The Citadel Banking Malware: Capabilities, Development History and Use in Cyber Crime

Size: px
Start display at page:

Download "The Citadel Banking Malware: Capabilities, Development History and Use in Cyber Crime"

Transcription

1 The Citadel Banking Malware: Capabilities, Development History and Use in Cyber Crime ThreatScape Intelligence Cyber Crime Report November 5, 2013 Version: [1]

2 Key Points Citadel is based on the publicly available Zeus source code, with the addition of video screen capture capabilities, numerous improvements to basic functionalities, additional modules and bug fixes. Citadel gained popularity in the underground economy after its initial appearance in late 2011, likely due to sustained development and dedicated online customer service. In October 2012, actor "AquaBox," the main actor specifically linked to the malware's development (although multiple other actors were involved behind the scenes), stated on the Citadel customer relations management (CRM) platform that the malware would no longer be sold to new clients and that the online forum was shutting down and moving to a more secure venue. The development effort behind Citadel included an actor named "AquaBox" and a number of other actors who all may have had ties to XX XXX This connection fits with the assessment that some (or all) of the developers behind Citadel had professional software development experience. While Citadel appears to be no longer maintained, the latest version ( ) of its creation tools (also called a "builder") is publicly available, in part because former Citadel clients publicly shared the builder after having its user license protection circumvented. The Citadel builder's leaks will likely lead to continued widespread use of the malware, as at this point the malware has proliferated widely among underground communities in regions of the world that did not previously have access to Citadel All rights reserved. isight Partners, Inc. 2

3 Overview The Citadel credential theft malware family is highly sophisticated and based on the publicly available version of Zeus. Heavily used by Eastern European cyber crime actors, Citadel campaigns have targeted hundreds of different financial institutions. In late 2012, "AquaBox," the actor responsible for the public sales of Citadel, and the other developers ceased activity in major underground communities with little warning, seemingly abandoning the project and their customer base. Some evidence gathered since AquaBox closed the Citadel forums in October 2012 suggests that the development team behind Citadel has moved on to a new, unidentified project, xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx. Before Citadel's client forum was closed, the user base primarily consisted of moderately sophisticated actors who had been vouched for by other members of the forum or the developers. These actors used Citadel primarily to target major financial institutions, and with the exception of some notable outliers, they concentrated on targets in the US, Europe and Australia. However, after the forums closed and the developers halted their dedicated technical support, Citadel's former clients began openly distributing an unlocked version of the malware's "builder" or botnet creation tool. Since confirming those leaks, at least one moderately sophisticated actor group began using the leaked Citadel builder to operate their own campaigns. isight Partners anticipates that as the Citadel builder continues to proliferate among underground communities, more actors will begin using such malware than would have been able to while it was under development control All rights reserved. isight Partners, Inc. 3

4 Citadel Malware Capabilities As a variant of the Zeus credential theft malware, Citadel is primarily used to steal victims' banking and login credentials. Citadel was based on the publicly available Zeus v source code, and as such, Citadel captures sensitive information in largely the same manner as other Zeus variants. Once a victim's machine is infected, the malware monitors the computer's network activity and logs account credentials. When a victim navigates to a preconfigured list of websites, the malware captures login information entered into the site and sends it to a remote server. Citadel's unique capabilities, which are discussed below, are all in addition to those capabilities that Zeus had in its version. Following is a basic enumeration of Zeus' core functions: HTML form grabbing and keystroke logging capability to intercept users' passwords. Webinjects: web form injection scripts that dynamically insert fraudulent fields into webpages, typically at login screens for financial institutions. Webinjects can also be used to alter displayed balances or transaction history. For a more complete assessment of Zeus's capabilities, please see isight Partners. "The Zeus Banking Trojan: Capabilities, Development History and Use in Cybercrime and Espionage," Intel July 1, Improvements and Additional Functions over Zeus When Citadel was first released in late December 2012, the developers included a number of fixes for bugs in the original Zeus source code. Throughout the development of Citadel, the developers consistently fixed bugs and made substantive improvements to their code, usually in response to customer requests via their online customer relations platform. isight Partners assesses that the responsiveness and efficacy of Citadel's development team were some of the main reasons for Citadel's popularity All rights reserved. isight Partners, Inc. 4

5 Changes to Citadel from earlier versions of Zeus are as follows: Citadel added video recording capabilities using the VNC video capture client software. This feature improves the ability to collect additional information from specific victims. Citadel v added the ability to perform form grabbing and code injection in Google Chrome, in addition to Firefox and Internet Explorer, which were supported by Zeus The Citadel development team expanded the application programming interface (API) capabilities of Citadel considerably. Citadel's API, and its inclusion and management by the development team, supports the hypothesis that at least some, if not all, of the developers had professional software development experience. Notable API integration examples include: - The creation of a mobile Citadel C&C app - The Citadel developers added an API for the Jabber support module - The video capture module was updated in version to include an API function, allowing actors to stream HTML-encoded video from an infected computer directly to a mobile device - Citadel's Origin and Development Actor "AquaBox" first advertised Citadel in late December 2011 on an underground Russianlanguage forum. In the following six months, Citadel rapidly grew more sophisticated due to a series of swift updates and releases. Each new release improved both the malware's capability and stealth, and actors who had access to Citadel used it to great effect to steal credentials, often from banks outside the normal target range for credential thieves. Citadel v. 1.1 was released in December By February 2012, Citadel had received numerous updates and was versioned By April 2012, AquaBox announced the release of Citadel v The forum where Citadel developers and customers collaborated to decide on improvements to the malware had at least 90 members, and this collaboration streamlined the feedback and process, resulting in updates that made the malware increasingly usable and effective All rights reserved. isight Partners, Inc. 5

