SlideShare uma empresa Scribd logo
1 de 39
Baixar para ler offline
Follow up of Threat Actors and
Cybercriminals in the dark web
and underground forums
Antonio Molina
Ramon Vicens
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
root[~]# Who are we?
@rvicens
Ramon Vicens
• CTO and VP Threat
Intelligence
• Malware and Threat Analysis
• Gathering intelligence from
botnets & actors https://www.linkedin.com/in/rvicens
Antonio Molina
• Python Team Lead
• Big Data & Analytics
• Software Architecture
• Python & ML Lover
@aydevosotros
https://www.linkedin.com/in/amolinag
ramon.vicens@blueliv.com
antonio.molina@blueliv.com
• Motivation
• Real-life examples
• Understanding the cybercriminal ecosystem
• Big picture
• Project approaches
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
3
root[~]# Agenda
“DOCUMENT LEAKS
REGARDING COMPANIES
AND GOVERNMENTS”
#DRUGS
#WEAPONS
#ZERODAY
VULNERABILITIES
#CYBERCRIME
AS A SERVICE
#CREDENTIALS
#CREDIT CARDS
#BACKDOORS,
#SHELLS, #RDPs…
root[~]# Motivation: What’s out there?
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
5
root[~]# Motivation: examples
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
6
root[~]# Motivation: examples
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
7
root[~]# Motivation: examples
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
8
root[~]# Motivation: examples
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
9
root[~]# Motivation: examples
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
10
root[~]# Motivation: examples
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
11
root[~]# Understanding the cybercriminal ecosystem
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
12
root[~]# Motivation: Big Picture
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
13
root[~]# Project approach – initial
• Statistics:
• Identified URLs : 654,715,561
• Identified unique sites: 326,212
14
root[~]# Project approach - results
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
text/html text/plain application/x-archive
application/gzip application/octet-stream application/zip
application/pdf application/x-xz application/epub+zip
text/xml text/prs.lines.tag application/rss-xml
application/atom-xml application/xml application/vnd-debian-binary-package
application/x-fictionbook+xml application/xhtml+xml application/x-mobipocket-ebook
application/x-bzip2 application/x-gzip
15
root[~]# Project approach - results
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
• Statistics:
• Identified URLs : 654,715,561
• Identified unique sites: 326,212
• Enrich text (obtaining value from text )
• Natural Language Processing (NLP)
• Entity identification and extraction – Text Processing Pipeline
• Structured data: The web is made up of common places
• Modeling Social Structure
16
root[~]# Project improvement goals
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
17
root[~]# Enriching the text
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
• Automating the process
• Natural language is ambiguous,
ironic, confusing... but beautiful
• The structure tends to be
inconsistent
• Computers work with "formal"
structured languages
18
root[~]# Demo: Linguistic features of a text
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
19
root[~]# Text processing pipeline
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
20
root[~]# Word embeddings
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
But…
What about
semantics ?
21
root[~]# Word embeddings
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
22
root[~]# Word embeddings (Continuous-Bag-of-Words Model (CBOW)
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
23
root[~]# Demo: Playing with word vectors
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
24
root[~]# Crawling the Deep web
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
25
root[~]# Crawling the Deep web
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
26
root[~]# Crawling the Deep web
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
27
root[~]# Crawling the Deep web
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
28
root[~]# Crawling the Deep web
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
29
root[~]# Crawling the Deep web
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
30
root[~]# Crawling the Deep web: Model
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
31
root[~]# Actor relationships
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
Sells
Posted
Answers
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
32
root[~]# Project approach - Improvement
33
root[~]# Project Improvement - results
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
• Forums:
• Identified Users :18,663
• Threads: 9,705
• Posts: 69,835
Entity Count
Email 45.922.490
BTC Wallet 54.714.020
ETH Wallet 1.775
Zeronet URL 52.473.520
TOR URL 28.358.510
I2P URL 559.348
Freenet URL 19.532
Twitter User 25.796.160
Paste 117.196
Phone 328.950
Telegram URL 10.210
API Keys 345.819
Certificates 9.322
DB
Connection 15.981
Email
22%
BTC Wallet
26%
ETH Wallet
0%
Zeronet URL
25%
TOR URL
14%
I2P URL
0%
Freenet URL
0%
Twitter User
13%
Paste
0%
Phone
0%
Telegram URL
0%
API Keys
0%Certificates
0%
DB Connection
0%
34
root[~]# Tracking Actors
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
What can we do
with all this ?
35
root[~]# Demo: actor relationships
FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
36
We are hiring!
www.blueliv.com/company/careers
Thanks!
www.blueliv.com
www.linkedin.com/blueliv
@blueliv
CONTACT

Mais conteúdo relacionado

Semelhante a Ramon Vicens & Antonio Molina - Seguimiento de actores cibercriminales en Dark Web y foros underground [rooted2019]

