelligence Department http://www.internetidentity.com http://www.internetidentity.com 12/29/11 Page 1/20 Summary

More information

Advancements in Botnet Attacks and Malware Distribution

Advancements in Botnet Attacks and Malware Distribution Advancements in Botnet Attacks and Malware Distribution HOPE Conference, New York, July 2012 Aditya K Sood Rohit Bansal Richard J Enbody SecNiche Security Department of Computer Science and Engineering

More information

EVILSEED: A Guided Approach to Finding Malicious Web Pages

EVILSEED: A Guided Approach to Finding Malicious Web Pages + EVILSEED: A Guided Approach to Finding Malicious Web Pages Presented by: Alaa Hassan Supervised by: Dr. Tom Chothia + Outline Introduction Introducing EVILSEED. EVILSEED Architecture. Effectiveness of

More information

Manufacturing Compromise: The Emergence of Exploit-as-a-Service

Manufacturing Compromise: The Emergence of Exploit-as-a-Service Manufacturing Compromise: The Emergence of Exploit-as-a-Service Chris Grier Lucas Ballard Juan Caballero Neha Chachra Christian J. Dietrich Kirill Levchenko Panayiotis Mavrommatis Damon McCoy Antonio Nappa

More information

Manufacturing Compromise: The Emergence of Exploit-as-a-Service

Manufacturing Compromise: The Emergence of Exploit-as-a-Service Manufacturing Compromise: The Emergence of Exploit-as-a-Service Chris Grier Lucas Ballard Juan Caballero Neha Chachra Christian J. Dietrich Kirill Levchenko Panayiotis Mavrommatis Damon McCoy Antonio Nappa

More information

Trend Micro Incorporated Research Paper 2012. Adding Android and Mac OS X Malware to the APT Toolbox

Trend Micro Incorporated Research Paper 2012. Adding Android and Mac OS X Malware to the APT Toolbox Trend Micro Incorporated Research Paper 2012 Adding Android and Mac OS X Malware to the APT Toolbox Contents Abstract... 1 Introduction... 1 Technical Analysis... 2 Remote Access Trojan Functionality...

More information

WE KNOW IT BEFORE YOU DO: PREDICTING MALICIOUS DOMAINS Wei Xu, Kyle Sanders & Yanxin Zhang Palo Alto Networks, Inc., USA

WE KNOW IT BEFORE YOU DO: PREDICTING MALICIOUS DOMAINS Wei Xu, Kyle Sanders & Yanxin Zhang Palo Alto Networks, Inc., USA WE KNOW IT BEFORE YOU DO: PREDICTING MALICIOUS DOMAINS Wei Xu, Kyle Sanders & Yanxin Zhang Palo Alto Networks, Inc., USA Email {wei.xu, ksanders, yzhang}@ paloaltonetworks.com ABSTRACT Malicious domains

More information

LASTLINE WHITEPAPER. Using Passive DNS Analysis to Automatically Detect Malicious Domains

LASTLINE WHITEPAPER. Using Passive DNS Analysis to Automatically Detect Malicious Domains LASTLINE WHITEPAPER Using Passive DNS Analysis to Automatically Detect Malicious Domains Abstract The domain name service (DNS) plays an important role in the operation of the Internet, providing a two-way

More information

We Know It Before You Do: Predicting Malicious Domains

We Know It Before You Do: Predicting Malicious Domains We Know It Before You Do: Predicting Malicious Domains Abstract Malicious domains play an important role in many attack schemes. From distributing malware to hosting command and control (C&C) servers and

More information

TECHNICAL REPORT. An Analysis of Domain Silver, Inc..pl Domains

TECHNICAL REPORT. An Analysis of Domain Silver, Inc..pl Domains TECHNICAL REPORT An Analysis of Domain Silver, Inc..pl Domains July 31, 2013 CONTENTS Contents 1 Introduction 2 2 Registry, registrar and registrant 3 2.1 Rogue registrar..................................

