Spy Eye and Carberp the new banker trojans offensive

Size: px
Start display at page:

Download "Spy Eye and Carberp the new banker trojans offensive"

Transcription

1 Spy Eye and Carberp the new banker trojans offensive The common way for a wanna-be hacker to fulfill his sick aspirations is to achieve a known trojan there is a plenty on the Internet, sometimes they are called RATs(Remote Administration Tools) and use a crypter for the trojan executable file in an attempt to deceive the antiviruses scanning engines based on files signatures. In the same idea, of using the simpliest approach that does not require too much programming work, the vast majority of crypters are coded in Visual Basic 6, the most accesible programming language ever. Still very dangerous by the features they have as : injects code into legitimate processes, bypass firewalls by using reverse connections, decrypt and steal browser saved passwords, elevation of privileges, these are only the minor league on a trojan viruses scale. In the major league there are rootkits and banker(banking) trojans, the most known being Zeus(as aliases Zbot, Wsnpoem, Gorhax) and the newest Spy Eye and Carberp, used by hackers to steal hundreds of millions of dollars from the victims. According to the statistics, most of banker trojans are created in the russian space but are used by hackers from around the world without difference. Taking note about the astonishing complexity of a such trojan, we can guess they are not the creation of a single person, instead a group of developers are involved in its creation aspiring to the high financial returns. This is my opinion however and I must mention here a story about an auto-claimed russian author of Spy Eye bot trojan, Gribodemon. He said in an interview that he develop this trojan because he needs 50,000,000 $. Hmmm, childish, nobody knows for sure if he s the real author of Spy Eye trojan or a spokesman of a group of developers. In comparison with the old common trojans which uses a two executable files system client and server, the banking trojans use a more sophisticated system using configuration files and php files able to handle a mysql database for storing stolen information on the server or for other nefarious tasks. While first versions of Zeus trojan targeted or social network accounts credentials, its creators quickly specializes it in stealing banking account informations and banks from around the globe was targeted immediately. Though it still wreak havoc, Zeus is a well known banking trojan and a case study for the security solutions vendors, all of its versions and even the Command and Control servers are tracked by the governamental agencies but the things are far from finishing, two new banking trojans proving at least the same complexity as Zeus come into the scene: Spy Eye and Carberp. It seems even these trojans are rivals, since there is an option in Spy Eye builder panel to eliminate Zeus trojan from the victim s computer. There is a rumour these days about a mixture between Zeus and Spy Eye resulting a super-trojan and a few screenshots with the Builder Control Panel of this super-trojan appear on a few websites. Well, I don t believe this rumour, it s rather about a version of Spy Eye trying to imitate the Zeus interface. If I m worried about something, that s the Carberp trojan, it seems to exceeds in complexity the other two trojans. The most common method used to infect a computer with these trojans is using an exploit kits installed on malicious websites but can be aswell a hacked legit website. The links to these websites are offered to an innocent user via instant messaging platforms, via s as spam or simply are posted to dubious websites. For example a lot of Live-Cam porn websites are providing links targeting these malicious domains, once an unaware user reach a such website, the exploit kit system will decide automatically what exploit can be applied depending upon the computer system configuration. A successful exploit can attain for the hacker a back door into the infected machine,

2 granting unlimited capabilities for him to install what malware he wishes. Very quickly the infected machine will become a zombie or drone, a computer found totally at hacker disposition and very often used for other nefarious activities like sending spams or attack other computers, bear in mind please, all these without user knowledge. Another method of infection is using malicious javascripts or iframes. And things can be much more complicated when the hackers are using Pay-Per-Install(PPI) affiliates. We will study the Spy Eye trojan particular case, the most important features of this trojan are : -Using rootkit methods it can hides its files and registry entries(ring 3 rootkit); -It can runs without Administrator privileges, from a Limited account and still do its job; -It can hook the web browser process and can inject code into it. The supported browsers are Internet Explorer, Firefox and Maxthon; -It can hook the wininet.dll and nspr4.dll API calls, therefore intercepting and controlling the traffic discretionary; -It can steal sensitive data even from a HTTP Secured connection session in real-time; -Using webinjects, it can inject forms in legitimate banks web pages urging the user to fill them(example card PIN number) and stealing these data aswell, this way are bypassed other additional security mechanisms the banks may implement for online clients; -Keylogger activity it steals sensitive data introduced by the victim in the bank web page fields(forms), that s why the name of a feature FormGrabber; -Encrypted connections with the Command & Control(C&C) server; -Encrypted configuration file; -It can automatically fill the payment credit card fields via the Admin Control Panel for various hacker needs, he will indicate only what credit card info to be used and the amount that must be charged. This task is performed via another infected computer from the BotNet, running Internet Explorer in invisible mode; -It runs on all Windows versions including Windows 7; -It automatically send another set of logs(back-up logs) to an account; I ve tested Spy Eye version and builders, they are not the newest but that s what comes in my hands, here are the builder Control Panels :

3 spy_eye_builder For an unknown reason, I was not able to build an working trojan server with this version, , so I ve used v for tests.