6 Timeline of Citadel's development, updates, releases and takedown (isight Partners) We estimate with moderate confidence that at least one, and possibly more, of the developers behind Citadel is associated with xxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxxx. If several of the development staff behind Citadel was at one time associated with X, it would explain much of the developers' apparent professional experience. The release of the API, the collaborative CRM forums, the unusually rapid pace of early development and the release of updates that Citadel users received early in the development stages of the kit all suggest that the developers of Citadel had significant professional experience as software developers (for more information on the likelihood of Citadel's developers being associated with professional software development, please see isight Partners. "Citadel Developers Likely Associated with XXX s, Indicating Talent and Resources Behind Malware," Intel Feb. 5, 2013). We assess with high confidence that sometime between October 2012 and March 2013, in a premeditated move to withdraw from Citadel, AquaBox and the other developers behind Citadel abandoned a majority of their customers and retracted their underground presence to the point that most of their former customers no longer knew how to contact the team. In addition to announcing v , AquaBox went further in his June 2012 announcement to state that public sales of Citadel would cease and that future updates would only be released to existing customers. In October 2012, AquaBox announced on the Citadel customer forum that a new forum had been developed for use only by trusted clients. The original customer forum was closed soon after that announcement. A number of actors who were likely previous customers of Citadel have made statements on several underground forums indicating a belief that AquaBox had abandoned both his customer base and Citadel itself. Former Citadel customers do not appear to know how to contact the team. Beginning in late 2012, an increasing number of actors claimed to have a leaked version of the Citadel "builder," the creation tool used by the actors to create a new, modified copy of the malware customized for their use. By June 2013, a number of actors, who in some cases were probably former clients of AquaBox, were distributing cracked Citadel builders of both versions ( and [Rain]) All rights reserved. isight Partners, Inc. 6

7 Between January and May 2013, the number of actors selling Citadel builders increased across several regions. Actors sold both versions and , with prices between $200 and $500 USD, a drastic decrease in price compared to the privately held prices. The basic kit originally sold for $2, USD (for information on actors outside of the Eastern European cyber crime community using Citadel, see isight Partners. "Latin American Group Likely Operating Campaign Using Leaked Versions of Citadel ," Intel Oct. 15, 2013). In September 2013, we observed a Latin American group of actors who were probably operating a Citadel campaign. We estimate that those actors obtained a copy of the leaked Citadel builder, as the original developers had long since abandoned the project, and no other Latin American actors had ever been observed operating a Citadel campaign (for more information, see isight Partners. "Latin American Group Likely Operating Campaign Using Leaked Versions of Citadel ," Intel Oct. 15, 2013). A June 2013 takedown operation, conducted jointly by Microsoft and the FBI, likely disrupted a large number of criminal operations using Citadel, but ultimately criminals use of Citadel has persisted. The confirmed leak of two different versions of the Citadel builder (v and ) in the first half of 2013 has allowed the malware to proliferate to users who previously did not have access to it, and we suspect that many new actors in at least the past three months have begun using copies of the malware obtained freely from underground forums (for more information regarding our predictions of Citadel's proliferation following the leaks, please see isight Partners. "Citadel Will Likely Become Widely Distributed Due to Lack of Support and Leaked Builders, Despite the June 2013 Botnet Takedowns," Intel June 30, 2013). The takedown likely disrupted approximately half of the domains used by one of the most active Citadel operators, although the encryption key hash that the group used at the time went offline shortly after the takedown operation (for more information on the takedown's effect on the "6509 Crew," see isight Partners. "Joint FBI Takedown Hits Most Prolific Citadel Operation," Malware Report # June 7, 2013). XX XX X We anticipate that the public leak of the builder, combined with the recent law enforcement action against Citadel, will likely encourage sophisticated actors to avoid using the malware in favor of lesser known malware. At the same time, if the builder sees wider distribution among the underground, or if the source code for Citadel is leaked, we would expect to see a large distribution of the malware similar to what happened following the Zeus source code leak. We have some indication that the builder has already begun proliferating to new communities that previously lacked access to Citadel, as a recent campaign was likely operated by a group of Latin American actors. The extent of AquaBox's current activity is unknown, as is the activity of the rest of the Citadel development team. We have seen actors stating that AquaBox had abandoned Citadel to begin work on another project, but as of yet, we have no further evidence proving this is the case. In July 2014 All rights reserved. isight Partners, Inc. 7

8 2012, an actor named "Support" with the same forum rank as AquaBox (Licensed Member) posted that development was progressing on a P2P version of Citadel, which would use communication between infected machines rather than central servers. However, no further mention of a P2Pbased Citadel has been observed. Marketplace AquaBox was almost certainly the only actor who publicly sold or advertised access to Citadel on behalf of the developers, although it is unclear whether AquaBox himself participated in the development process. AquaBox's first advertisement of Citadel was on a prominent Russianlanguage cyber crime forum, and since October 2012, we have had no reports of his activities in any underground communities. AquaBox and the other actors who were likely part of Citadel development primarily interacted with their customers via Citadel's customer relations management (CRM) platform. CRM platforms are widely used in software development and are essentially forums in which actors and developers can collaborate and vote on updates and improvements to a given project. The fact that AquaBox and his cohorts co-opted the idea to their own development efforts for Citadel suggests that they had prior experience operating a CRM platform during software development. Based on the rapid pace of Citadel development, we judge that this decision proved critical to the success of Citadel in the underground market. Many of the modules that enhanced Citadel's capability were developed when actors on the CRM collaborated, increasing the functionality of Citadel beyond what the development team alone could have accomplished. User Base At Citadel's peak usage during its development stages, it's highly likely that the number of actors using the malware was around 90 individuals. Much like Zeus's original user base, early in its development, Citadel's user base consisted of a closed group of clients who interacted with the development team through the Citadel CRM forum. In general, these users primarily engaged in cyber crime-related activities using Citadel. Currently, we are almost certain that at least some highly sophisticated actors are using Citadel to conduct campaigns targeting diverse victims throughout the financial industry. For example, in recent months we have observed many Citadel campaigns targeting smaller financial institutions for workers' unions, financial institutions related to the United States Department of Defense and several campaigns targeting business and corporate URLs for major banks in Australia, Europe and North America. We have observed a number of new encryption keys coming online since early 2013, which are being used by less sophisticated actors who have recently obtained access to the publicly leaked Citadel builders discussed earlier All rights reserved. isight Partners, Inc. 8

9 Victimology While actors running Citadel campaigns may have specialized their targeting toward specific industries or geographic regions, the net effect was Citadel being used to target major financial institutions on every continent. The vast majority of Citadel usage targeted multinational banks and financial institutions, many of which have global operations. Citadel operators have also targeted numerous small, industry-focused credit unions. One Citadel operator specifically targeted credit unions serving police, firefighters and government personnel. The Microsoft Digital Crimes Unit estimated five million worldwide infections by Citadel, with total losses attributable to the malware estimated at $500 million USD since the malware was first released in December Top 20 Institutions Targeted by Citadel Webinjects between January 2012 and July 2013 X Xx X Xx X.com XXX 2014 All rights reserved. isight Partners, Inc. 9