More information

Comprehensive Understanding of Malicious Overlay Networks

Comprehensive Understanding of Malicious Overlay Networks Comprehensive Understanding of Malicious Overlay Networks Cyber Security Division 2012 Principal Investigators Meeting October 10, 2012 Wenke Lee and David Dagon Georgia Institute of Technology wenke@cc.gatech.edu

More information

F-Secure Internet Security 2014 Data Transfer Declaration

F-Secure Internet Security 2014 Data Transfer Declaration F-Secure Internet Security 2014 Data Transfer Declaration The product s impact on privacy and bandwidth usage F-Secure Corporation April 15 th 2014 Table of Contents Version history... 3 Abstract... 3

More information

Endpoint Business Products Testing Report. Performed by AV-Test GmbH

Endpoint Business Products Testing Report. Performed by AV-Test GmbH Business Products Testing Report Performed by AV-Test GmbH January 2011 1 Business Products Testing Report - Performed by AV-Test GmbH Executive Summary Overview During November 2010, AV-Test performed

More information

VIDEO Intypedia013en LESSON 13: DNS SECURITY. AUTHOR: Javier Osuna García-Malo de Molina. GMV Head of Security and Process Consulting Division

VIDEO Intypedia013en LESSON 13: DNS SECURITY. AUTHOR: Javier Osuna García-Malo de Molina. GMV Head of Security and Process Consulting Division VIDEO Intypedia013en LESSON 13: DNS SECURITY AUTHOR: Javier Osuna García-Malo de Molina GMV Head of Security and Process Consulting Division Welcome to Intypedia. In this lesson we will study the DNS domain

More information

Creating Custom Nameservers Contents

Creating Custom Nameservers Contents Creating Custom Nameservers Contents Goals... 2 Register Name Servers... 2 Setup Private NameServers in WHM... 4 Adding IP addresses for your name server... 5 Conclusion... 5 Goals This guide will help

More information

Real World and Vulnerability Protection, Performance and Remediation Report

Real World and Vulnerability Protection, Performance and Remediation Report Real World and Vulnerability Protection, Performance and Remediation Report A test commissioned by Symantec Corporation and performed by AV-Test GmbH Date of the report: September 17 th, 2014, last update:

More information

Whose IP Is It Anyways: Tales of IP Reputation Failures

Whose IP Is It Anyways: Tales of IP Reputation Failures Whose IP Is It Anyways: Tales of IP Reputation Failures SESSION ID: SPO-T07 Michael Hamelin Lead X-Force Security Architect IBM Security Systems @HackerJoe What is reputation? 2 House banners tell a story

More information

Analyzing Targeted Attacks through Hiryu An IOC Management and Visualization Tool. Hiroshi Soeda Incident Response Group, JPCERT/Coordination Center

Analyzing Targeted Attacks through Hiryu An IOC Management and Visualization Tool. Hiroshi Soeda Incident Response Group, JPCERT/Coordination Center Analyzing Targeted Attacks through Hiryu An IOC Management and Visualization Tool Hiroshi Soeda Incident Response Group, JPCERT/Coordination Center Agenda 1. Advanced attacks specifically targeting Japanese

More information

W H I T E P A P E R : T E C H N I C AL

W H I T E P A P E R : T E C H N I C AL W H I T E P A P E R : T E C H N I C AL Using Symantec Endpoint Protection 12.1 to Protect Against Advanced Persistent Threats (APTs) Configuration guidelines for endpoint protection against APTs White

More information

Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de

Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de Owner of the content within this article is www.isaserver.org Written by Marc Grote www.it-training-grote.de Overview about the Microsoft Reputation Service (MRS), Microsoft Malware Protection Center (MMPC)

More information

Measuring Pay-per-Install: The Commoditization of Malware Distribution

Measuring Pay-per-Install: The Commoditization of Malware Distribution Measuring Pay-per-Install: The Commoditization of Malware Distribution Juan Caballero, Chris Grier, Christian Kreibich, Vern Paxson IMDEA Software Institute UC Berkeley ICSI juan.caballero@imdea.org {grier,