4 These trojans come as a kit, exists also a server-side containing an Admin Control Panel whole system with capabilities to use a MySQL database, configuration files and a lot of other PHP files needed to create and administrate the botnet. This the main logo of the Admin Panel : As you can see, there is an option Kill Zeus, if this is checked, Spy Eye trojan will delete the Zeus banker trojan executable file in the infected computer. After building the trojan with the version of the builder, resulted an executable file named build.exe and a config.bin file with the following encrypted content (just an excerpt viewed in Notepad, I insert it as an image because this code corrupts the RSS feed) :

5 config_bin The actions performed on the system by the new built trojan, build.exe were logged by the Sandboxie add-on, BSA: [ General information ] * File name: g:\newegg\spyeye\spyeye\spyeye v1.1.39\build.exe * File length: bytes * File signature: Borland Delphi 3.0 (???) * * MD5 hash: b2ba aa7763b9bad4673c023 * SHA1 hash: e62caab1bd8a67bbc7bc64adda38d7545b3ff2f0 * SHA256 hash: cb8365c56f03e4a8e5c1707dbdf37d158cf2d5e85b5db5c4d7aea011d69801cd [ Changes to filesystem ] * Creates file C:\cleansweep.exe\cleansweep.exe * Creates file C:\cleansweep.exe\config.bin * Creates file C:\Documents and Settings\Administrator\Local Settings\Temp\a443_appcompat.txt [ Changes to registry ] * Deletes Registry key HKEY_LOCAL_MACHINE\software\Classes\clsid\{E7E6F031-17CE-4C07-BC86-EABFE59 4F69C}

6 * Creates value cleansweep.exe=c:\cleansweep.exe\cleansweep.exe in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\RUN * Injects code into process. * Creates process C:\cleansweep.exe\cleansweep.exe,(null),(null)) [g:\newegg\spyeye\spyeye\spyeye v * Creates a mutex SPYNET. Here is the virustotal.com report for the build.exe file, as you can see(35/ 43 (81.4%) detection rate) even if these Spy Eye versions are rather old, still exists antivirus software that fails to detect it. However, a common antivirus software can not assure a 100% effective protection against this type of sophisticated trojans. A solution for a safe browsing and therefore a solution to prevent Spy Eye, Zeus or Carberp infection with the zero-day versions can be a sandboxed browser(using Sandboxie for example), in this case an exploit kit has no effect against the computer operating system. Another solution can be Prevx SafeOnline, but as a complement to an up-to-date antivirus. Keep safe! [EDIT] Here is another analysis of a Spy Eye banker trojan caught in the wild cyberzone. These analysis is much more descriptive than the previous one, it seems I ve used a faulty Builder to build and test the trojan. However, the following analysis is for a working and in the wild Spy Eye trojan. [ General information ] * File name: c:\documents and settings\administrator\desktop\name\build who.exe * File length: bytes * File signature: UPX [com] * * MD5 hash: d7578e550c0a4d4aca0cfd01ae19a331 * SHA1 hash: c084e64c5cc19cb72b947ba aee9b * SHA256 hash: 3d a ef3b2b63ceda0fcbcd09976e79e94610a3cf674b8a [ Changes to filesystem ] * Creates file C:\mydnswatch\config.bin * Creates file C:\mydnswatch\mydnswatch.exe * Deletes file C:\Documents and Settings\Administrator\Desktop\name\build who.exe [ Changes to registry ] * Deletes Registry key HKEY_LOCAL_MACHINE\software\Classes\clsid\{E7E6F031-17CE-4C07-BC86-EABFE59 4F69C} * Empties value EnabledV8 in key HKEY_CURRENT_USER\software\Microsoft\Internet Explorer\PhishingFilter old value EnabledV8= * Empties value ShownServiceDownBalloon in key HKEY_CURRENT_USER\software\Microsoft\Internet Explorer\PhishingFilter old value ShownServiceDownBalloon= * Empties value WarnOnPost in key

7 Settings old value WarnOnPost= * Modifies value SavedLegacySettings= D C0C2EB CB C0A in key Settings\Connections old value SavedLegacySettings= CB C0C2EB CB C0A Settings\Lockdown_Zones\1 old value 1406= Settings\Lockdown_Zones\3 Settings\Lockdown_Zones\4 Settings\Zones\0 Settings\Zones\0 Settings\Zones\1 Settings\Zones\1 Settings\Zones\1 old value 1406= Settings\Zones\2 Settings\Zones\2