10 Outlook Between October 2012 and October 2013, Citadel's developers have almost certainly abandoned their customers, and Microsoft and the FBI staged a massive takedown of more than 1,000 Citadel domains. However, even without the advantages of a dedicated support staff and a communal development effort, Citadel is still comparatively more sophisticated than any of the other freely available credential theft Trojans currently available in the underground. Citadel's capabilities are significantly greater than its predecessor Zeus, and although not all of the actors using Citadel botnets were highly sophisticated, at least some of the actors who had access to Citadel used it to steal multiple millions of dollars from financial institutions around the world. At this point in time, the developers have likely abandoned both the project and a majority of their clientele. Actors who are still operating Citadel campaigns are unlikely to enjoy the same levels of support and frequency of updates that originally contributed to Citadel's position as a particularly notable threat to the financial sector. We have evidence to suggest that at least one Citadel campaign was initiated using the publicly leaked builder, and it is highly likely that many actors are currently using Citadel, and since the barrier of restricted access has been removed, more actors will likely begin using it. Ultimately, in the next 12 months we expect that the Citadel botnet creation tools will continue to propagate in the underground and that more actors will use the banking malware than were able to in the past. Because of that, it is highly likely that the threat posed by Citadel will at the very least remain serious. If the source code of Citadel were to be leaked sometime in the next 12 months, or if AquaBox and the other developers resurface with an improved version of Citadel, we would expect that threat to increase significantly All rights reserved. isight Partners, Inc. 10

11 Appendix: Detailed Technical Analysis of Citadel Command and Control (C&C) Communication Protocol Citadel relies upon the HTTP protocol to push configuration files from its command and control (C&C) servers to the drones, allowing botnet operators to communicate with the drones in their botnet. An operator is able to update bots on the fly using configuration changes provided by a URL hard-coded into binaries at creation time. Configuration files sent to bots are encrypted with the AES cipher and a homegrown "visualdecrypt" obfuscation function, using the symmetric AES key derived by the following scheme. This method is a significant improvement over Zeus's use of RC4 with the botnet_key and visualdecrypt to obfuscate configuration files. After a bot successfully establishes a connection, the Citadel control server delivers a configuration file via HTTP. Citadel configuration files are encrypted using a 128-bit AES key and an additional layer of obfuscation based on the operator's "BO_LOGIN_KEY." This differs from the method used in Zeus , which relies on a single round of RC4 encryption with an embedded key. Anatomy of Citadel infection and credential theft (isight Partners) 2014 All rights reserved. isight Partners, Inc. 11

12 Host Infection and Installation The Citadel installer uses the same infection process as Zeus , including mechanisms to lock the malware to a single victim based on the Globally Unique ID (GUID) of the machine's Windows volume. Upon execution on a target system in the context of a given user account, the installer creates a randomly named folder in the user's "Application Data" directory, copying itself into the target folder as a randomly named file. This binary is executed immediately, and the original Citadel installer is removed. If the victim has Administrator privileges, the malware infects all local Windows user accounts. On the infected host, the resident binary stores data in itself using an executable overlay "PESETTINGS.rc4Key," compressed with the open-source Universal Compression Library (UCL). This data is encrypted with the RC4 stream cipher and a random 40-byte key created on each malware installation. A unique bot identifier is produced based on the CRC32 digest of the infected machine's timestamp, NetBIOS hostname, Windows version and Windows license key. It also sets a randomly named mutual exclusion (mutex) value to ensure that only one copy of the malware is installed on the system. Citadel persists on system reboot using a registry key commonly used to start Windows programs automatically. HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run This key's value contains the full path to the resident binary, launching the resident binary on system boot. The creation tool used to generate new copies of the Citadel malware has been slightly changed from their Zeus counterparts. The interface has been cosmetically improved, with the substantive addition of a customizable "Encryption Key," referenced as LOGIN_KEY in source code. Citadel continues to use an RC4 key set by the operator and embedded in each generated binary, called the "botnet_key." config_key = RC4(md5sum (LOGIN_KEY), botnet_key) Citadel binaries communicate using the HTTP protocol, connecting to remote servers for updates and data exfiltration. This communication is implemented using the "url_server1" and "url_server2" 2014 All rights reserved. isight Partners, Inc. 12

13 variables in its creation interface. The added feature of multiple control domains allows Citadel operators to have a fallback control server in case the first one is taken down. In order to allow bots to check for updates on a variable schedule, the "timer_autoupdate" variable was added as well. The developers of Citadel added the ability to capture live video of infected machines using the open-source VNC server library, which was previously included as an optional module for Zeus. While the Zeus module was relatively rare and eventually unsupported by its developers, Citadel compiled in mandatory support for VNC. A specific type of "Back-connect" command is used to stream video of compromised users, implemented by opening a VNC server on a bound TCP socket on the victim machine. This functionality is reused for HTTP proxying and tunneling. The format of these commands is as follows: [STATUS_FLAG] [BOT_IDENTIFIER] [COMMAND_TYPE][BACK_CONNECT_TYPE] As in Zeus, the resident Citadel binary injects hooks all running processes on the infected host, redirecting calls to Windows system functions. This is accomplished by adding inline hooks to the start of user-mode functions with a pointer to the hooked function and an intermediary trampoline function. To aid VNC capture, Citadel hooks functions responsible for creating and moving program windows and mouse pointer movements. Modular Architecture Citadel was developed using a modular architecture, meaning that the developers and other actors could create modules, also called "plugins," which expanded the functions of Citadel. The same modular architecture is used for Zeus and most of its variants, meaning that any modules that were developed for those other malware families also function in Citadel. Additional modules could be purchased by operators to fulfill different needs. Observed modules include the following: An "iframer" module allows actors to automatically infect websites using stolen FTP credentials. This module may enable Citadel users to rapidly gain access to web traffic for uses such as additional malware distribution. The backconnect VNC module in Citadel allows users to establish a backdoor to any of the drones in their botnet and bypass the Windows firewall All rights reserved. isight Partners, Inc. 13