More information

Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion

Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion Internet Security Seminar 2013 Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion An overview of the paper In-depth analysis of fake Antivirus companies

More information

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Patrick Gardner VP Engineering Sourabh Satish Distinguished Engineer Symantec Vision 2014 - Big Data

More information

An analysis of exploitation behaviors on the web and the role of web hosting providers in detecting them

An analysis of exploitation behaviors on the web and the role of web hosting providers in detecting them An analysis of exploitation behaviors on the web and the role of web hosting providers in detecting them Davide Canali, Davide Balzarotti Aurélien Francillon Software and System Security Group EURECOM,

More information

UNMASKCONTENT: THE CASE STUDY

UNMASKCONTENT: THE CASE STUDY DIGITONTO LLC. UNMASKCONTENT: THE CASE STUDY The mystery UnmaskContent.com v1.0 Contents I. CASE 1: Malware Alert... 2 a. Scenario... 2 b. Data Collection... 2 c. Data Aggregation... 3 d. Data Enumeration...

More information

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference

Architecture and Data Flow Overview. BlackBerry Enterprise Service 10 721-08877-123 Version: 10.2. Quick Reference Architecture and Data Flow Overview BlackBerry Enterprise Service 10 721-08877-123 Version: Quick Reference Published: 2013-11-28 SWD-20131128130321045 Contents Key components of BlackBerry Enterprise

More information

What s Next for Network Security - Visibility is king! Gøran Tømte March 2013

What s Next for Network Security - Visibility is king! Gøran Tømte March 2013 What s Next for Network Security - Visibility is king! Gøran Tømte March 2013 Technology Sprawl and Creep Aren t the Answer More stuff doesn t solve the problem Firewall helpers have limited view of traffic

More information

One Minute in Cyber Security

One Minute in Cyber Security Next Presentation begins at 15:30 One Minute in Cyber Security Simon Bryden Overview Overview of threat landscape Current trends Challenges facing security vendors Focus on malware analysis The year? The

More information

Fig. 2. The browser warns the user that the download is malicious. The intentionally discrete arrow presents an option to keep the file.

Fig. 2. The browser warns the user that the download is malicious. The intentionally discrete arrow presents an option to keep the file. CAMP: Content-Agnostic Malware Protection Moheeb Abu Rajab, Lucas Ballard, Noé Lutz, Panayiotis Mavrommatis, Niels Provos Google Inc. 16 Amphitheatre Parkway, Mountain View, CA 9443 Abstract---In spite

More information

Big data security on.nl: infrastructure and one application

Big data security on.nl: infrastructure and one application Big data security on.nl: infrastructure and one application Giovane C. M. Moura, Maarten Wullink, Moritz Mueller, and Cristian Hesselman SIDN Labs first.lastname@sidn.nl IEPG Meeting IETF 94 Yokohama,

More information

All about Threat Central

All about Threat Central All about Threat Central Ted Ross & Nadav Cohen #HPProtect Forward-looking statements This is a rolling (up to three year) Roadmap and is subject to change without notice. This document contains forward

More information

An Empirical Analysis of Malware Blacklists

An Empirical Analysis of Malware Blacklists An Empirical Analysis of Malware Blacklists Marc Kührer and Thorsten Holz Chair for Systems Security Ruhr-University Bochum, Germany Abstract Besides all the advantages and reliefs the Internet brought

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

WildFire Cloud File Analysis

WildFire Cloud File Analysis WildFire Cloud File Analysis The following topics describe the different methods for sending files to the WildFire Cloud for analysis. Forward Files to the WildFire Cloud Verify Firewall File Forwarding

More information

AV-Comparatives. F-Secure Freedome. Language: English. November 2014 Last revision: 20. November 2014. www.av-comparatives.org -1-