8 Settings\Zones\2 Settings\Zones\3 Settings\Zones\3 Settings\Zones\3 Settings\Zones\4 Settings\Zones\4 Settings\Zones\4 * Creates value mydnswatch.exe=c:\mydnswatch\mydnswatch.exe in key HKEY_CURRENT_USER\software\Microsoft\Windows\CurrentVersion\RUN * Deletes Registry key HKEY_CURRENT_USER\software\classes\*\shell\sandbox [ Network services ] * Looks for an Internet connection. * Backdoor functionality on port 0. * Connects to on port * Connects to on port * Connects to on port 80. [ Process/window information ] * Creates a mutex gf4ggd4gdh5gdhg. * Enumerates running processes. * Creates process C:\mydnswatch\mydnswatch.exe,(null),(null). * Injects code into process c:\documents and settings\administrator\desktop\name\build who.exe. * Creates a mutex Local\_!MSFTHISTORY!_. * Creates a mutex Local\c:!documents and settings!administrator!local settings!temporary internet files!content.ie5!. * Creates a mutex Local\c:!documents and settings!administrator!cookies!. * Creates a mutex Local\c:!documents and settings!administrator!local settings!history!history.ie5!. * Creates a mutex RasPbFile. * Lists all entry names in a remote access phone book. * Opens a service named RASMAN. * Opens a service named Sens.

9 * Creates a mutex Local\ZonesCounterMutex. * Creates a mutex Local\!IETld!Mutex. * Creates a mutex Local\c:!documents and settings!administrator!ietldcache!. * Creates a mutex Local\ZoneAttributeCacheCounterMutex. * Creates a mutex Local\ZonesCacheCounterMutex. * Creates a mutex Local\ZonesLockedCacheCounterMutex. * Opens a service named RemoteAccess. * Opens a service named Router. * Creates a mutex L6L6L6L6L6L6L6L6L6L6L6L6L6L6LLL. The virustotal.com report, does not look so good, only 19 /43 (44.2%) detection rate, that s poor, even big names as Kaspersky fail to detect it is the malware server IP (C&C) in this case. Share this: Share

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

Top Ten Cyber Threats

Top Ten Cyber Threats Top Ten Cyber Threats Margaret M. McMahon, Ph.D. ICCRTS 2014 Introduction 2 Motivation Outline How malware affects a system Top Ten (Simple to complex) Brief description Explain impacts Main takeaways

More information

Countermeasures against Bots

Countermeasures against Bots Countermeasures against Bots Are you sure your computer is not infected with Bot? Information-technology Promotion Agency IT Security Center http://www.ipa.go.jp/security/ 1. What is a Bot? Bot is a computer

More information

white paper Malware Security and the Bottom Line

white paper Malware Security and the Bottom Line Malware Security Report: Protecting Your BusineSS, Customers, and the Bottom Line Contents 1 Malware is crawling onto web sites everywhere 1 What is Malware? 2 The anatomy of Malware attacks 3 The Malware

More information

Host-based Intrusion Prevention System (HIPS)

Host-based Intrusion Prevention System (HIPS) Host-based Intrusion Prevention System (HIPS) White Paper Document Version ( esnhips 14.0.0.1) Creation Date: 6 th Feb, 2013 Host-based Intrusion Prevention System (HIPS) Few years back, it was relatively

More information

How Spyware and Anti-Spyware Work

How Spyware and Anti-Spyware Work 22 PART 1 INTERNET SECURITY CHAPTER 3 How Spyware and Anti-Spyware Work 23 THESE days, the biggest danger you face when you go onto the Internet might be spyware a type of malicious software that can invade

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

When you listen to the news, you hear about many different forms of computer infection(s). The most common are:

When you listen to the news, you hear about many different forms of computer infection(s). The most common are: Access to information and entertainment, credit and financial services, products from every corner of the world even to your work is greater than ever. Thanks to the Internet, you can conduct your banking,

More information

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com Cybercrime: evoluzione del malware e degli attacchi Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com About Palo Alto Networks We are the network security company World-class

More information

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks

WildFire Reporting. WildFire Administrator s Guide 55. Copyright 2007-2015 Palo Alto Networks WildFire Reporting When malware is discovered on your network, it is important to take quick action to prevent spread of the malware to other systems. To ensure immediate alerts to malware discovered on

More information

Online Payments Threats

Online Payments Threats July 3, 2012 Introduction...2 Tested Products...2 Used Configuration...3 Real Malware Inspiration...3 Total Scores Chart...4 Conclusion...4 About matousec.com...4 Detailed Descriptions of Tests...5 Detailed

More information

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things. AGENDA Current State of Information Security Data Breach Statics Data Breach Case Studies Why current

More information

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com

Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com Automating Linux Malware Analysis Using Limon Sandbox Monnappa K A monnappa22@gmail.com A number of devices are running Linux due to its flexibility and open source nature. This has made Linux platform

More information

The Value of Physical Memory for Incident Response

The Value of Physical Memory for Incident Response The Value of Physical Memory for Incident Response MCSI 3604 Fair Oaks Blvd Suite 250 Sacramento, CA 95864 www.mcsi.mantech.com 2003-2015 ManTech Cyber Solutions International, All Rights Reserved. Physical

More information

Transaction Anomaly Protection Stopping Malware At The Door. White Paper

Transaction Anomaly Protection Stopping Malware At The Door. White Paper Transaction Anomaly Protection Stopping Malware At The Door White Paper Table of Contents Overview 3 Programmable Crime Logic Alter Web Application Flow & Content 3 Programmable Crime Logic Defeats Server-Side