14 The "Crypto-panel" module pushes an automatic Jabber update to users when an infection has been detected by anti-virus. A module named "filehunter" was referenced in the Citadel creation panel. It's likely that this module searches through a victim machine's files and grabs files or file types, although we have not confirmed the functionality of this module. Webinject Formatting in Citadel Citadel's webinject functions are more advanced than Zeus , and we estimate that the increased potency of Citadel's webinjects, and the malware's compatibility with the webinjects of several other malware families, was one of the primary reasons actors used Citadel over other types of credential theft malware. Citadel allows operators to dynamically update webinjects using non-latin characters. While prior versions only supported Latin characters in domain names, Citadel's webinjects allowed targeting of financial institutions in Eastern Europe, the Middle East and Asia. Citadel uses the Zeus format for webinjects, allowing Citadel to use injects developed for other credential theft malware that also uses this format, including most Zeus variants and Carberp (for more information, see isight Partners. "Zeus and SpyEye Webinjects Format Being Treated As Common Underground Standard; Trend Highly Likely Increasing Malware Threats," Intel Feb. 21, 2012). The industry standardization of webinjects among underground developers allows actors using credential theft malware to draw from a large pool of community-developed inject files. Information Cut-Off Date: Aug. 27, 2013 This message contains content and links to content which are the property of isight Partners, Inc. and are protected by all applicable laws. This cyber threat intelligence and this message are solely intended for the use of the individual and organization to which it is addressed and is subject to the subscription Terms and Conditions to which your institution is a party. Onward distribution in part or in whole of any isight proprietary materials or intellectual property is restricted per the terms of agreement. By accessing and using this and related content and links, you agree to be bound by the subscription terms of service All rights reserved. isight Partners, Inc. 14

Operation Liberpy : Keyloggers and information theft in Latin America

Operation Liberpy : Keyloggers and information theft in Latin America Operation Liberpy : Keyloggers and information theft in Latin America Diego Pérez Magallanes Malware Analyst Pablo Ramos HEAD of LATAM Research Lab 7/7/2015 version 1.1 Contents Introduction... 3 Operation

More information

CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS

CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS May 2012 As of April 30th, 2012 the Citadel Trojan was at its fourth upgrade with Version 1.3.4.0 already in the hands of its customers. Citadel s features, bug

More information

Botnets: The Advanced Malware Threat in Kenya's Cyberspace

Botnets: The Advanced Malware Threat in Kenya's Cyberspace Botnets: The Advanced Malware Threat in Kenya's Cyberspace AfricaHackon 28 th February 2014 Who we Are! Paula Musuva-Kigen Research Associate Director, Centre for Informatics Research and Innovation (CIRI)

More information

Spy Eye and Carberp the new banker trojans offensive

Spy Eye and Carberp the new banker trojans offensive Spy Eye and Carberp the new banker trojans offensive The common way for a wanna-be hacker to fulfill his sick aspirations is to achieve a known trojan there is a plenty on the Internet, sometimes they

More information

VISA SECURITY ALERT December 2015 KUHOOK POINT OF SALE MALWARE. Summary. Distribution and Installation

VISA SECURITY ALERT December 2015 KUHOOK POINT OF SALE MALWARE. Summary. Distribution and Installation VISA SECURITY ALERT December 2015 KUHOOK POINT OF SALE MALWARE Distribution: Merchants, Acquirers Who should read this: Information security, incident response, cyber intelligence staff Summary Kuhook

More information

Innovations in Network Security

Innovations in Network Security Innovations in Network Security Michael Singer April 18, 2012 AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual Property and/or AT&T affiliated companies.

More information

Online Payments Threats

Online Payments Threats July 3, 2012 Introduction...2 Tested Products...2 Used Configuration...3 Real Malware Inspiration...3 Total Scores Chart...4 Conclusion...4 About matousec.com...4 Detailed Descriptions of Tests...5 Detailed

More information

Alert (TA14-212A) Backoff Point-of-Sale Malware

Alert (TA14-212A) Backoff Point-of-Sale Malware Alert (TA14-212A) Backoff Point-of-Sale Malware Original release date: July 31, 2014 Systems Affected Point-of-Sale Systems Overview This advisory was prepared in collaboration with the National Cybersecurity

More information

Protect Your Business and Customers from Online Fraud

Protect Your Business and Customers from Online Fraud DATASHEET Protect Your Business and Customers from Online Fraud What s Inside 2 WebSafe 5 F5 Global Services 5 More Information Online services allow your company to have a global presence and to conveniently

More information

This report is a detailed analysis of the dropper and the payload of the HIMAN malware.

This report is a detailed analysis of the dropper and the payload of the HIMAN malware. PAGE 5 Check Point Malware Research Group HIMAN Malware Analysis December 12, 2013 Researcher: Overview This report is a detailed analysis of the dropper and the payload of the HIMAN malware. This malware

More information

Penetration Testing Report Client: Business Solutions June 15 th 2015

Penetration Testing Report Client: Business Solutions June 15 th 2015 Penetration Testing Report Client: Business Solutions June 15 th 2015 Acumen Innovations 80 S.W 8 th St Suite 2000 Miami, FL 33130 United States of America Tel: 1-888-995-7803 Email: info@acumen-innovations.com

More information

Proxy Blocking: Preventing Tunnels Around Your Web Filter. Information Paper August 2009

Proxy Blocking: Preventing Tunnels Around Your Web Filter. Information Paper August 2009 Proxy Blocking: Preventing Tunnels Around Your Web Filter Information Paper August 2009 Table of Contents Introduction... 3 What Are Proxies?... 3 Web Proxies... 3 CGI Proxies... 4 The Lightspeed Proxy

More information

From Georgia, with Love Win32/Georbot. Is someone trying to spy on Georgians?

From Georgia, with Love Win32/Georbot. Is someone trying to spy on Georgians? From Georgia, with Love Win32/Georbot Is someone trying to spy on Georgians? At the beginning of the year, a curious piece of malware came to our attention. An analyst in our virus laboratory noticed that

More information

How To Get Rid Of A Phish Locker On A Computer (For A Bank)

How To Get Rid Of A Phish Locker On A Computer (For A Bank) PHISH LOCKERS OUT IN THE WILD August 2013 RSA researchers have been increasingly witnessing the activity of highly targeted Trojans, dubbed Phish Lockers, used at the hands of cybercriminals to steal credentials.