AV-Comparatives. F-Secure Freedome. Language: English. November 2014 Last revision: 20. November 2014. www.av-comparatives.org -1- AV-Comparatives F-Secure Freedome Language: English November 2014 Last revision: 20. November 2014-1- Introduction As mobile phone network coverage is not universal, and data tariffs tend to be expensive,

More information

Phishing Activity Trends Report June, 2006

Phishing Activity Trends Report June, 2006 Phishing Activity Trends Report, 26 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial account

More information

Threat Spotlight: Angler Lurking in the Domain Shadows

Threat Spotlight: Angler Lurking in the Domain Shadows White Paper Threat Spotlight: Angler Lurking in the Domain Shadows Over the last several months Talos researchers have been monitoring a massive exploit kit campaign that is utilizing hijacked registrant

More information

End to End Security do Endpoint ao Datacenter

End to End Security do Endpoint ao Datacenter do Endpoint ao Datacenter Piero DePaoli & Leandro Vicente Security Product Marketing & Systems Engineering 1 Agenda 1 Today s Threat Landscape 2 From Endpoint: Symantec Endpoint Protection 3 To Datacenter:

More information

WildFire Features. Palo Alto Networks. PAN-OS New Features Guide Version 6.1. Copyright 2007-2015 Palo Alto Networks

WildFire Features. Palo Alto Networks. PAN-OS New Features Guide Version 6.1. Copyright 2007-2015 Palo Alto Networks WildFire Features Palo Alto Networks PAN-OS New Features Guide Version 6.1 Contact Information Corporate Headquarters: Palo Alto Networks 4401 Great America Parkway Santa Clara, CA 95054 http://www.paloaltonetworks.com/contact/contact/

More information

Malicious Websites uncover vulnerabilities (browser, plugins, webapp, server), initiate attack steal sensitive information, install malware, compromise victim s machine Malicious Websites uncover vulnerabilities

More information

Operation Liberpy : Keyloggers and information theft in Latin America

Operation Liberpy : Keyloggers and information theft in Latin America Operation Liberpy : Keyloggers and information theft in Latin America Diego Pérez Magallanes Malware Analyst Pablo Ramos HEAD of LATAM Research Lab 7/7/2015 version 1.1 Contents Introduction... 3 Operation

More information

Internet Monitoring via DNS Traffic Analysis. Wenke Lee Georgia Institute of Technology

Internet Monitoring via DNS Traffic Analysis. Wenke Lee Georgia Institute of Technology Internet Monitoring via DNS Traffic Analysis Wenke Lee Georgia Institute of Technology 0 Malware Networks (Botnets) 1 From General-Purpose to Targeted Attacks 11/14/12 2 Command and Control l Botnet design:

More information

Installation Procedure SSL Certificates in IIS 7

Installation Procedure SSL Certificates in IIS 7 Installation Procedure SSL Certificates in IIS 7 This document will explain the creation and installation procedures for enabling an IIS website to use Secure Socket Layer (SSL). Check IIS for existing

More information

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013 Integrated Approach to Network Security Lee Klarich Senior Vice President, Product Management March 2013 Real data from actual networks 2 2012, Palo Alto Networks. Confidential and Proprietary. 2008: HTTP,

More information

How To Integrate Hosted Email Security With Office 365 And Microsoft Mail Flow Security With Microsoft Email Security (Hes)

How To Integrate Hosted Email Security With Office 365 And Microsoft Mail Flow Security With Microsoft Email Security (Hes) A Trend Micro Integration Guide I August 2015 Hosted Email Security Integration with Microsoft Office 365» This document highlights the benefits of Hosted Email Security (HES) for Microsoft Office 365

More information

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR

場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR 場 次 :C-3 公 司 名 稱 :RSA, The Security Division of EMC 主 題 : 如 何 應 用 網 路 封 包 分 析 對 付 資 安 威 脅 主 講 人 :Jerry.Huang@rsa.com Sr. Technology Consultant GCR Minimum Requirements of Security Management and Compliance