Webinar: Vawtrak v2 the next big Banking Trojan
Webinar: Vawtrak v2 the next big Banking TrojanWebinar: Vawtrak v2 the next big Banking Trojan
Webinar: Vawtrak v2 the next big Banking TrojanBlueliv
 
Defending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksDefending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksEC-Council
 
Large-Scale Malicious Domain Detection with Spark AI
Large-Scale Malicious Domain Detection with Spark AILarge-Scale Malicious Domain Detection with Spark AI
Large-Scale Malicious Domain Detection with Spark AIDatabricks
 
Defending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksDefending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksEC-Council
 
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"StHack
 
OrientDB - the 2nd generation of (MultiModel) NoSQL - Luigi Dell Aquila - Cod...
OrientDB - the 2nd generation of (MultiModel) NoSQL - Luigi Dell Aquila - Cod...OrientDB - the 2nd generation of (MultiModel) NoSQL - Luigi Dell Aquila - Cod...
OrientDB - the 2nd generation of (MultiModel) NoSQL - Luigi Dell Aquila - Cod...Codemotion
 
Microservices testing and automation
Microservices testing and automationMicroservices testing and automation
Microservices testing and automationAlex Soto
 
DDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring ProjectDDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring ProjectAPNIC
 
CCPA (California Consumer Privacy Act) Tips For Software Developers and Managers
CCPA (California Consumer Privacy Act) Tips For Software Developers and ManagersCCPA (California Consumer Privacy Act) Tips For Software Developers and Managers
CCPA (California Consumer Privacy Act) Tips For Software Developers and ManagersAdam Sbeta
 
Revealing the dark web
Revealing the dark webRevealing the dark web
Revealing the dark webVeriato
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheapAnjum Ahuja
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the CheapEndgameInc
 
The Internet You Want
The Internet You WantThe Internet You Want
The Internet You WantUS-Ignite
 
Go beyond Native with Web-Based VR and AR
Go beyond Native with Web-Based VR and ARGo beyond Native with Web-Based VR and AR
Go beyond Native with Web-Based VR and ARC4Media
 
Hackers are innocent
Hackers are innocentHackers are innocent
Hackers are innocentdanish3
 
Contextual Computing: Laying a Global Data Foundation
Contextual Computing: Laying a Global Data FoundationContextual Computing: Laying a Global Data Foundation
Contextual Computing: Laying a Global Data FoundationRichard Wallis
 
RuCTFE 2015 Services Write-Ups
RuCTFE 2015 Services Write-UpsRuCTFE 2015 Services Write-Ups
RuCTFE 2015 Services Write-UpsMikhail Vyatskov
 
Software Developer and Architecture @ LinkedIn (QCon SF 2014)
Software Developer and Architecture @ LinkedIn (QCon SF 2014)Software Developer and Architecture @ LinkedIn (QCon SF 2014)
Software Developer and Architecture @ LinkedIn (QCon SF 2014)Sid Anand
 

Semelhante a Ramon Vicens & Antonio Molina - Seguimiento de actores cibercriminales en Dark Web y foros underground [rooted2019] (20)

Webinar: Vawtrak v2 the next big Banking Trojan
Webinar: Vawtrak v2 the next big Banking TrojanWebinar: Vawtrak v2 the next big Banking Trojan
Webinar: Vawtrak v2 the next big Banking Trojan
 
Defending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksDefending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael Banks
 
Large-Scale Malicious Domain Detection with Spark AI
Large-Scale Malicious Domain Detection with Spark AILarge-Scale Malicious Domain Detection with Spark AI
Large-Scale Malicious Domain Detection with Spark AI
 
Defending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksDefending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael Banks
 
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"
Sthack 2015 - Ramon Vicens & Victor Acin - Cyber threats "the reality"
 
OrientDB - the 2nd generation of (MultiModel) NoSQL - Luigi Dell Aquila - Cod...
OrientDB - the 2nd generation of (MultiModel) NoSQL - Luigi Dell Aquila - Cod...OrientDB - the 2nd generation of (MultiModel) NoSQL - Luigi Dell Aquila - Cod...
OrientDB - the 2nd generation of (MultiModel) NoSQL - Luigi Dell Aquila - Cod...
 