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

Securing Your Business s Bank Account

Securing Your Business s Bank Account Commercial Banking Customers Securing Your Business s Bank Account Trusteer Rapport Resource Guide For Business Banking January 2014 Table of Contents 1. Introduction 3 Who is Trusteer? 3 2. What is Trusteer

More information

Uroburos Highly complex espionage software with Russian roots

Uroburos Highly complex espionage software with Russian roots G Data Red Paper 2014 Uroburos Highly complex espionage software with Russian roots G Data discovers alleged intelligence agency software G Data SecurityLabs Contact: intelligence@gdata.de Red Paper_February-2014

More information

The Key to Secure Online Financial Transactions

The Key to Secure Online Financial Transactions Transaction Security The Key to Secure Online Financial Transactions Transferring money, shopping, or paying debts online is no longer a novelty. These days, it s just one of many daily occurrences on

More information

A TASTE OF HTTP BOTNETS

A TASTE OF HTTP BOTNETS Botnets come in many flavors. As one might expect, these flavors all taste different. A lot of Internet users have had their taste of IRC, P2P and HTTP based botnets as their computers were infected with

More information

Unknown threats in Sweden. Study publication August 27, 2014

Unknown threats in Sweden. Study publication August 27, 2014 Unknown threats in Sweden Study publication August 27, 2014 Executive summary To many international organisations today, cyber attacks are no longer a matter of if but when. Recent cyber breaches at large

More information

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest DDoS Attacks: The Latest Threat to Availability Dr. Bill Highleyman Managing Editor Availability Digest The Anatomy of a DDoS Attack Sombers Associates, Inc. 2013 2 What is a Distributed Denial of Service

More information

INDUSTRY OVERVIEW: FINANCIAL

INDUSTRY OVERVIEW: FINANCIAL ii IBM MSS INDUSTRY OVERVIEW: FINANCIAL RESEARCH AND INTELLIGENCE REPORT RELEASE DATE: NOVEMBER 5, 2014 BY: JOHN KUHN, SENIOR THREAT RESEARCHER iii TABLE OF CONTENTS EXECUTIVE OVERVIEW... 1 MAJOR FINANCIAL

More information

Post-Access Cyber Defense

Post-Access Cyber Defense Post-Access Cyber Defense Dr. Vipin Swarup Chief Scientist, Cyber Security The MITRE Corporation November 2015 Approved for Public Release; Distribution Unlimited. 15-3647. 2 Cyber Security Technical Center

More information

Surviving and operating services despite highly skilled and well-funded organised crime groups. Romain Wartel, CERN CHEP 2015, Okinawa

Surviving and operating services despite highly skilled and well-funded organised crime groups. Romain Wartel, CERN CHEP 2015, Okinawa Surviving and operating services despite highly skilled and well-funded organised crime groups Romain Wartel, CERN CHEP 2015, Okinawa 1 Operation Windigo (2011 - now) 30,000+ unique servers compromised

More information

IBM Security re-defines enterprise endpoint protection against advanced malware

IBM Security re-defines enterprise endpoint protection against advanced malware IBM Security re-defines enterprise endpoint protection against advanced malware Break the cyber attack chain to stop advanced persistent threats and targeted attacks Highlights IBM Security Trusteer Apex

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

Setting Up Scan to SMB on TaskALFA series MFP s.

Setting Up Scan to SMB on TaskALFA series MFP s. Setting Up Scan to SMB on TaskALFA series MFP s. There are three steps necessary to set up a new Scan to SMB function button on the TaskALFA series color MFP. 1. A folder must be created on the PC and

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report:

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: Document Title: Author: Examining the Creation, Distribution, and Function

More information

Backoff: New Point of Sale Malware. 31 July 2014. National Cybersecurity and Communications Integration Center

Backoff: New Point of Sale Malware. 31 July 2014. National Cybersecurity and Communications Integration Center Backoff: New Point of Sale Malware 31 July 2014 National Cybersecurity and Communications Integration Center Contents: Executive Summary... 3 Analytic Overview... 3 Capabilities... 3 Variants... 4 Command

More information

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4)

Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus. February 3, 2015 (Revision 4) Comprehensive Malware Detection with SecurityCenter Continuous View and Nessus February 3, 2015 (Revision 4) Table of Contents Overview... 3 Malware, Botnet Detection, and Anti-Virus Auditing... 3 Malware

More information

TECHNICAL REPORT. An Analysis of Domain Silver, Inc..pl Domains

TECHNICAL REPORT. An Analysis of Domain Silver, Inc..pl Domains TECHNICAL REPORT An Analysis of Domain Silver, Inc..pl Domains July 31, 2013 CONTENTS Contents 1 Introduction 2 2 Registry, registrar and registrant 3 2.1 Rogue registrar..................................

More information

Prevent Malware attacks with F5 WebSafe and MobileSafe. Alfredo Vistola Security Solution Architect, EMEA

Prevent Malware attacks with F5 WebSafe and MobileSafe. Alfredo Vistola Security Solution Architect, EMEA Prevent Malware attacks with F5 WebSafe and MobileSafe Alfredo Vistola Security Solution Architect, EMEA Malware Threat Landscape Growth and Targets % 25 Of real-world malware is caught by anti-virus Malware

More information

Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion

Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion Internet Security Seminar 2013 Introduction The Case Study Technical Background The Underground Economy The Economic Model Discussion An overview of the paper In-depth analysis of fake Antivirus companies

More information

Security White Paper The Goverlan Solution

Security White Paper The Goverlan Solution Security White Paper The Goverlan Solution The Goverlan Administration Suite (which includes the following modules: Administration & Diagnostics, Remote Control, Scope Actions, and WMIX) is a powerful

More information

Transaction Anomaly Protection Stopping Malware At The Door. White Paper

Transaction Anomaly Protection Stopping Malware At The Door. White Paper Transaction Anomaly Protection Stopping Malware At The Door White Paper Table of Contents Overview 3 Programmable Crime Logic Alter Web Application Flow & Content 3 Programmable Crime Logic Defeats Server-Side

More information

Windows Remote Access

Windows Remote Access Windows Remote Access A newsletter for IT Professionals Education Sector Updates Issue 1 I. Background of Remote Desktop for Windows Remote Desktop Protocol (RDP) is a proprietary protocol developed by

More information

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms

Overview. Common Internet Threats. Spear Phishing / Whaling. Phishing Sites. Virus: Pentagon Attack. Viruses & Worms Overview Common Internet Threats Tom Chothia Computer Security, Lecture 19 Phishing Sites Trojans, Worms, Viruses, Drive-bydownloads Net Fast Flux Domain Flux Infiltration of a Net Underground economy.

More information

Interwise Connect. Working with Reverse Proxy Version 7.x

Interwise Connect. Working with Reverse Proxy Version 7.x Working with Reverse Proxy Version 7.x Table of Contents BACKGROUND...3 Single Sign On (SSO)... 3 Interwise Connect... 3 INTERWISE CONNECT WORKING WITH REVERSE PROXY...4 Architecture... 4 Interwise Web

More information

Online security. Defeating cybercriminals. Protecting online banking clients in a rapidly evolving online environment. The threat.