More information

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks WildFire Reporting When malware is discovered on your network, it is important to take quick action to prevent spread of the malware to other systems. To ensure immediate alerts to malware discovered on

More information

Citrix XenApp-7.6 Administration Training. Course

Citrix XenApp-7.6 Administration Training. Course Citrix XenApp-7.6 Administration Training Course Course Duration : 20 Working Days Class Duration : 3 hours per day Fast Track: - Course duration 10days (Per day 8 hours) Get Fee Details Module 1: Citrix

More information

Evolution of Financial Fraud in Brazil

Evolution of Financial Fraud in Brazil Evolution of Financial Fraud in Brazil Marcelo H. P. C. Chaves mhp@cert.br CERT.br Computer Emergency Response Team Brazil http://www.cert.br/ NIC.br Network Information Center Brazil CGI.br Brazilian

More information

The Police Trojan AN IN-DEPTH ANALYSIS

The Police Trojan AN IN-DEPTH ANALYSIS Trend Micro Research Paper 2012 The Police Trojan AN IN-DEPTH ANALYSIS By: David Sancho and Feike Hacquebord CONTENTS Introduction... 1 Technical Analysis... 1 Technical Findings... 4 Network Analysis...

More information

Configuring ADFS 3.0 to Communicate with WhosOnLocation SAML

Configuring ADFS 3.0 to Communicate with WhosOnLocation SAML Configuring ADFS 3.0 to Communicate with WhosOnLocation SAML --------------------------------------------------------------------------------------------------------------------------- Contents Overview...

More information

Decoding DNS data. Using DNS traffic analysis to identify cyber security threats, server misconfigurations and software bugs

Decoding DNS data. Using DNS traffic analysis to identify cyber security threats, server misconfigurations and software bugs Decoding DNS data Using DNS traffic analysis to identify cyber security threats, server misconfigurations and software bugs The Domain Name System (DNS) is a core component of the Internet infrastructure,

More information

Protecting DNS Query Communication against DDoS Attacks

Protecting DNS Query Communication against DDoS Attacks Protecting DNS Query Communication against DDoS Attacks Ms. R. Madhuranthaki 1, Ms. S. Umarani, M.E., (Ph.D) 2 II M.Tech (IT), IT Department, Maharaja Engineering College, Avinashi, India 1 HOD, IT Department,

More information

Phishing Activity Trends Report for the Month of December, 2007

Phishing Activity Trends Report for the Month of December, 2007 Phishing Activity Trends Report for the Month of December, 2007 Summarization of December Report Findings The total number of unique phishing reports submitted to APWG in December 2007 was 25,683, a decrease

More information

Dan Hubbard VP Security Research

Dan Hubbard VP Security Research Dan Hubbard VP Security Research Perpetual Beta = Live Testing = Trouble Airline Terminals using Active Script Start : Middle : End Wait, the Web has version numbers? Web Two Dot UH-OH or Exploit 2.0 An

More information

DYNAMIC DNS: DATA EXFILTRATION

DYNAMIC DNS: DATA EXFILTRATION DYNAMIC DNS: DATA EXFILTRATION RSA Visibility Reconnaissance Weaponization Delivery Exploitation Installation C2 Action WHAT IS DATA EXFILTRATION? One of the most common goals of malicious actors is to

More information

HTTPS Inspection with Cisco CWS

HTTPS Inspection with Cisco CWS White Paper HTTPS Inspection with Cisco CWS What is HTTPS? Hyper Text Transfer Protocol Secure (HTTPS) is a secure version of the Hyper Text Transfer Protocol (HTTP). It is a combination of HTTP and a

More information

McAfee - Overview. Anthony Albisser

McAfee - Overview. Anthony Albisser McAfee - Overview Anthony Albisser Channel Account Manager About McAfee Founded in 1987, McAfee is now the world s largest dedicated security company (acquired by Intel in 2011) Global research for real-time

More information

Port evolution: a software to find the shady IP profiles in Netflow. Or how to reduce Netflow records efficiently.

