SlideShare a Scribd company logo
1 of 25
Download to read offline
Target	
  threats	
  that	
  target	
  you.	
  Target	
  threats	
  that	
  target	
  you.	
  
Dissec1ng	
  the	
  	
  
Target®	
  Malware	
  
Cyphort	
  Labs	
  
Malware’s	
  Most	
  Wanted	
  Series	
  	
  
March	
  2014	
  
Target	
  threats	
  that	
  target	
  you.	
  
2	
  
Your	
  speakers	
  today	
  
3	
  
Nick	
  Bilogorskiy	
  
Director	
  of	
  Security	
  Research	
  
	
  
Anthony	
  James	
  
VP	
  of	
  Marke5ng	
  and	
  Products	
  
Agenda	
  
o  Inside	
  Cyphort	
  Labs	
  
o  Target®	
  breach	
  overview	
  and	
  1meline	
  
o  Dissec1ng	
  the	
  malware	
  
o  Lessons	
  learned	
  
o  Wrap-­‐up	
  and	
  Q&A	
  
o  Sign-­‐up	
  to	
  receive	
  	
  
your	
  free	
  t-­‐shirt	
  
4	
  
Cyphort	
  Labs	
  T-­‐shirt	
  
We	
  work	
  with	
  the	
  	
  
security	
  ecosystem	
  
•••••	
  
Contribute	
  to	
  and	
  learn	
  
from	
  malware	
  KB	
  
We	
  enhance	
  malware	
  
detec1on	
  accuracy	
  
•••••	
  
False	
  posi1ves/nega1ves	
  
•••••	
  
Deep-­‐dive	
  research	
  
	
  
Global	
  malware	
  	
  
research	
  team	
  
•••••	
  
24X7	
  monitoring	
  for	
  
malware	
  events	
  
About	
  Cyphort	
  Labs	
  
5	
  
 Cyphort	
  Labs	
  Stats	
  
6	
  
50	
  million	
  files	
  analyzed	
  daily	
  
10,000+	
  	
  malware	
  samples	
  received	
  daily	
  
Signatures	
  are	
  created	
  for	
  all	
  malware	
  
A	
  day	
  in	
  life	
  of	
  a	
  malware	
  researcher	
  
7	
  
Help	
  Customers	
  
Advise	
  Cyphort	
  Security	
  Team	
  
Share	
  Threat	
  Intelligence	
  
Security	
  News	
  Research	
  
Review	
  Cyphort	
  Reports	
  
Reverse	
  Engineer	
  Samples	
  
Target	
  Breach	
  Introduc1on	
  
8	
  
What	
  The…	
  Happened?	
  
o  Data	
  breach	
  at	
  Target	
  Stores	
  
o  Affected	
  110	
  million	
  credit	
  cards	
  
o  Data	
  sold	
  in	
  underground	
  market	
  
Catastrophic	
  Impact	
  	
  
o  Cost	
  to	
  Target	
  ~$420	
  Million	
  
o  CIO	
  resignaIon	
  
o  Massive	
  security	
  overhaul	
  at	
  Target	
  
How	
  Did	
  The	
  Breach	
  Happen?	
  
o  U1lity	
  contractor’s	
  Target	
  creden1als	
  
compromised	
  
o  Hackers	
  accessed	
  the	
  Target	
  network	
  
o  Uploaded	
  malware	
  to	
  a	
  few	
  POS	
  systems	
  
o  Tested	
  malware	
  efficacy	
  and	
  uploaded	
  to	
  
the	
  majority	
  of	
  POS	
  systems	
  
o  Data	
  drop	
  loca1ons	
  across	
  the	
  world	
  
9	
  
Login	
  from	
  the	
  
HVAC	
  contractor	
  
Target’s	
  POS	
  
updater	
  server	
  
Target’s	
  
internal	
  server	
  
with	
  fileshare	
  
Credit	
  card	
  info	
  
transfer	
  to	
  
internal	
  fileshare	
  
Card	
  info	
  
infiltra1on	
  using	
  
FTP	
  to	
  external	
  
drop	
  loca1on	
  
Point	
  of	
  sale	
  
network	
  
Compromised	
  
drop	
  loca1ons	
  
Poll	
  ques1on	
  
How	
  do	
  you	
  think	
  the	
  HVAC	
  contractor’s	
  creden1al’s	
  
were	
  compromised?	
  