Online security. Defeating cybercriminals. Protecting online banking clients in a rapidly evolving online environment. The threat. Defeating cybercriminals Protecting online banking clients in a rapidly evolving online environment The threat As the pace of technological change accelerates, so does the resourcefulness and ingenuity

More information

Guidance Regarding Skype and Other P2P VoIP Solutions

Guidance Regarding Skype and Other P2P VoIP Solutions Guidance Regarding Skype and Other P2P VoIP Solutions Ver. 1.1 June 2012 Guidance Regarding Skype and Other P2P VoIP Solutions Scope This paper relates to the use of peer-to-peer (P2P) VoIP protocols,

More information

FBI: Taking down Botnets - Testimony

FBI: Taking down Botnets - Testimony FBI: Taking down Botnets - Testimony Joseph Demarest Assistant Director, Cyber Division Federal Bureau of Investigation Statement Before the Senate Judiciary Committee, Subcommittee on Crime and Terrorism

More information

MITB Grabbing Login Credentials

MITB Grabbing Login Credentials MITB Grabbing Login Credentials Original pre-login fields UID, password & site Modified pre-login fields Now with ATM details and MMN New fields added MITB malware inserted additional fields. Records them,

More information

Cyber Security Presentation Cyber Security Month Curtis McNay, Director of IT Security

Cyber Security Presentation Cyber Security Month Curtis McNay, Director of IT Security Cyber Security Presentation Cyber Security Month Curtis McNay, Director of IT Security The IT Security Office (ITSO) What We Do? Risk Assessment Network and System Security Monitoring Vulnerability Scanning

More information

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform

WHITE PAPER Cloud-Based, Automated Breach Detection. The Seculert Platform WHITE PAPER Cloud-Based, Automated Breach Detection The Seculert Platform Table of Contents Introduction 3 Automatic Traffic Log Analysis 4 Elastic Sandbox 5 Botnet Interception 7 Speed and Precision 9

More information

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka

Agenda. Taxonomy of Botnet Threats. Background. Summary. Background. Taxonomy. Trend Micro Inc. Presented by Tushar Ranka Taxonomy of Botnet Threats Trend Micro Inc. Presented by Tushar Ranka Agenda Summary Background Taxonomy Attacking Behavior Command & Control Rallying Mechanisms Communication Protocols Evasion Techniques

More information

Information Security Threat Trends

Information Security Threat Trends Talk @ Microsoft Security Day Sep 2005 Information Security Threat Trends Mr. S.C. Leung 梁 兆 昌 Senior Consultant 高 級 顧 問 CISSP CISA CBCP M@PISA Email: scleung@hkcert.org 香 港 電 腦 保 安 事 故 協 調 中 心 Introducing

More information

Anti-exploit tools: The next wave of enterprise security

Anti-exploit tools: The next wave of enterprise security Anti-exploit tools: The next wave of enterprise security Intro From malware and ransomware to increasingly common state-sponsored attacks, organizations across industries are struggling to stay ahead of

More information

Windows Client/Server Local Area Network (LAN) System Security Lab 2 Time allocation 3 hours

Windows Client/Server Local Area Network (LAN) System Security Lab 2 Time allocation 3 hours Windows Client/Server Local Area Network (LAN) System Security Lab 2 Time allocation 3 hours Introduction The following lab allows the trainee to obtain a more in depth knowledge of network security and

More information

WHITE PAPER Usher Mobile Identity Platform

WHITE PAPER Usher Mobile Identity Platform WHITE PAPER Usher Mobile Identity Platform Security Architecture For more information, visit Usher.com info@usher.com Toll Free (US ONLY): 1 888.656.4464 Direct Dial: 703.848.8710 Table of contents Introduction

More information

Security Challenges and Solutions for Higher Education. May 2011

Security Challenges and Solutions for Higher Education. May 2011 Security Challenges and Solutions for Higher Education May 2011 Discussion Topics Security Threats and Challenges Education Risks and Trends ACH and Wire Fraud Malware and Phishing Techniques Prevention

More information

Figure 1: A screenshot of a known Zeus variant called Citadel

Figure 1: A screenshot of a known Zeus variant called Citadel Title: Online Data Theft and ZeuS Dropzones (WORKING PAPER) By: Steve Chon, Roderic Broadhurst Organisation: ANU Cybercrime Observatory, Australian National University Website: http://cybercrime.anu.edu.au

More information

OutDisk 4.0 FTP FTP for Email Users using Microsoft Windows and/or Microsoft Outlook. 5/1/2012 2012 Encryptomatic LLC www.encryptomatic.

OutDisk 4.0 FTP FTP for Email Users using Microsoft Windows and/or Microsoft Outlook. 5/1/2012 2012 Encryptomatic LLC www.encryptomatic. OutDisk 4.0 FTP FTP for Email Users using Microsoft Windows and/or Microsoft Outlook 5/1/2012 2012 Encryptomatic LLC www.encryptomatic.com Contents What is OutDisk?... 3 OutDisk Requirements... 3 How Does

More information

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for ios, Android, and Windows Phone Version 12.0 Published: 2015-02-06 SWD-20150206130210406 Contents About this guide... 6 What is BES12?... 7 Key features

More information

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com

Cybercrime: evoluzione del malware e degli attacchi. Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com Cybercrime: evoluzione del malware e degli attacchi Cesare Radaelli Regional Sales Manager, Italy cradaelli@paloaltonetworks.com About Palo Alto Networks We are the network security company World-class

More information

UNMASKCONTENT: THE CASE STUDY

UNMASKCONTENT: THE CASE STUDY DIGITONTO LLC. UNMASKCONTENT: THE CASE STUDY The mystery UnmaskContent.com v1.0 Contents I. CASE 1: Malware Alert... 2 a. Scenario... 2 b. Data Collection... 2 c. Data Aggregation... 3 d. Data Enumeration...

More information

DATA SHEET. What Darktrace Finds

DATA SHEET. What Darktrace Finds DATA SHEET What Darktrace Finds Darktrace finds anomalies that bypass other security tools, due to the uniqueness of the Enterprise Immune System, capable of detecting threats without reliance on rules,

More information

A Server and Browser-Transparent CSRF Defense for Web 2.0 Applications. Slides by Connor Schnaith

A Server and Browser-Transparent CSRF Defense for Web 2.0 Applications. Slides by Connor Schnaith A Server and Browser-Transparent CSRF Defense for Web 2.0 Applications Slides by Connor Schnaith Cross-Site Request Forgery One-click attack, session riding Recorded since 2001 Fourth out of top 25 most

More information

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013

Integrated Approach to Network Security. Lee Klarich Senior Vice President, Product Management March 2013 Integrated Approach to Network Security Lee Klarich Senior Vice President, Product Management March 2013 Real data from actual networks 2 2012, Palo Alto Networks. Confidential and Proprietary. 2008: HTTP,

More information

Threat Events: Software Attacks (cont.)