Port evolution: a software to find the shady IP profiles in Netflow. Or how to reduce Netflow records efficiently. TLP:WHITE - Port Evolution Port evolution: a software to find the shady IP profiles in Netflow. Or how to reduce Netflow records efficiently. Gerard Wagener 41, avenue de la Gare L-1611 Luxembourg Grand-Duchy

More information

EVILSEED: A Guided Approach to Finding Malicious Web Pages

EVILSEED: A Guided Approach to Finding Malicious Web Pages 2012 IEEE Symposium on Security and Privacy EVILSEED: A Guided Approach to Finding Malicious Web Pages Luca Invernizzi UC Santa Barbara invernizzi@cs.ucsb.edu Stefano Benvenuti University of Genova ste.benve86@gmail.com

More information

Guidelines for Web applications protection with dedicated Web Application Firewall

Guidelines for Web applications protection with dedicated Web Application Firewall Guidelines for Web applications protection with dedicated Web Application Firewall Prepared by: dr inŝ. Mariusz Stawowski, CISSP Bartosz Kryński, Imperva Certified Security Engineer INTRODUCTION Security

More information

The Underground Economy of the Pay-Per-Install (PPI) Business

The Underground Economy of the Pay-Per-Install (PPI) Business The Underground Economy of the Pay-Per-Install (PPI) Business Kevin Stevens, Security Researcher SecureWorks Counter Threat Unit (CTU) History of the PPI Business The Pay-Per-Install business model (PPI)

More information

Scaling Big Data Mining Infrastructure: The Smart Protection Network Experience

Scaling Big Data Mining Infrastructure: The Smart Protection Network Experience Scaling Big Data Mining Infrastructure: The Smart Protection Network Experience 黃 振 修 (Chris Huang) SPN 主 動 式 雲 端 截 毒 技 術 架 構 師 About Me SPN 主 動 式 雲 端 截 毒 技 術 架 構 師 SPN Hadoop 基 礎 運 算 架 構 師 Hadoop in Taiwan

More information

Cymon.io. Open Threat Intelligence. 29 October 2015 Copyright 2015 esentire, Inc. 1

Cymon.io. Open Threat Intelligence. 29 October 2015 Copyright 2015 esentire, Inc. 1 Cymon.io Open Threat Intelligence 29 October 2015 Copyright 2015 esentire, Inc. 1 #> whoami» Roy Firestein» Senior Consultant» Doing Research & Development» Other work include:» docping.me» threatlab.io

More information

Internet Content Distribution

Internet Content Distribution Internet Content Distribution Chapter 4: Content Distribution Networks (TUD Student Use Only) Chapter Outline Basics of content distribution networks (CDN) Why CDN? How do they work? Client redirection

More information

JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM

JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM JUNIPER NETWORKS SPOTLIGHT SECURE THREAT INTELLIGENCE PLATFORM May 2015 Nguyễn Tiến Đức ASEAN Security Specialist Agenda Modern Malware: State of the Industry Dynamic Threat Intelligence on the Firewall

More information

NetFlow-Based Approach to Compare the Load Balancing Algorithms

NetFlow-Based Approach to Compare the Load Balancing Algorithms 6 IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.1, October 8 NetFlow-Based Approach to Compare the Load Balancing Algorithms Chin-Yu Yang 1, and Jian-Bo Chen 3 1 Dept.

More information

SourceFireNext-Generation IPS

SourceFireNext-Generation IPS D Ů V Ě Ř U J T E S I L N Ý M SourceFireNext-Generation IPS Petr Salač CCNP Security, CCNP, CICSP, CCSI #33835 petr.salac@alefnula.com Our Customers Biggest Security Challenges Maintaining security posture

More information

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms Overview Common Internet Threats Tom Chothia Computer Security, Lecture 19 Phishing Sites Trojans, Worms, Viruses, Drive-bydownloads Net Fast Flux Domain Flux Infiltration of a Net Underground economy.