More information

Anti-exploit tools: The next wave of enterprise security

Anti-exploit tools: The next wave of enterprise security Anti-exploit tools: The next wave of enterprise security Intro From malware and ransomware to increasingly common state-sponsored attacks, organizations across industries are struggling to stay ahead of

More information

Malicious Programs. CEN 448 Security and Internet Protocols Chapter 19 Malicious Software

Malicious Programs. CEN 448 Security and Internet Protocols Chapter 19 Malicious Software CEN 448 Security and Internet Protocols Chapter 19 Malicious Software Dr. Mostafa Hassan Dahshan Computer Engineering Department College of Computer and Information Sciences King Saud University mdahshan@ccis.ksu.edu.sa

More information

Latest Business Email Compromise Malware Found: Olympic Vision

Latest Business Email Compromise Malware Found: Olympic Vision A TrendLabs Report Latest Business Email Compromise Malware Found: Olympic Vision Technical Brief TrendLabs Security Intelligence Blog Jaaziel Carlos Junestherry Salvador March 2016 Introduction Olympic

More information

Threat Events: Software Attacks (cont.)

Threat Events: Software Attacks (cont.) ROOTKIT stealthy software with root/administrator privileges aims to modify the operation of the OS in order to facilitate a nonstandard or unauthorized functions unlike virus, rootkit s goal is not to

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

Malware B-Z: Inside the Threat From Blackhole to ZeroAccess

Malware B-Z: Inside the Threat From Blackhole to ZeroAccess Malware B-Z: Inside the Threat From Blackhole to ZeroAccess By Richard Wang, Manager, SophosLabs U.S. Over the last few years the volume of malware has grown dramatically, thanks mostly to automation and

More information

The Citadel Banking Malware: Capabilities, Development History and Use in Cyber Crime

The Citadel Banking Malware: Capabilities, Development History and Use in Cyber Crime The Citadel Banking Malware: Capabilities, Development History and Use in Cyber Crime ThreatScape Intelligence Cyber Crime Report November 5, 2013 Version: [1] Key Points Citadel is based on the publicly

More information

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities Protecting a business s IT infrastructure is complex. Take, for example, a retailer operating a standard multi-tier infrastructure

More information

Practical guide for secure Christmas shopping. Navid

Practical guide for secure Christmas shopping. Navid Practical guide for secure Christmas shopping Navid 1 CONTENTS 1. Introduction 3 2. Internet risks: Threats to secure transactions 3 3. What criteria should a secure e-commerce page meet?...4 4. What security

More information

Computer Viruses: How to Avoid Infection

Computer Viruses: How to Avoid Infection Viruses From viruses to worms to Trojan Horses, the catchall term virus describes a threat that's been around almost as long as computers. These rogue programs exist for the simple reason to cause you

More information

IBM Protocol Analysis Module

IBM Protocol Analysis Module IBM Protocol Analysis Module The protection engine inside the IBM Security Intrusion Prevention System technologies. Highlights Stops threats before they impact your network and the assets on your network

More information

One Minute in Cyber Security

One Minute in Cyber Security Next Presentation begins at 15:30 One Minute in Cyber Security Simon Bryden Overview Overview of threat landscape Current trends Challenges facing security vendors Focus on malware analysis The year? The

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project

WEB SECURITY. Oriana Kondakciu 0054118 Software Engineering 4C03 Project WEB SECURITY Oriana Kondakciu 0054118 Software Engineering 4C03 Project The Internet is a collection of networks, in which the web servers construct autonomous systems. The data routing infrastructure

More information

Keyloggers ETHICAL HACKING EEL-4789 GROUP 2: WILLIAM LOPEZ HUMBERTO GUERRA ENIO PENA ERICK BARRERA JUAN SAYOL

Keyloggers ETHICAL HACKING EEL-4789 GROUP 2: WILLIAM LOPEZ HUMBERTO GUERRA ENIO PENA ERICK BARRERA JUAN SAYOL Keyloggers ETHICAL HACKING EEL-4789 GROUP 2: WILLIAM LOPEZ HUMBERTO GUERRA ENIO PENA ERICK BARRERA JUAN SAYOL Contents Abstract: Keyloggers... 3 Introduction... 3 History... 4 Security... 4 Implementation...

More information

Protect Your Business and Customers from Online Fraud

Protect Your Business and Customers from Online Fraud DATASHEET Protect Your Business and Customers from Online Fraud What s Inside 2 WebSafe 5 F5 Global Services 5 More Information Online services allow your company to have a global presence and to conveniently

More information

This report is a detailed analysis of the dropper and the payload of the HIMAN malware.

This report is a detailed analysis of the dropper and the payload of the HIMAN malware. PAGE 5 Check Point Malware Research Group HIMAN Malware Analysis December 12, 2013 Researcher: Overview This report is a detailed analysis of the dropper and the payload of the HIMAN malware. This malware

More information

GlobalSign Malware Monitoring

GlobalSign Malware Monitoring GLOBALSIGN WHITE PAPER GlobalSign Malware Monitoring Protecting your website from distributing hidden malware GLOBALSIGN WHITE PAPER www.globalsign.com CONTENTS Introduction... 2 Malware Monitoring...