	
  
A) Phishing	
  
B) Keylogger	
  malware	
  
C) Password	
  them	
  
Target:	
  The	
  Breach	
  Timeline	
  
11	
  
Nov.	
  27	
  -­‐	
  Dec.	
  15	
  	
  
2013	
  
Dec	
  .	
  18-­‐19	
  
2013	
  
Dec.	
  	
  18	
  	
  
2013	
  
Dec.	
  	
  27	
  
2013	
  
Jan.	
  10	
  
2014	
  
Feb.	
  	
  6	
  	
  
2014	
  
Mar.	
  5	
  
2014	
  
Target	
  reports	
  
70	
  M	
  
addi1onal	
  
accounts	
  
compromised	
  
Reported	
  that	
  
HVAC	
  vendor’s	
  
creden1als	
  
involved	
  
Target	
  
CIO	
  
resigns	
  
Reported	
  that	
  
encryp1on	
  PIN	
  
number	
  also	
  stolen	
  Target	
  admits	
  the	
  
breach	
  
Reports	
  of	
  several	
  
retailers	
  POS	
  affected	
  
Data	
  breach	
  at	
  
Target;	
  Millions	
  
of	
  accounts	
  
exposed	
  
What	
  is	
  BlackPOS/Potato?	
  
o  Malware	
  is	
  a	
  modified	
  version	
  of	
  
BlackPos	
  or	
  Kaptoxa	
  (Russian	
  for	
  
Potato).	
  
It	
  runs	
  on	
  point	
  of	
  sale	
  terminals	
  and	
  
scans	
  memory	
  for	
  credit	
  card	
  data.	
  
	
  
o  First	
  samples	
  of	
  this	
  malware	
  date	
  
back	
  to	
  Jan	
  2013	
  and	
  were	
  coded	
  by	
  
Rinat	
  Shibaev	
  aka	
  “ree4”,	
  aka	
  
“An1Killer”	
  from	
  Russia.	
  
	
  
o  Malware	
  was	
  sold	
  by	
  An1killer	
  on	
  
hacker	
  forum.	
  However	
  An1killer	
  is	
  
not	
  directly	
  involved	
  in	
  the	
  Target	
  
breach.	
  	
  
12	
  
Malware	
  on	
  sale	
  
ree4	
  
Who	
  wrote	
  BlackPOS/Potato?	
  
o  The	
  suspect	
  in	
  the	
  breach	
  is	
  a	
  
person	
  called	
  “Rescator”	
  aka	
  
“Hel”.	
  He	
  is	
  part	
  of	
  a	
  larger	
  hacker	
  
network	
  called	
  “Lampeduza	
  
Republic”	
  	
  
o  Rescator	
  sold	
  the	
  stolen	
  Target	
  
card	
  info	
  in	
  bulk	
  in	
  underground	
  
markets	
  at	
  a	
  price	
  of	
  $20-­‐45	
  per	
  
card.	
  
o  Brian	
  Krebs	
  named	
  Andrey	
  
Hodirevski	
  from	
  Ukraine	
  as	
  
Rescator.	
  
13	
  
Hel	
  
Malware	
  Workflow	
  
14	
  
1.	
  Infect	
  System	
  
o  Adds	
  to	
  autostart	
  
via	
  service	
  
o  Download	
  and	
  run	
  
memory	
  scraper	
  
2.	
  Steal	
  Info	
  
o  Use	
  memory	
  
scraping	
  to	
  find	
  
credit	
  card	
  data	
  
o  Output	
  to	
  a	
  file	
  
locally	
  
o  Send	
  the	
  dump	
  file	
  
to	
  exfiltra1on	
  
server	
  via	
  SMB	
  
3.	
  Exfiltrate	
  Info	
  
o  Periodically	
  scan	
  
winxml.dll	
  for	
  
updates	
  
o  Upload	
  informa1on	
  
to	
  the	
  FTP	
  server	
  
Dissec1ng	
  the	
  malware	
  
15	
  
o  This	
  malware	
  had	
  2	
  modules:	
  