Dark Web Forensics
Dark Web Forensics Dark Web Forensics
Dark Web Forensics
 
Microservices testing and automation
Microservices testing and automationMicroservices testing and automation
Microservices testing and automation
 
DDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring ProjectDDosMon A Global DDoS Monitoring Project
DDosMon A Global DDoS Monitoring Project
 
CCPA (California Consumer Privacy Act) Tips For Software Developers and Managers
CCPA (California Consumer Privacy Act) Tips For Software Developers and ManagersCCPA (California Consumer Privacy Act) Tips For Software Developers and Managers
CCPA (California Consumer Privacy Act) Tips For Software Developers and Managers
 
Revealing the dark web
Revealing the dark webRevealing the dark web
Revealing the dark web
 
Hunting on the cheap
Hunting on the cheapHunting on the cheap
Hunting on the cheap
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the Cheap
 
The Internet You Want
The Internet You WantThe Internet You Want
The Internet You Want
 
Go beyond Native with Web-Based VR and AR
Go beyond Native with Web-Based VR and ARGo beyond Native with Web-Based VR and AR
Go beyond Native with Web-Based VR and AR
 
Hackers are innocent
Hackers are innocentHackers are innocent
Hackers are innocent
 
Contextual Computing: Laying a Global Data Foundation
Contextual Computing: Laying a Global Data FoundationContextual Computing: Laying a Global Data Foundation
Contextual Computing: Laying a Global Data Foundation
 
RuCTFE 2015 Services Write-Ups
RuCTFE 2015 Services Write-UpsRuCTFE 2015 Services Write-Ups
RuCTFE 2015 Services Write-Ups
 
Software Developer and Architecture @ LinkedIn (QCon SF 2014)
Software Developer and Architecture @ LinkedIn (QCon SF 2014)Software Developer and Architecture @ LinkedIn (QCon SF 2014)
Software Developer and Architecture @ LinkedIn (QCon SF 2014)
 
Genetic Malware
Genetic MalwareGenetic Malware
Genetic Malware
 

Mais de RootedCON

Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRootedCON
 
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...RootedCON
 
Rooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRootedCON
 
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_RootedCON
 
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...RootedCON
 
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...RootedCON
 
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...RootedCON
 
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRootedCON
 
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...RootedCON
 
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRootedCON
 
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...RootedCON
 
Rooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRootedCON
 
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...RootedCON
 
Rooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRootedCON
 
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRootedCON
 
Rooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRootedCON
 
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...RootedCON
 
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...RootedCON
 
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRootedCON
 
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRootedCON
 

Mais de RootedCON (20)

Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro VillaverdeRooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
Rooted2020 A clockwork pentester - Jose Carlos Moral & Alvaro Villaverde
 
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
rooted2020 Sandbox fingerprinting -_evadiendo_entornos_de_analisis_-_victor_c...
 
Rooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amadoRooted2020 hunting malware-using_process_behavior-roberto_amado
Rooted2020 hunting malware-using_process_behavior-roberto_amado
 
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
Rooted2020 compliance as-code_-_guillermo_obispo_-_jose_mariaperez_-_
 
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
Rooted2020 the day i_ruled_the_world_deceiving_software_developers_through_op...
 
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
Rooted2020 si la-empresa_ha_ocultado_el_ciberataque,_como_se_ha_enterado_el_r...
 
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
Rooted2020 wordpress-another_terror_story_-_manuel_garcia_-_jacinto_sergio_ca...
 
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguerRooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
Rooted2020 Atacando comunicaciones-de_voz_cifradas_-_jose_luis_verdeguer
 
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
rooted2020-Rootkit necurs no_es_un_bug,_es_una_feature_-_roberto_santos_-_jav...
 
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
 
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
Rooted2020 taller de-reversing_de_binarios_escritos_en_golang_-_mariano_palom...
 
Rooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molinaRooted2020 virtual pwned-network_-_manel_molina
Rooted2020 virtual pwned-network_-_manel_molina
 
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
Rooted2020 van a-mear_sangre_como_hacer_que_los_malos_lo_paguen_muy_caro_-_an...
 
Rooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopezRooted2020 todo a-siem_-_marta_lopez
Rooted2020 todo a-siem_-_marta_lopez
 
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valeroRooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
Rooted2020 roapt evil-mass_storage_-_tu-ya_aqui_-_david_reguera_-_abel_valero
 
Rooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jaraRooted2020 live coding--_jesus_jara
Rooted2020 live coding--_jesus_jara
 
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
Rooted2020 legalidad de-la_prueba_tecnologica_indiciaria_cuando_tu_papi_es_un...
 
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
Rooted2020 hackeando el-mundo_exterior_a_traves_de_bluetooth_low-energy_ble_-...
 