More information

Networks and Security Lab. Network Forensics

Networks and Security Lab. Network Forensics Networks and Security Lab Network Forensics Network Forensics - continued We start off from the previous week s exercises and analyze each trace file in detail. Tools needed: Wireshark and your favorite

More information

MONTHLY WEBSITE MAINTENANCE PACKAGES

MONTHLY WEBSITE MAINTENANCE PACKAGES MONTHLY WEBSITE MAINTENANCE PACKAGES The security and maintenance of your website is serious business, and what you don t know can certainly hurt you. A hacked or spamvertised site can wreak havoc on search

More information

Stopping zombies, botnets and other email- and web-borne threats

Stopping zombies, botnets and other email- and web-borne threats Stopping zombies, botnets and other email- and web-borne threats Hijacked computers, or zombies, hide inside networks where they send spam, steal company secrets, and enable other serious crimes. This

More information

What Do You Mean My Cloud Data Isn t Secure?

What Do You Mean My Cloud Data Isn t Secure? Kaseya White Paper What Do You Mean My Cloud Data Isn t Secure? Understanding Your Level of Data Protection www.kaseya.com As today s businesses transition more critical applications to the cloud, there

More information

Securing Secure Browsers

Securing Secure Browsers Securing Secure Browsers SESSION ID: TRM-T11 Prashant Kumar Verma Sr. Consultant & Head (Security Testing) Paladion Networks @prashantverma21 Agenda Browser Threats Secure Browsers to address threats Secure

More information

MRG Effitas Online Banking / Browser Security Certification Project Q3 2014

MRG Effitas Online Banking / Browser Security Certification Project Q3 2014 MRG Effitas Online Banking / Browser Security Certification Project Q3 2014 1 Contents Introduction... 3 Executive summary... 3 Certification... 4 The purpose of this report... 4 Tests employed... 6 Security

More information

INTERNET & COMPUTER SECURITY March 20, 2010. Scoville Library. ccayne@biblio.org

INTERNET & COMPUTER SECURITY March 20, 2010. Scoville Library. ccayne@biblio.org INTERNET & COMPUTER SECURITY March 20, 2010 Scoville Library ccayne@biblio.org Internet: Computer Password strength Phishing Malware Email scams Identity Theft Viruses Windows updates Browser updates Backup

More information

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young

ArcGIS Server Security Threats & Best Practices 2014. David Cordes Michael Young ArcGIS Server Security Threats & Best Practices 2014 David Cordes Michael Young Agenda Introduction Threats Best practice - ArcGIS Server settings - Infrastructure settings - Processes Summary Introduction

More information

5 Steps to Advanced Threat Protection

5 Steps to Advanced Threat Protection 5 Steps to Advanced Threat Protection Agenda Endpoint Protection Gap Profile of Advanced Threats Consensus Audit Guidelines 5 Steps to Advanced Threat Protection Resources 20 Years of Chasing Malicious

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

Top tips for improved network security

Top tips for improved network security Top tips for improved network security Network security is beleaguered by malware, spam and security breaches. Some criminal, some malicious, some just annoying but all impeding the smooth running of a

More information

Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08

Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08 Firewall Cracking and Security By: Lukasz Majowicz Dr. Stefan Robila 12/15/08 What is a firewall? Firewalls are programs that were designed to protect computers from unwanted attacks and intrusions. Wikipedia

More information

Windows Malware Annual Report 2014 And prognosis 2015

Windows Malware Annual Report 2014 And prognosis 2015 Windows Malware Annual Report 2014 And prognosis 2015 February 2015 Copyright RedSocks B.V. 2014-2015. All Rights Reserved. This page is left blank on purpose. Page 1 Table of Contents 1. Introduction...

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 2 Systems Threats and Risks

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 2 Systems Threats and Risks Security+ Guide to Network Security Fundamentals, Third Edition Chapter 2 Systems Threats and Risks Objectives Describe the different types of software-based attacks List types of hardware attacks Define

More information

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines

Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines Secure and Safe Computing Primer Examples of Desktop and Laptop standards and guidelines 1. Implement anti-virus software An anti-virus program is necessary to protect your computer from malicious programs,

More information

MALWARE TOOLS FOR SALE ON THE OPEN WEB

MALWARE TOOLS FOR SALE ON THE OPEN WEB MALWARE TOOLS FOR SALE ON THE OPEN WEB May 2014 RSA Research, while investigating a Zeus Trojan sample, discovered an additional drop server used by a fraudster who is offering a set of spyware tools for

More information

Contact details For contacting ENISA or for general enquiries on information security awareness matters, please use the following details:

Contact details For contacting ENISA or for general enquiries on information security awareness matters, please use the following details: Malicious software About ENISA The European Network and Information Security Agency (ENISA) is an EU agency created to advance the functioning of the internal market. ENISA is a centre of excellence for

More information

Protecting Android Mobile Devices from Known Threats

Protecting Android Mobile Devices from Known Threats Protecting Android Mobile Devices from Known Threats Android OS A Popular Target for Hacks White Paper Zero Trust Mobile Security An Introduction to the BETTER Mobile Security Platform BETTER at work.