More information

Security Intelligence Blacklisting

Security Intelligence Blacklisting The following topics provide an overview of Security Intelligence, including use for blacklisting and whitelisting traffic and basic configuration. Security Intelligence Basics, page 1 Security Intelligence

More information

Microsoft Exchange Load Balancing. Unique Applied Patent Technology By XRoads Networks

Microsoft Exchange Load Balancing. Unique Applied Patent Technology By XRoads Networks Microsoft Exchange Load Balancing Unique Applied Patent Technology By XRoads Networks Microsoft Exchange Server Balancing The following is an introduction and overview as to how the EdgeXOS appliances

More information

How To Use Saml 2.0 Single Sign On With Qualysguard

How To Use Saml 2.0 Single Sign On With Qualysguard QualysGuard SAML 2.0 Single Sign-On Technical Brief Introduction Qualys provides its customer the option to use SAML 2.0 Single Sign On (SSO) authentication with their QualysGuard subscription. When implemented,

More information

Stanford Computer Security Lab. TrackBack Spam: Abuse and Prevention. Elie Bursztein, Peifung E. Lam, John C. Mitchell Stanford University

Stanford Computer Security Lab. TrackBack Spam: Abuse and Prevention. Elie Bursztein, Peifung E. Lam, John C. Mitchell Stanford University Abuse and Prevention Stanford University Stanford Computer Security Lab TrackBack Spam: Introduction Many users nowadays post information on cloud computing sites Sites sometimes need to link to each other

More information

WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS

WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS /ABOUT/ME Thomas Chopitea - Incident handler @CertSG Digital forensics & incident response (#DFIR), malware analysis,

More information

Please evaluate this documentation on the following site: http://www.trendmicro.com/download/documentation/rating.asp

Please evaluate this documentation on the following site: http://www.trendmicro.com/download/documentation/rating.asp This documentation introduces the main features of the product/service and/or provides installation instructions for a production environment. Read through the documentation before installing or using

More information

Actuality of SMBRelay in Modern Windows Networks

Actuality of SMBRelay in Modern Windows Networks Actuality of SMBRelay in Modern Windows Networks Ares, April 2012 intercepter.mail@gmail.com http://sniff.su Intro I first came across SMBRelay in the middle of 2000s and the experience was unsatisfying..

More information

Kuluoz: Malware and botnet analysis

Kuluoz: Malware and botnet analysis IDC Herzliya Efi Arazi School of Computer Science MSc in Computer Science Kuluoz: Malware and botnet analysis M.Sc. dissertation for applied project Submitted by: Shaked Bar ID: 300895224 Supervisor: Mr.

More information

How To Detect An Advanced Persistent Threat Through Big Data And Network Analysis

How To Detect An Advanced Persistent Threat Through Big Data And Network Analysis , pp.30-36 http://dx.doi.org/10.14257/astl.2013.29.06 Detection of Advanced Persistent Threat by Analyzing the Big Data Log Jisang Kim 1, Taejin Lee, Hyung-guen Kim, Haeryong Park KISA, Information Security

More information

Anti-Malware Technologies

Anti-Malware Technologies : Trend of Network Security Technologies Anti-Malware Technologies Mitsutaka Itoh, Takeo Hariu, Naoto Tanimoto, Makoto Iwamura, Takeshi Yagi, Yuhei Kawakoya, Kazufumi Aoki, Mitsuaki Akiyama, and Shinta

More information

SIE, PassiveDNS, and data combining

SIE, PassiveDNS, and data combining SIE, PassiveDNS, and data combining ENOG, June 2011 Eric Ziegast / Shane Kerr About ISC SIE Agenda Passive DNS and DNSDB Data analysis and combining examples How to participate 3 Shane

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of, 27 Summarization of Report Findings The number of phishing reports received by the (APWG) came to 23,61 in, a drop of over 6, from January s previous record

More information

Cloud computing security

Cloud computing security Cloud computing security Exploring information leakage in third-party compute clouds Yangchun Fu November 18 th, 2011 Outline 1 Introduction 2 EC2 cloud cartography 3 Co-residence 4 side-channel cross-vm

More information

REGULATORY OPTIONS TO FACILITATE THE ADOPTION OF INTERNET PARENTAL CONTROLS PUBLIC CONSULTATION RESPONSE FROM NETSWEEPER INC.

