SlideShare uma empresa Scribd logo
1 de 35
Exploring the Capabilities and
Economics of Cybercrime
Recent Trends and Highlights
JIM WALTER
SENIOR RESEARCH SCIENTIST| CYLANCE
INTRODUCTIONS
JIM WALTER
 Sr. Research Scientist w/ Cylance
 Previously ran Threat Intelligence
and Advanced Threat Research
efforts at McAfee / Intel Security
(1998-2015)
OVERVIEW
 Current Attacker Community /
Climate
 Current Campaign and TTP
Highlights
 Mechanics
 Mitigations & Countermeasures
 Conclusions
Statistics
Cybercrime
 Average Annualized Cost = 9.5 Million
 21% Increase in total cost over 2015
 Global cost of Cybercrime in FY2016 = ~ 460 Billion
 “Malware” dominates attack ‘types’ in 2016
 Information loss/theft is now the most costly consequence of cybercrime
Statistics
Cybercrime
 CryptoWall Alone - ~325 Million
 6 Trillion by 2021??*
 Cybercrime has become the 2nd most reported economic crime**
Statistics
Statistics
Statistics
Current Community / Climate
Surface Level / Skiddies / unskilled
Mid-level order-followers / unskilled / compensated by higher-
ups to install and manage infrastructure and infected nodes (ex:
Nigerian Pony Loader networks)
Skilled –to-highly-skilled
Exclusive for-hire operations (ex: Sality & Gazavat)
Nation States / Gov-backed
Long-term and ultra-stealth
Current Community / Climate
Ransomware & For-Hire Offerings
Turn-key systems / All Inclusive
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Current Community / Climate
Current Community / Climate
Ransomware & For-Hire Offerings
Current Community / Climate
Full Service Carding
Campaigns and TTP Highlights
Nigerian BEC ‘gangs’
PassCV Group
CozyBear / APT29 (PowerDuke, etc.)
Mechanics
Nigerian BEC ‘gangs’
 Spearphishing, BEC, Pony Loader, Hawkeye, Citadel, iSpy Premium
PassCV Group
 Digitally Signed malware
 Targets gaming companies
 ZxShell, Gh0st RAT, Netwire (COTS)
CozyBear / APT29 (PowerDuke, etc.)
Mechanics
 CozyBear / APT29 (PowerDuke, etc.)
 PowerShell-based malware tools
 Phish / SpearPhish
 Malicious Macros in Office documents
 Spikerush malware encrypted in PNG image files
Mitigations and Countermeasures
 Take Note . .
 A majority of malware is single-use or target/host specific.
 A majority of malware does not end up in-the-wild or on VT or similar sharing
sites/services.
Mitigations and Countermeasures
In 60% Of Cases, Attackers Are Able To Compromise An
Organization Within Minutes.
99.9% Of The Exploited Vulnerabilities Were
Compromised More Than A Year After The CVE Was
Published
95% Of Malware Types Showed Up For Less Than A
Month, And Four Out Of Five Didn’t Last Beyond A
Week.
70–90% Of Malware Samples Are Unique To An
Organization.
Mitigations and Countermeasures
Just under 1500 ‘malware-related’ breaches in 2016
(opposed to physical theft, miscellaneous hacking,
social engineering and more)
“Analysis of one of our larger datasets showed that 99%
of malware hashes are seen for only 58 seconds or less.
In fact, most malware was seen only once. This reflects
how quickly hackers are modifying their code to avoid
detection.”
Mitigations and Countermeasures
What to do?
 Signatures and traditional methods will never keep up.
 Learn from the past and smarten your countermeasures.
 AI /or Machine Learning lead to true prevention and
application of updated methodology to endpoint protection.
QUESTIONS
AND
ANSWERS
jwalter@cylance.com
Supporting
SAMSA RANSOMWARE
TARGETING HOSPITALS /
MEDICAL FACILITIES
 Payload = Samsa / Samsam
Ransomware
 ‘Pay up to restore functionality’
 Targeting Java-based webservers
(JBOSS)
 Jexboss (python-based JBOSS
exploit toolkit)
 reGeorg – tunnel RDP via HTTP
 csvde, psexec, sdelete – legit tools
used to move and function internally
SAMSA RANSOMWARE
SAMSA RANSOMWARE
SAMSA RANSOMWARE
SAMSA RANSOMWARE
SAMSA RANSOMWARE
SAMSA RANSOMWARE

Mais conteúdo relacionado

Mais procurados

Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Cristian Garcia G.
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsPriyanka Aash
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsDavid Sweigert
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...EC-Council
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsFireEye, Inc.
 