More information

Windows Operating Systems. Basic Security

Windows Operating Systems. Basic Security Windows Operating Systems Basic Security Objectives Explain Windows Operating System (OS) common configurations Recognize OS related threats Apply major steps in securing the OS Windows Operating System

More information

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features

MCTS Guide to Microsoft Windows 7. Chapter 7 Windows 7 Security Features MCTS Guide to Microsoft Windows 7 Chapter 7 Windows 7 Security Features Objectives Describe Windows 7 Security Improvements Use the local security policy to secure Windows 7 Enable auditing to record security

More information

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World Securing Your Web World WEBTHREATS Constantly Evolving Web Threats Require Revolutionary Security ANTI-SPYWARE ANTI-SPAM WEB REPUTATION ANTI-PHISHING WEB FILTERING Web Threats Are Serious Business Your

More information

Simplicity Value Documentation 3.5/5 5/5 4.5/5 Functionality Performance Overall 4/5 4.5/5 86%

Simplicity Value Documentation 3.5/5 5/5 4.5/5 Functionality Performance Overall 4/5 4.5/5 86% Alt-N SecurityGateway for Email Servers - Universal Email Security Gateway Manufacturer: Alt-N Technologies Model: Standard Origin: Texas, USA Website: www.altn.com Price: 204 for up to 25 users Simplicity

More information

Welcome To The L.R.F.H.S. Computer Group Wednesday 27 th November 2013

Welcome To The L.R.F.H.S. Computer Group Wednesday 27 th November 2013 Welcome To The L.R.F.H.S. Computer Group Wednesday 27 th November 2013 BACKUP SECURITY AND THE CLOUD BACK UP ALWAYS BACK UP TO AN EXTERNAL DEVICE OR REMOVAL MEDIA- NEVER DIRECTLY ON TO YOUR COMPUTER IF

More information

The Police Trojan AN IN-DEPTH ANALYSIS

The Police Trojan AN IN-DEPTH ANALYSIS Trend Micro Research Paper 2012 The Police Trojan AN IN-DEPTH ANALYSIS By: David Sancho and Feike Hacquebord CONTENTS Introduction... 1 Technical Analysis... 1 Technical Findings... 4 Network Analysis...

More information

The Top Web Application Attacks: Are you vulnerable?

The Top Web Application Attacks: Are you vulnerable? QM07 The Top Web Application Attacks: Are you vulnerable? John Burroughs, CISSP Sr Security Architect, Watchfire Solutions jburroughs@uk.ibm.com Agenda Current State of Web Application Security Understanding

More information

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix Cybercrime myths, challenges and how to protect our business Vladimir Kantchev Managing Partner Service Centrix Agenda Cybercrime today Sources and destinations of the attacks Breach techniques How to

More information

Security Engineering Part III Network Security. Intruders, Malware, Firewalls, and IDSs

Security Engineering Part III Network Security. Intruders, Malware, Firewalls, and IDSs Security Engineering Part III Network Security Intruders, Malware, Firewalls, and IDSs Juan E. Tapiador jestevez@inf.uc3m.es Department of Computer Science, UC3M Security Engineering 4th year BSc in Computer

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information

2. From a control perspective, the PRIMARY objective of classifying information assets is to:

2. From a control perspective, the PRIMARY objective of classifying information assets is to: MIS5206 Week 13 Your Name Date 1. When conducting a penetration test of an organization's internal network, which of the following approaches would BEST enable the conductor of the test to remain undetected

More information

ESET CYBER SECURITY PRO for Mac Quick Start Guide. Click here to download the most recent version of this document

ESET CYBER SECURITY PRO for Mac Quick Start Guide. Click here to download the most recent version of this document ESET CYBER SECURITY PRO for Mac Quick Start Guide Click here to download the most recent version of this document ESET Cyber Security Pro provides state-of-the-art protection for your computer against

More information

Common Cyber Threats. Common cyber threats include:

Common Cyber Threats. Common cyber threats include: Common Cyber Threats: and Common Cyber Threats... 2 Phishing and Spear Phishing... 3... 3... 4 Malicious Code... 5... 5... 5 Weak and Default Passwords... 6... 6... 6 Unpatched or Outdated Software Vulnerabilities...

More information

From Georgia, with Love Win32/Georbot. Is someone trying to spy on Georgians?