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yusteRooted2020 evading deep-learning_malware_detectors_-_javier_yuste
Rooted2020 evading deep-learning_malware_detectors_-_javier_yuste
 
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_moralesRooted2020 encontrando 0days-en_2020_-_antonio_morales
Rooted2020 encontrando 0days-en_2020_-_antonio_morales
 

Último

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWERMadyBayot
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamUiPathCommunity
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsNanddeep Nachan
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesrafiqahmad00786416
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...apidays
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 

Último (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 

Ramon Vicens & Antonio Molina - Seguimiento de actores cibercriminales en Dark Web y foros underground [rooted2019]

  • 1. Follow up of Threat Actors and Cybercriminals in the dark web and underground forums Antonio Molina Ramon Vicens
  • 2. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS root[~]# Who are we? @rvicens Ramon Vicens • CTO and VP Threat Intelligence • Malware and Threat Analysis • Gathering intelligence from botnets & actors https://www.linkedin.com/in/rvicens Antonio Molina • Python Team Lead • Big Data & Analytics • Software Architecture • Python & ML Lover @aydevosotros https://www.linkedin.com/in/amolinag ramon.vicens@blueliv.com antonio.molina@blueliv.com
  • 3. • Motivation • Real-life examples • Understanding the cybercriminal ecosystem • Big picture • Project approaches FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 3 root[~]# Agenda
  • 4. “DOCUMENT LEAKS REGARDING COMPANIES AND GOVERNMENTS” #DRUGS #WEAPONS #ZERODAY VULNERABILITIES #CYBERCRIME AS A SERVICE #CREDENTIALS #CREDIT CARDS #BACKDOORS, #SHELLS, #RDPs… root[~]# Motivation: What’s out there? FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 5. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 5 root[~]# Motivation: examples
  • 6. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 6 root[~]# Motivation: examples
  • 7. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 7 root[~]# Motivation: examples
  • 8. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 8 root[~]# Motivation: examples
  • 9. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 9 root[~]# Motivation: examples
  • 10. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 10 root[~]# Motivation: examples
  • 11. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 11 root[~]# Understanding the cybercriminal ecosystem
  • 12. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 12 root[~]# Motivation: Big Picture
  • 13. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 13 root[~]# Project approach – initial
  • 14. • Statistics: • Identified URLs : 654,715,561 • Identified unique sites: 326,212 14 root[~]# Project approach - results FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS text/html text/plain application/x-archive application/gzip application/octet-stream application/zip application/pdf application/x-xz application/epub+zip text/xml text/prs.lines.tag application/rss-xml application/atom-xml application/xml application/vnd-debian-binary-package application/x-fictionbook+xml application/xhtml+xml application/x-mobipocket-ebook application/x-bzip2 application/x-gzip
  • 15. 15 root[~]# Project approach - results FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS • Statistics: • Identified URLs : 654,715,561 • Identified unique sites: 326,212
  • 16. • Enrich text (obtaining value from text ) • Natural Language Processing (NLP) • Entity identification and extraction – Text Processing Pipeline • Structured data: The web is made up of common places • Modeling Social Structure 16 root[~]# Project improvement goals FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 17. 17 root[~]# Enriching the text FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS • Automating the process • Natural language is ambiguous, ironic, confusing... but beautiful • The structure tends to be inconsistent • Computers work with "formal" structured languages
  • 18. 18 root[~]# Demo: Linguistic features of a text FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 19. 19 root[~]# Text processing pipeline FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 20. 20 root[~]# Word embeddings FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS But… What about semantics ?
  • 21. 21 root[~]# Word embeddings FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 22. 22 root[~]# Word embeddings (Continuous-Bag-of-Words Model (CBOW) FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 23. 23 root[~]# Demo: Playing with word vectors FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 24. 24 root[~]# Crawling the Deep web FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 25. 25 root[~]# Crawling the Deep web FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 26. 26 root[~]# Crawling the Deep web FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 27. 27 root[~]# Crawling the Deep web FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 28. 28 root[~]# Crawling the Deep web FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 29. 29 root[~]# Crawling the Deep web FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 30. 30 root[~]# Crawling the Deep web: Model FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 31. 31 root[~]# Actor relationships FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS Sells Posted Answers
  • 32. FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS 32 root[~]# Project approach - Improvement
  • 33. 33 root[~]# Project Improvement - results FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS • Forums: • Identified Users :18,663 • Threads: 9,705 • Posts: 69,835 Entity Count Email 45.922.490 BTC Wallet 54.714.020 ETH Wallet 1.775 Zeronet URL 52.473.520 TOR URL 28.358.510 I2P URL 559.348 Freenet URL 19.532 Twitter User 25.796.160 Paste 117.196 Phone 328.950 Telegram URL 10.210 API Keys 345.819 Certificates 9.322 DB Connection 15.981 Email 22% BTC Wallet 26% ETH Wallet 0% Zeronet URL 25% TOR URL 14% I2P URL 0% Freenet URL 0% Twitter User 13% Paste 0% Phone 0% Telegram URL 0% API Keys 0%Certificates 0% DB Connection 0%
  • 34. 34 root[~]# Tracking Actors FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS What can we do with all this ?
  • 35. 35 root[~]# Demo: actor relationships FOLLOWUP OF THREAT ACTORS AND CYBERCRIMINALS IN THE DARK WEB AND UNDERGROUND FORUMS
  • 36. 36