Threat Events: Software Attacks (cont.) ROOTKIT stealthy software with root/administrator privileges aims to modify the operation of the OS in order to facilitate a nonstandard or unauthorized functions unlike virus, rootkit s goal is not to

More information

MRG Effitas Online Banking / Browser Security Certification Project Q1 2015 Level 1

MRG Effitas Online Banking / Browser Security Certification Project Q1 2015 Level 1 MRG Effitas Online Banking / Browser Security Certification Project Q1 2015 Level 1 Contents Introduction... 3 Executive summary...3 Certification... 4 The purpose of this report...4 Tests employed...

More information

Microsoft Security Response Center (MSRC) Microsoft Malware Protection Center (MMPC)

Microsoft Security Response Center (MSRC) Microsoft Malware Protection Center (MMPC) Security@Microsoft Trustworthy Computing (TwC) Programs supporting security outreach and engagement Microsoft Active Protections Program (MAPP), Government Security Program (GSP) (was SCP) Microsoft Security

More information

Cloud Security Primer MALICIOUS NETWORK COMMUNICATIONS: WHAT ARE YOU OVERLOOKING?

Cloud Security Primer MALICIOUS NETWORK COMMUNICATIONS: WHAT ARE YOU OVERLOOKING? A Cloud Security Primer : WHAT ARE YOU OVERLOOKING? LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is not intended and should not be construed

More information

Spyware. Summary. Overview of Spyware. Who Is Spying?

Spyware. Summary. Overview of Spyware. Who Is Spying? Spyware US-CERT Summary This paper gives an overview of spyware and outlines some practices to defend against it. Spyware is becoming more widespread as online attackers and traditional criminals use it

More information

Property of Secure Network Technologies-Do Not Distribute or Post Without Written Permission-Copyrights and Trademark Apply

Property of Secure Network Technologies-Do Not Distribute or Post Without Written Permission-Copyrights and Trademark Apply Malware - Mules & Money Mobile Edition v2.0 By Steve Stasiukonis What We Do Security Assessments & Penetration Tests Incident Response Digital Investigation & Forensic Services Technical Surveillance Countermeasure

More information

MRG Effitas Online Banking / Browser Security Certification Project Q3 2014

MRG Effitas Online Banking / Browser Security Certification Project Q3 2014 MRG Effitas Online Banking / Browser Security Certification Project Q3 2014 1 Contents Introduction... 3 Executive summary... 3 Certification... 4 The purpose of this report... 4 Tests employed... 6 Security

More information

TLP: GREEN FBI. FBI Liaison Alert System # A-000049-MW

TLP: GREEN FBI. FBI Liaison Alert System # A-000049-MW Liaison Alert System # A-000049-MW The following information was obtained through investigation and is provided in conjunction with the s statutory requirement to conduct victim notification as outlined

More information

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats WHITE PAPER FortiWeb and the OWASP Top 10 PAGE 2 Introduction The Open Web Application Security project (OWASP) Top Ten provides a powerful awareness document for web application security. The OWASP Top

More information

Covene Cohesion Server Installation Guide A Modular Platform for Pexip Infinity Management November 11, 2014 Version 2.0 Revision 1.

Covene Cohesion Server Installation Guide A Modular Platform for Pexip Infinity Management November 11, 2014 Version 2.0 Revision 1. Covene Cohesion Server Installation Guide A Modular Platform for Pexip Infinity Management November 11, 2014 Version 2.0 Revision 1.0 Table of Contents 1 Overview... 3 2 Covene Cohesion Server Installation...

More information

Factoring Malware and Organized Crime in to Web Application Security

Factoring Malware and Organized Crime in to Web Application Security Factoring Malware and Organized Crime in to Web Application Security Gunter Ollmann - VP of Research gollmann@damballa.com Blog - http://blog.damballa.com Blog - http://technicalinfodotnet.blogspot.com

More information

Windows Quick Start Guide for syslog-ng Premium Edition 5 LTS

Windows Quick Start Guide for syslog-ng Premium Edition 5 LTS Windows Quick Start Guide for syslog-ng Premium Edition 5 LTS November 19, 2015 Copyright 1996-2015 Balabit SA Table of Contents 1. Introduction... 3 1.1. Scope... 3 1.2. Supported platforms... 4 2. Installation...

More information

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis? This paper presents a scenario in which an attacker attempts to hack into the internal network

More information

GoToMyPC Corporate Advanced Firewall Support Features

GoToMyPC Corporate Advanced Firewall Support Features F A C T S H E E T GoToMyPC Corporate Advanced Firewall Support Features Citrix GoToMyPC Corporate features Citrix Online s advanced connectivity technology. We support all of the common firewall and proxy

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release

Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release Cisco ASA 5500 Series Adaptive Security Appliance 8.2 Software Release PB526545 Cisco ASA Software Release 8.2 offers a wealth of features that help organizations protect their networks against new threats

More information

Fighting Advanced Threats

Fighting Advanced Threats Fighting Advanced Threats With FortiOS 5 Introduction In recent years, cybercriminals have repeatedly demonstrated the ability to circumvent network security and cause significant damages to enterprises.

More information

Management of Hardware Passwords in Think PCs.