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent AdversariesUsing Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent AdversariesEC-Council
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Knowjxyz
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3Shawn Croswell
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Raffael Marty
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey Rahul Neel Mani
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat LandscapeDragos, Inc.
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...Puneet Kukreja
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinSplunk
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.MRMaguire
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSPriyanka Aash
 

Mais procurados (18)

Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
 
Evidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five ControlsEvidence-Based Security: The New Top Five Controls
Evidence-Based Security: The New Top Five Controls
 
Cyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber CriminalsCyber Kill Chain vs. Cyber Criminals
Cyber Kill Chain vs. Cyber Criminals
 
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
Thwarting the Insider Threat: Developing a Robust “Defense in Depth” Data Los...
 
Proatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security TeamsProatively Engaged: Questions Executives Should Ask Their Security Teams
Proatively Engaged: Questions Executives Should Ask Their Security Teams
 
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent AdversariesUsing Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
Using Hackers’ Own Methods and Tools to Defeat Persistent Adversaries
 
WhyNormShield
WhyNormShieldWhyNormShield
WhyNormShield
 
Cybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already KnowCybersecurity: How to Use What We Already Know
Cybersecurity: How to Use What We Already Know
 
kill-chain-presentation-v3
kill-chain-presentation-v3kill-chain-presentation-v3
kill-chain-presentation-v3
 
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
Cyber Security Beyond 2020 – Will We Learn From Our Mistakes?
 
Security Incident Response Readiness Survey
Security Incident Response Readiness Survey  Security Incident Response Readiness Survey
Security Incident Response Readiness Survey
 
The Current ICS Threat Landscape
The Current ICS Threat LandscapeThe Current ICS Threat Landscape
The Current ICS Threat Landscape
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...
Session 7.3 Implementing threat intelligence systems - Moving from chaos to s...
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.Introduction to MicroSolved, Inc.
Introduction to MicroSolved, Inc.
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOS
 

Destaque

You're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security SoftwareYou're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security SoftwareCylance
 
Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCyber Security Alliance
 
Presentación cylance
Presentación cylancePresentación cylance
Presentación cylancevictor bueno
 
Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Cyber Security Alliance
 
The Case For Continuous Security
The Case For Continuous SecurityThe Case For Continuous Security
The Case For Continuous SecurityThreat Stack
 
How to Close the SecOps Gap
How to Close the SecOps GapHow to Close the SecOps Gap
How to Close the SecOps GapBMC Software
 
10 Hot Digital UK Start-ups To Watch In 2017
10 Hot Digital UK Start-ups To Watch In 201710 Hot Digital UK Start-ups To Watch In 2017
10 Hot Digital UK Start-ups To Watch In 2017Kaitlin McAndrews
 
end-to-end service management with ServiceNow (English)
end-to-end service management with ServiceNow (English)end-to-end service management with ServiceNow (English)
end-to-end service management with ServiceNow (English)Orange Business Services
 
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...Alan McSweeney
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerLuminary Labs
 

Destaque (10)

You're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security SoftwareYou're Off the Hook: Blinding Security Software
You're Off the Hook: Blinding Security Software
 
Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomware
 
Presentación cylance
Presentación cylancePresentación cylance
Presentación cylance
 
Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?Robots are among us, but who takes responsibility?
Robots are among us, but who takes responsibility?
 
The Case For Continuous Security
The Case For Continuous SecurityThe Case For Continuous Security
The Case For Continuous Security
 
How to Close the SecOps Gap
How to Close the SecOps GapHow to Close the SecOps Gap
How to Close the SecOps Gap
 
10 Hot Digital UK Start-ups To Watch In 2017
10 Hot Digital UK Start-ups To Watch In 201710 Hot Digital UK Start-ups To Watch In 2017
10 Hot Digital UK Start-ups To Watch In 2017
 
end-to-end service management with ServiceNow (English)
end-to-end service management with ServiceNow (English)end-to-end service management with ServiceNow (English)
end-to-end service management with ServiceNow (English)
 
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...
Applying eTOM (enhanced Telecom Operations Map) Framework to Non-Telecommunic...
 