From Georgia, with Love Win32/Georbot. Is someone trying to spy on Georgians? From Georgia, with Love Win32/Georbot Is someone trying to spy on Georgians? At the beginning of the year, a curious piece of malware came to our attention. An analyst in our virus laboratory noticed that

More information

WHY DOES MY SPEED MONITORING GRAPH SHOW -1 IN THE TOOLTIP? 2 HOW CAN I CHANGE MY PREFERENCES FOR UPTIME AND SPEED MONITORING 2

WHY DOES MY SPEED MONITORING GRAPH SHOW -1 IN THE TOOLTIP? 2 HOW CAN I CHANGE MY PREFERENCES FOR UPTIME AND SPEED MONITORING 2 FAQ WHY DOES MY SPEED MONITORING GRAPH SHOW -1 IN THE TOOLTIP? 2 HOW CAN I CHANGE MY PREFERENCES FOR UPTIME AND SPEED MONITORING 2 WHAT IS UPTIME AND SPEED MONITORING 2 WHEN I TRY TO SELECT A SERVICE FROM

More information

Innovations in Network Security

Innovations in Network Security Innovations in Network Security Michael Singer April 18, 2012 AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual Property and/or AT&T affiliated companies.

More information

CS 356 Lecture 9 Malicious Code. Spring 2013

CS 356 Lecture 9 Malicious Code. Spring 2013 CS 356 Lecture 9 Malicious Code Spring 2013 Review Chapter 1: Basic Concepts and Terminology Integrity, Confidentiality, Availability, Authentication, and Accountability Types of threats: active vs. passive,

More information

CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS

CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS May 2012 As of April 30th, 2012 the Citadel Trojan was at its fourth upgrade with Version 1.3.4.0 already in the hands of its customers. Citadel s features, bug

More information

24/7 Visibility into Advanced Malware on Networks and Endpoints

24/7 Visibility into Advanced Malware on Networks and Endpoints WHITEPAPER DATA SHEET 24/7 Visibility into Advanced Malware on Networks and Endpoints Leveraging threat intelligence to detect malware and exploitable vulnerabilities Oct. 24, 2014 Table of Contents Introduction

More information

Server Internet Veiligheidspakket Administrator s guide. Administrator s Guide Internet Veiligheidspakket voor Server s

Server Internet Veiligheidspakket Administrator s guide. Administrator s Guide Internet Veiligheidspakket voor Server s Server Internet Veiligheidspakket Administrator s guide Administrator s Guide Internet Veiligheidspakket voor Server s Server IVP Administrator s Guide Versie 1.0, d.d. 01-08-2011 Inhoudsopgave 1 Introduction...

More information

Security A to Z the most important terms

Security A to Z the most important terms Security A to Z the most important terms Part 1: A to D UNDERSTAND THE OFFICIAL TERMINOLOGY. This is F-Secure Labs. Learn more about the most important security terms with our official explanations from

More information

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms Overview Common Internet Threats Tom Chothia Computer Security, Lecture 19 Phishing Sites Trojans, Worms, Viruses, Drive-bydownloads Net Fast Flux Domain Flux Infiltration of a Net Underground economy.

More information

Hacking Database for Owning your Data

Hacking Database for Owning your Data Hacking Database for Owning your Data 1 Introduction By Abdulaziz Alrasheed & Xiuwei Yi Stealing data is becoming a major threat. In 2012 alone, 500 fortune companies were compromised causing lots of money

More information

Cloud Services Prevent Zero-day and Targeted Attacks

Cloud Services Prevent Zero-day and Targeted Attacks Cloud Services Prevent Zero-day and Targeted Attacks WOULD YOU OPEN THIS ATTACHMENT? 2 TARGETED ATTACKS BEGIN WITH ZERO-DAY EXPLOITS Duqu Worm Causing Collateral Damage in a Silent Cyber-War Worm exploiting

More information

Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them

Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them Lab Exercises Understanding Computer Viruses: What They Can Do, Why People Write Them and How to Defend Against Them Review Questions 1) In class, we made the distinction between a front-door attack and

More information

Cyber Attack Trend and Botnet

Cyber Attack Trend and Botnet Cyber Attack Trend and Botnet S.C. Leung CISSP CISA CBCP Agenda Botnet and Cyber Attack Trends Botnet Attack Trends Commercialization of Cyber Crime Professionalization of Cyber Crimeware Social Engineering

More information

MALWARE THREATS AND TRENDS. Chris Blow, Director Dustin Hutchison, Director

MALWARE THREATS AND TRENDS. Chris Blow, Director Dustin Hutchison, Director MALWARE THREATS AND TRENDS Chris Blow, Director Dustin Hutchison, Director WHAT IS MALWARE? Malicious Software Viruses Worms Trojans Rootkits Spyware Ransomware 2 MALWARE ORIGINS Users bring it from home

More information

Versafe TotALL Online Fraud Protection

Versafe TotALL Online Fraud Protection Versafe TotALL Online Fraud Protection Protect ALL users. From ALL malware, threat types. On ALL devices. ALL transparently to the end-user. Summary of Mobile Malware & Cross-Device Attacks Overview of

More information

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking Today s bank customers can perform most of their financial activities online. According to a global survey

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

Information Security Threat Trends

Information Security Threat Trends Talk @ Microsoft Security Day Sep 2005 Information Security Threat Trends Mr. S.C. Leung 梁 兆 昌 Senior Consultant 高 級 顧 問 CISSP CISA CBCP M@PISA Email: scleung@hkcert.org 香 港 電 腦 保 安 事 故 協 調 中 心 Introducing