Management of Hardware Passwords in Think PCs. Lenovo Corporation March 2009 security white paper Management of Hardware Passwords in Think PCs. Ideas from Lenovo Notebooks and Desktops Workstations and Servers Service and Support Accessories Introduction

More information

Lotus Domino Security

Lotus Domino Security An X-Force White Paper Lotus Domino Security December 2002 6303 Barfield Road Atlanta, GA 30328 Tel: 404.236.2600 Fax: 404.236.2626 Introduction Lotus Domino is an Application server that provides groupware

More information

MRG Effitas Online Banking / Browser Security Certification Project - Q2 2014 (Level 2)

MRG Effitas Online Banking / Browser Security Certification Project - Q2 2014 (Level 2) MRG Effitas Online Banking / Browser Security Certification Project - Q2 2014 (Level 2) 1 Contents Introduction...3 Executive summary...3 Certification...4 The purpose of this report...4 Tests employed...6

More information

LBSEC. http://www.liveboxcloud.com

LBSEC. http://www.liveboxcloud.com 2014 LBSEC http://www.liveboxcloud.com LiveBox Srl does not release declarations or guarantee regarding this documentation and its use and declines any expressed or implied commercial or suitability guarantee

More information

Security Evaluation CLX.Sentinel

Security Evaluation CLX.Sentinel Security Evaluation CLX.Sentinel October 15th, 2009 Walter Sprenger walter.sprenger@csnc.ch Compass Security AG Glärnischstrasse 7 Postfach 1628 CH-8640 Rapperswil Tel.+41 55-214 41 60 Fax+41 55-214 41

More information

Digital Forensic analysis of malware infected machine Case study ***

Digital Forensic analysis of malware infected machine Case study *** Abstract Digital Forensic analysis of malware infected machine Case study Amulya Podile, Keerthi G & Krishna Sastry Pendyala# Incident Response & Malware Analysis Unit, Digital Forensics CoE, Tata Consultancy

More information

Rise of the Machines: An Internet-Wide Analysis of Web Bots in 2014

Rise of the Machines: An Internet-Wide Analysis of Web Bots in 2014 SESSION ID: SPO2-W04 Rise of the Machines: An Internet-Wide Analysis of Web Bots in 2014 John Summers VP, Security Products Akamai #RSAC The Akamai Intelligent Platform The Platform 167,000+ Servers 2,300+

More information

Next Generation IPS and Reputation Services

Next Generation IPS and Reputation Services Next Generation IPS and Reputation Services Richard Stiennon Chief Research Analyst IT-Harvest 2011 IT-Harvest 1 IPS and Reputation Services REPUTATION IS REQUIRED FOR EFFECTIVE IPS Reputation has become

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

2. RESISTANCE TO NETWORK-BASED DETECTION

2. RESISTANCE TO NETWORK-BASED DETECTION Mobile Threats NotCompatible.C Research by Tim Strazzere NOTCOMPATIBLE.C A Sophisticated Mobile Threat that Puts Protected Networks at Risk Introduction Malicious actors now view mobile devices as a viable

More information

Remote PC Guide for Standalone PC Implementation

Remote PC Guide for Standalone PC Implementation Remote PC Guide for Standalone PC Implementation Updated: 2007-01-22 The guide covers features available in NETLAB+ version 3.6.1 and later. IMPORTANT Standalone PC implementation is no longer recommended.

More information

FIREEYE THREAT INTELLIGENCE HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group JULY 2015 SECURITY REIMAGINED

FIREEYE THREAT INTELLIGENCE HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group JULY 2015 SECURITY REIMAGINED S P E C I A L R E P O R T FIREEYE THREAT INTELLIGENCE HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group JULY 205 SECURITY REIMAGINED CONTENTS HAMMERTOSS 3 APT29 5 Introducing HAMMERTOSS

More information

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth Modern Cyber Threats how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure Axel Wirth Healthcare Solutions Architect Distinguished Systems Engineer AAMI 2013 Conference

More information

Web Plus Security Features and Recommendations

Web Plus Security Features and Recommendations Web Plus Security Features and Recommendations (Based on Web Plus Version 3.x) Centers for Disease Control and Prevention National Center for Chronic Disease Prevention and Health Promotion Division of

More information

Keystroke Encryption Technology Explained

Keystroke Encryption Technology Explained Keystroke Encryption Technology Explained Updated February 9, 2008 information@bluegemsecurity.com (800) 650-3670 www.bluegemsecurity.com Executive Summary BlueGem Security is introducing keystroke encryption

More information

Gladiator NetTeller Enterprise Security Monitoring Online Fraud Detection INFORMATION SECURITY & RISK MANAGEMENT

Gladiator NetTeller Enterprise Security Monitoring Online Fraud Detection INFORMATION SECURITY & RISK MANAGEMENT Gladiator NetTeller Enterprise Security Monitoring Online Fraud Detection INFORMATION SECURITY & RISK MANAGEMENT Gladiator NetTeller Enterprise Security Monitoring Online Fraud Detection Foreword The consumerization

More information

WEB ATTACKS AND COUNTERMEASURES

WEB ATTACKS AND COUNTERMEASURES WEB ATTACKS AND COUNTERMEASURES February 2008 The Government of the Hong Kong Special Administrative Region The contents of this document remain the property of, and may not be reproduced in whole or in

More information

What do a banking Trojan, Chrome and a government mail server have in common? Analysis of a piece of Brazilian malware

What do a banking Trojan, Chrome and a government mail server have in common? Analysis of a piece of Brazilian malware What do a banking Trojan, Chrome and a government mail server have in common? Analysis of a piece of Brazilian malware Contents Introduction.................................2 Installation: Social engineering

More information

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY SMALL BUSINESSES WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY ONE CLICK CAN CHANGE EVERYTHING SMALL BUSINESSES My reputation was ruined by malicious emails ONE CLICK CAN CHANGE EVERYTHING Cybercrime comes

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

Workday Mobile Security FAQ

Workday Mobile Security FAQ Workday Mobile Security FAQ Workday Mobile Security FAQ Contents The Workday Approach 2 Authentication 3 Session 3 Mobile Device Management (MDM) 3 Workday Applications 4 Web 4 Transport Security 5 Privacy

More information

Spyware. Michael Glenn Technology Management Michael.Glenn@Qwest.com. 2004 Qwest Communications International Inc.

Spyware. Michael Glenn Technology Management Michael.Glenn@Qwest.com. 2004 Qwest Communications International Inc. Spyware Michael Glenn Technology Management Michael.Glenn@Qwest.com Agenda Security Fundamentals Current Issues Spyware Definitions Overlaps of Threats Best Practices What Service Providers are Doing References

More information

Adventures in Cybercrime. Piotr Kijewski CERT Polska/NASK

Adventures in Cybercrime. Piotr Kijewski CERT Polska/NASK Adventures in Cybercrime Piotr Kijewski CERT Polska/NASK Would you like a Porsche? Porsche Cayenne S Turbo: 149 000 USD Or maybe a different type? Porsche 911 Turbo: 149 000 USD The car is there Porsche

More information

Security Overview Introduction Application Firewall Compatibility

Security Overview Introduction Application Firewall Compatibility Security Overview Introduction ShowMyPC provides real-time communication services to organizations and a large number of corporations. These corporations use ShowMyPC services for diverse purposes ranging

More information