REGULATORY OPTIONS TO FACILITATE THE ADOPTION OF INTERNET PARENTAL CONTROLS PUBLIC CONSULTATION RESPONSE FROM NETSWEEPER INC. REGULATORY OPTIONS TO FACILITATE THE ADOPTION OF INTERNET PARENTAL CONTROLS PUBLIC CONSULTATION RESPONSE FROM NETSWEEPER INC 16 May 2014 Netsweeper Inc. 104 Dawson Road Suite 100 Guelph, Ontario, N1H 1A7

More information

Malware B-Z: Inside the Threat From Blackhole to ZeroAccess

Malware B-Z: Inside the Threat From Blackhole to ZeroAccess Malware B-Z: Inside the Threat From Blackhole to ZeroAccess By Richard Wang, Manager, SophosLabs U.S. Over the last few years the volume of malware has grown dramatically, thanks mostly to automation and

More information

dotmailer for Dynamics Frequently Asked Questions v 6,0

dotmailer for Dynamics Frequently Asked Questions v 6,0 for Dynamics Frequently Asked Questions v 6,0 Page 1 Contents Introduction... 2 Why should I use the Microsoft Dynamics CRM Connector for dotmailer?... 3 What software needs to be installed?... 3 Can I

More information

Zscaler Internet Security Frequently Asked Questions

Zscaler Internet Security Frequently Asked Questions Zscaler Internet Security Frequently Asked Questions 1 Technical FAQ PRODUCT LICENSING & PRICING How is Zscaler Internet Security Zscaler Internet Security is licensed on number of Cradlepoint devices

More information

Removing Web Spam Links from Search Engine Results

Removing Web Spam Links from Search Engine Results Removing Web Spam Links from Search Engine Results Manuel EGELE pizzaman@iseclab.org, 1 Overview Search Engine Optimization and definition of web spam Motivation Approach Inferring importance of features

More information

Uncover security risks on your enterprise network

Uncover security risks on your enterprise network Uncover security risks on your enterprise network Sign up for Check Point s on-site Security Checkup. About this presentation: The key message of this presentation is that organizations should sign up

More information

The Role of Cloud Services in Malicious Software: Trends and Insights

The Role of Cloud Services in Malicious Software: Trends and Insights The Role of Cloud Services in Malicious Software: Trends and Insights Xiao Han 1,2, Nizar Kheir 1, and Davide Balzarotti 2 1 Orange Labs, Issy Les Moulineaux, France {xiao.han,nizar.kheir}@orange.com 2

More information

Symantec RuleSpace Data Sheet

Symantec RuleSpace Data Sheet OEM URL Categorization Database and Real-time Web Categorization Technology Data Sheet: Security Intelligence OVERVIEW A major challenge today is ensuring a safe web environment for users and companies

More information

Application Note. Onsight Connect Network Requirements v6.3

Application Note. Onsight Connect Network Requirements v6.3 Application Note Onsight Connect Network Requirements v6.3 APPLICATION NOTE... 1 ONSIGHT CONNECT NETWORK REQUIREMENTS V6.3... 1 1 ONSIGHT CONNECT SERVICE NETWORK REQUIREMENTS... 3 1.1 Onsight Connect Overview...

More information

Spampots Project First Results of the International Phase and its Regional Utilization

Spampots Project First Results of the International Phase and its Regional Utilization Spampots Project First Results of the International Phase and its Regional Utilization Klaus Steding-Jessen jessen@cert.br LACNIC XIII, 5 th LACSEC, Curaçao May 19, 2010 p. 1/31 CERT.br Computer Emergency

More information