More information

SOLUTION CARD WHITE PAPER

SOLUTION CARD WHITE PAPER WHITE PAPER Why Education is Among the Worst Affected Industries by Malware The Contradiction Between Perceived Anti-Virus Readiness and Actual Malware Infection Rates in the Education Industry About This

More information

Botnets: The Advanced Malware Threat in Kenya's Cyberspace

Botnets: The Advanced Malware Threat in Kenya's Cyberspace Botnets: The Advanced Malware Threat in Kenya's Cyberspace AfricaHackon 28 th February 2014 Who we Are! Paula Musuva-Kigen Research Associate Director, Centre for Informatics Research and Innovation (CIRI)

More information

ZNetLive Malware Monitoring

ZNetLive Malware Monitoring Introduction The criminal ways of distributing malware or malicious software online have gone through a change in past years. In place of using USB drives, attachments or disks to distribute viruses, hackers

More information

Zeus: King of the Bots

Zeus: King of the Bots Zeus: King of the Bots Nicolas Falliere and Eric Chien Contents Introduction... 1 Distribution and Prevalence... 1 Installation... 2 Functionality... 3 Network Communications... 6 Bot Executable Construction...

More information

The current case DNSChanger what computer users can do now

The current case DNSChanger what computer users can do now The current case DNSChanger what computer users can do now Content What happened so far? 2 What is going to happen on 8 March 2012? 2 How can I test my Internet settings? 2 On the PC 3 On the router 5

More information

The Key to Secure Online Financial Transactions

The Key to Secure Online Financial Transactions Transaction Security The Key to Secure Online Financial Transactions Transferring money, shopping, or paying debts online is no longer a novelty. These days, it s just one of many daily occurrences on

More information

WHITE PAPER. Understanding How File Size Affects Malware Detection

WHITE PAPER. Understanding How File Size Affects Malware Detection WHITE PAPER Understanding How File Size Affects Malware Detection FORTINET Understanding How File Size Affects Malware Detection PAGE 2 Summary Malware normally propagates to users and computers through

More information

Protecting Your POS System from PoSeidon and Other Malware Attacks

Protecting Your POS System from PoSeidon and Other Malware Attacks Protecting Your POS System from PoSeidon and Other Malware Attacks A Multi-tier, Defense in Depth Strategy for Securing Point of Sale Systems from Remote Access Attacks Retailers are being threatened by

More information

MRG Effitas Online Banking / Browser Security Certification Project Q1 2015 Level 1

MRG Effitas Online Banking / Browser Security Certification Project Q1 2015 Level 1 MRG Effitas Online Banking / Browser Security Certification Project Q1 2015 Level 1 Contents Introduction... 3 Executive summary...3 Certification... 4 The purpose of this report...4 Tests employed...

More information

Keystroke Encryption Technology Explained

Keystroke Encryption Technology Explained Keystroke Encryption Technology Explained Updated February 9, 2008 information@bluegemsecurity.com (800) 650-3670 www.bluegemsecurity.com Executive Summary BlueGem Security is introducing keystroke encryption

More information

Factoring Malware and Organized Crime in to Web Application Security

Factoring Malware and Organized Crime in to Web Application Security Factoring Malware and Organized Crime in to Web Application Security Gunter Ollmann - VP of Research gollmann@damballa.com Blog - http://blog.damballa.com Blog - http://technicalinfodotnet.blogspot.com

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security Next-Generation Penetration Testing Benjamin Mossé, MD, Mossé Security About Me Managing Director of Mossé Security Creator of an Mossé Cyber Security Institute - in Melbourne +30,000 machines compromised

More information

SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION

SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION SECURITY ANALYTICS MOVES TO REAL-TIME PROTECTION How ThreatBLADES add real-time threat scanning and alerting to the Analytics Platform INTRODUCTION: analytics solutions have become an essential weapon

More information

Course Content: Session 1. Ethics & Hacking

Course Content: Session 1. Ethics & Hacking Course Content: Session 1 Ethics & Hacking Hacking history : How it all begin Why is security needed? What is ethical hacking? Ethical Hacker Vs Malicious hacker Types of Hackers Building an approach for

More information

Advanced Endpoint Protection Overview

Advanced Endpoint Protection Overview Advanced Endpoint Protection Overview Advanced Endpoint Protection is a solution that prevents Advanced Persistent Threats (APTs) and Zero-Day attacks and enables protection of your endpoints by blocking

More information

Penetration Testing Report. Client: xxxxxx Date: 19 th April 2014

Penetration Testing Report. Client: xxxxxx Date: 19 th April 2014 1. Executive Summary Penetration Testing Report Client: xxxxxx Date: 19 th April 2014 On the 19th of April, a security assessment was carried out on the internal networks of xxxxxx, with the permission

More information

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report:

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: Document Title: Author: Examining the Creation, Distribution, and Function

More information