o  Mmon	
  module	
  –	
  is	
  used	
  for	
  scanning	
  the	
  memory	
  of	
  
the	
  POS	
  machine	
  ,	
  extract	
  credit	
  card	
  numbers	
  and	
  
dump	
  them	
  to	
  a	
  file,	
  then	
  send	
  them	
  to	
  another	
  	
  
compromised	
  system	
  inside	
  Target’s	
  network	
  via	
  
network	
  share	
  
o  Bladelogic	
  Uploader	
  module	
  –	
  is	
  used	
  to	
  upload	
  
those	
  dumps	
  into	
  an	
  mp	
  server.	
  
Dissec1ng	
  the	
  malware	
  
o  Mmon	
  module	
  adds	
  itself	
  as	
  a	
  service	
  “POSWDS”	
  
16	
  
Dissec1ng	
  the	
  malware	
  
o  Mmon	
  module	
  will	
  specifically	
  look	
  for	
  a	
  process	
  named	
  “pos.exe”	
  which	
  
is	
  the	
  process	
  name	
  of	
  Target	
  applica1on.	
  It	
  will	
  walk	
  through	
  the	
  
memory	
  of	
  the	
  said	
  process	
  and	
  save	
  the	
  dumps	
  into	
  a	
  file	
  %system%
winxml.dll	
  
o  It	
  also	
  creates	
  a	
  thread	
  that	
  will	
  upload	
  the	
  stolen	
  informa1on	
  to	
  another	
  
compromised	
  system	
  within	
  Target’s	
  network	
  using	
  a	
  network	
  share	
  with	
  
the	
  following	
  creden1als:	
  
o  hostname:	
  10.116.240.31	
  
o  username:	
  wcopscli3acsBest1_user	
  
o  password:	
  BackupU$r	
  
	
  
o  Amerwards,	
  it	
  deletes	
  the	
  mapping	
  of	
  	
  
the	
  drive	
  to	
  avoid	
  detecIon.	
  
17	
  
Dissec1ng	
  the	
  malware	
  
o  Bladelogic	
  uploader	
  -­‐	
  Register	
  itself	
  as	
  a	
  service	
  named	
  
“bladelogic”	
  
	
  
o  Bladelogic	
  name	
  is	
  used	
  for	
  obfuscaIon	
  here,	
  it	
  implies	
  
connec1on	
  with	
  BMC	
  Bladelogic	
  -­‐	
  a	
  data	
  center	
  automa1on	
  
somware	
  
o  Uploads	
  the	
  stolen	
  informa1on	
  to	
  an	
  mp	
  server	
  in	
  Los	
  
Angeles:	
  	
  
o  Server:	
  199.188.204.182.	
  
o  username:	
  digitalw	
  
o  password:	
  Crysis1089	
  
18	
  
Dissec1ng	
  the	
  malware	
  
o  Both	
  the	
  mmon	
  module	
  and	
  the	
  uploader	
  were	
  coded	
  to	
  only	
  exfiltrate	
  
card	
  data	
  between	
  the	
  hours	
  of	
  10	
  AM	
  and	
  5	
  PM.	
  
	
  	
  	
  
o  The	
  awackers	
  wanted	
  their	
  exfiltra1on	
  to	
  look	
  like	
  normal	
  every	
  day	
  
network	
  traffic.	
  They	
  tried	
  to	
  avoid	
  detec1on	
  by	
  blending	
  it	
  with	
  the	
  
noise	
  of	
  the	
  high	
  ac1vity	
  1me	
  of	
  day.	
  	
  
19	
  
Dissec1ng	
  the	
  malware	
  
o  Both	
  of	
  the	
  modules	
  of	
  malware	
  used	
  in	
  this	
  awack	
  were	
  not	
  
caught	
  by	
  an1-­‐virus.	
  	