Hype vs. Reality: The AI Explainer
Hype vs. Reality: The AI ExplainerHype vs. Reality: The AI Explainer
Hype vs. Reality: The AI Explainer
 

Semelhante a Exploring the Capabilities and Economics of Cybercrime

En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityOnline Business
 
Cyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful BusinessCyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful BusinessFibonalabs
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security reportMarco Antonio Agnese
 
Datto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rhDatto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rhJames Herold
 
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...Cyber Security Alliance
 
European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016Omer Coskun
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018Panda Security
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data SecurityRazor Technology
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015Andreanne Clarke
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the CloudGGV Capital
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperCMR WORLD TECH
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...Netpluz Asia Pte Ltd
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defensefantaghost
 
Journal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993ConJournal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993Conkarenahmanny4c
 
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxJournal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxcroysierkathey
 
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...Lumension
 

Semelhante a Exploring the Capabilities and Economics of Cybercrime (20)

En msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurityEn msft-scrty-cntnt-e book-cybersecurity
En msft-scrty-cntnt-e book-cybersecurity
 
2016 Trends in Security
2016 Trends in Security 2016 Trends in Security
2016 Trends in Security
 
Cybersecurity - Sam Maccherola
Cybersecurity - Sam MaccherolaCybersecurity - Sam Maccherola
Cybersecurity - Sam Maccherola
 
Project.pptx
Project.pptxProject.pptx
Project.pptx
 
Cyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful BusinessCyber Security: Most Important Aspect of a Successful Business
Cyber Security: Most Important Aspect of a Successful Business
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security report
 
Datto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rhDatto stateofthechannelransomwarereport2016 rh
Datto stateofthechannelransomwarereport2016 rh
 
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
ASFWS 2013 - Critical Infrastructures in the Age of Cyber Insecurity par Andr...
 
Showreel ICSA Technology Conference
Showreel ICSA Technology ConferenceShowreel ICSA Technology Conference
Showreel ICSA Technology Conference
 
European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016European Cyber Security Perspectives 2016
European Cyber Security Perspectives 2016
 
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
PandaLabs Reveals its Predictions for Cybersecurity Trends in 2018
 
The State of Data Security
The State of Data SecurityThe State of Data Security
The State of Data Security
 
IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015IBM X-Force Threat Intelligence Quarterly Q4 2015
IBM X-Force Threat Intelligence Quarterly Q4 2015
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
 
Cyber threats landscape and defense
Cyber threats landscape and defenseCyber threats landscape and defense
Cyber threats landscape and defense
 
Journal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993ConJournal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993Con
 
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxJournal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
 
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
The True Cost of Anti-Virus: How to Ensure More Effective and Efficient Endp...
 

Último

Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 

Último (20)

Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 

Exploring the Capabilities and Economics of Cybercrime

  • 1. Exploring the Capabilities and Economics of Cybercrime Recent Trends and Highlights JIM WALTER SENIOR RESEARCH SCIENTIST| CYLANCE
  • 2. INTRODUCTIONS JIM WALTER  Sr. Research Scientist w/ Cylance  Previously ran Threat Intelligence and Advanced Threat Research efforts at McAfee / Intel Security (1998-2015)
  • 3. OVERVIEW  Current Attacker Community / Climate  Current Campaign and TTP Highlights  Mechanics  Mitigations & Countermeasures  Conclusions
  • 4. Statistics Cybercrime  Average Annualized Cost = 9.5 Million  21% Increase in total cost over 2015  Global cost of Cybercrime in FY2016 = ~ 460 Billion  “Malware” dominates attack ‘types’ in 2016  Information loss/theft is now the most costly consequence of cybercrime
  • 5. Statistics Cybercrime  CryptoWall Alone - ~325 Million  6 Trillion by 2021??*  Cybercrime has become the 2nd most reported economic crime**
  • 9. Current Community / Climate Surface Level / Skiddies / unskilled Mid-level order-followers / unskilled / compensated by higher- ups to install and manage infrastructure and infected nodes (ex: Nigerian Pony Loader networks) Skilled –to-highly-skilled Exclusive for-hire operations (ex: Sality & Gazavat) Nation States / Gov-backed Long-term and ultra-stealth
  • 10. Current Community / Climate Ransomware & For-Hire Offerings Turn-key systems / All Inclusive
  • 11. Current Community / Climate Ransomware & For-Hire Offerings
  • 12. Current Community / Climate Ransomware & For-Hire Offerings
  • 13. Current Community / Climate Ransomware & For-Hire Offerings
  • 14. Current Community / Climate Ransomware & For-Hire Offerings
  • 15. Current Community / Climate Ransomware & For-Hire Offerings
  • 18. Current Community / Climate Ransomware & For-Hire Offerings
  • 19. Current Community / Climate Full Service Carding
  • 20. Campaigns and TTP Highlights Nigerian BEC ‘gangs’ PassCV Group CozyBear / APT29 (PowerDuke, etc.)
  • 21. Mechanics Nigerian BEC ‘gangs’  Spearphishing, BEC, Pony Loader, Hawkeye, Citadel, iSpy Premium PassCV Group  Digitally Signed malware  Targets gaming companies  ZxShell, Gh0st RAT, Netwire (COTS) CozyBear / APT29 (PowerDuke, etc.)
  • 22. Mechanics  CozyBear / APT29 (PowerDuke, etc.)  PowerShell-based malware tools  Phish / SpearPhish  Malicious Macros in Office documents  Spikerush malware encrypted in PNG image files
  • 23. Mitigations and Countermeasures  Take Note . .  A majority of malware is single-use or target/host specific.  A majority of malware does not end up in-the-wild or on VT or similar sharing sites/services.
  • 24. Mitigations and Countermeasures In 60% Of Cases, Attackers Are Able To Compromise An Organization Within Minutes. 99.9% Of The Exploited Vulnerabilities Were Compromised More Than A Year After The CVE Was Published 95% Of Malware Types Showed Up For Less Than A Month, And Four Out Of Five Didn’t Last Beyond A Week. 70–90% Of Malware Samples Are Unique To An Organization.
  • 25. Mitigations and Countermeasures Just under 1500 ‘malware-related’ breaches in 2016 (opposed to physical theft, miscellaneous hacking, social engineering and more) “Analysis of one of our larger datasets showed that 99% of malware hashes are seen for only 58 seconds or less. In fact, most malware was seen only once. This reflects how quickly hackers are modifying their code to avoid detection.”
  • 26. Mitigations and Countermeasures What to do?  Signatures and traditional methods will never keep up.  Learn from the past and smarten your countermeasures.  AI /or Machine Learning lead to true prevention and application of updated methodology to endpoint protection.
  • 29. SAMSA RANSOMWARE TARGETING HOSPITALS / MEDICAL FACILITIES  Payload = Samsa / Samsam Ransomware  ‘Pay up to restore functionality’  Targeting Java-based webservers (JBOSS)  Jexboss (python-based JBOSS exploit toolkit)  reGeorg – tunnel RDP via HTTP  csvde, psexec, sdelete – legit tools used to move and function internally

Notas do Editor

  1. Src: Ponemon 2016 HPE CCC GLOBAL REPORT FINAL 2 Numbers vary depending on report but main takeaway – billions and growing.
  2. Src: Ponemon 2016 HPE CCC GLOBAL REPORT FINAL 2 Herjavec Group. ** http://www.pwc.com/gx/en/economic-crime-survey/pdf/GlobalEconomicCrimeSurvey2016.pdf
  3. Src: Ponemon 2016 HPE CCC GLOBAL REPORT FINAL 2 Pon – eh - men
  4. Src: Ponemon 2016 HPE CCC GLOBAL REPORT FINAL 2 Note Overlaps in categories Note issues with 2nd item and Dwell time (DBIR)
  5. Src: Ponemon 2016 HPE CCC GLOBAL REPORT FINAL 2 Note Overlaps in categories Note issues with 2nd item and Dwell time (DBIR)
  6. DBIR
  7. dbir
  8. dbir
  9. dbir
  10. dbir
  11. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe after encryption is complete
  12. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe after encryption is complete
  13. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe after encryption is complete
  14. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe after encryption is complete
  15. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe (embedded in ransomware executable) after encryption is complete
  16. Recon / Scanning done via Jexboss. Scans for a set of specific JBOSS vulnerabilities. Depending on what is found, the attacker then has the option to initiate attack. Very similar to using metasploit or cobaltstrike in that respect. . Hosts that report to AD are identified via csvde.exe, and the results are written to a csv file. Much control is manual via reGeorg – tunneling RDP over HTTP Attackers then generate the key pair for the ransomware and upload the ransomware along w/ public key data to accessible systems via batch file. In most cases they are also scripting the deletion of Volume Shadow Copies (VSS). This is very common in recent ransomware attacks. Additional scripts (batch files ) are used to launch the ransomware via repackaged version of psexec. Ransomware self-deletes via Microsoft’s sdelete.exe (embedded in ransomware executable) after encryption is complete