  These	
  tools	
  were	
  custom	
  wriwen	
  to	
  
avoid	
  signature	
  detec1on.	
  
o  Awackers	
  downloaded	
  the	
  data	
  from	
  the	
  Los	
  Angeles	
  FTP	
  
server	
  into	
  their	
  virtual	
  private	
  server	
  located	
  in	
  Russia	
  over	
  
the	
  period	
  of	
  2	
  weeks.	
  
o  This	
  awack	
  was	
  complex.	
  It	
  demonstrates	
  how	
  determined	
  
awackers	
  can	
  maneuver	
  around	
  security	
  controls	
  to	
  gain	
  
access	
  to	
  what	
  they	
  want.	
  
20	
  
Key	
  lessons	
  from	
  the	
  breach	
  -­‐	
  1	
  
o  It	
  is	
  not	
  sufficient	
  to	
  
monitor	
  the	
  egress	
  point	
  
for	
  threats	
  
o  Need	
  to	
  go	
  deep	
  and	
  
wide	
  in	
  the	
  network	
  
21	
  
Poll	
  ques1on	
  
Target	
  admiwed	
  they	
  ignored	
  the	
  alert	
  from	
  their	
  
network	
  security	
  device.	
  What	
  do	
  you	
  think	
  the	
  reason	
  
for	
  that	
  was?	
  
	
  
A) Alert	
  overload	
  from	
  various	
  security	
  devices	
  
B) No	
  common	
  understanding	
  of	
  risk	
  across	
  the	
  teams	
  
C) Negligence	
  
Key	
  lessons	
  from	
  the	
  breach	
  -­‐	
  2	
  
o  More	
  alerts	
  don’t	
  necessarily	
  
contribute	
  to	
  enhanced	
  
security	
  
o  Automate	
  correla1on	
  of	
  alerts	
  
and	
  local	
  context	
  to	
  assign	
  
risk	
  ranking	
  
o  Have	
  SLAs	
  in	
  place	
  for	
  taking	
  
ac1on	
  on	
  threats	
  above	
  risk	
  
threshold	
  
23	
  
Key	
  lessons	
  from	
  the	
  breach	
  -­‐	
  3	
  
o  All	
  networks,	
  assets	
  and	
  users	
  
are	
  not	
  equal	
  
o  Segment	
  and	
  categorize	
  
o  Networks	
  
o  Users	
  
o  Assets	
  
o  Priori1ze	
  ac1on	
  based	
  on	
  
overall	
  risk	
  
24	
  
Q	
  and	
  A	
  
25	
  
o  Informa1on	
  sharing	
  
and	
  advanced	
  threats	
  
resources	
  
o  Blogs	
  on	
  latest	
  
threats	
  and	
  findings	
  
o  Tools	
  for	
  iden1fying	
  
malware	
  

More Related Content

What's hot

Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9UISGCON
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat IntelligencePrachi Mishra
 
MISP EcoSystem - Threat Intelligence, VMRay, MISP
MISP EcoSystem - Threat Intelligence, VMRay, MISPMISP EcoSystem - Threat Intelligence, VMRay, MISP
MISP EcoSystem - Threat Intelligence, VMRay, MISPKoen Van Impe
 
Classifying Phishing URLs Using Recurrent Neural Networks
Classifying Phishing URLs Using Recurrent Neural NetworksClassifying Phishing URLs Using Recurrent Neural Networks
Classifying Phishing URLs Using Recurrent Neural NetworksAlejandro Correa Bahnsen, PhD
 
CSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesCSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesNCCOMMS
 
3rd Party Cyber Security: Manage your ecosystem!
3rd Party Cyber Security: Manage your ecosystem!3rd Party Cyber Security: Manage your ecosystem!
3rd Party Cyber Security: Manage your ecosystem!NormShield, Inc.
 
IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!Priyanka Aash
 
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield, Inc.
 
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Open Analytics
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0Q Fadlan
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsIain Dickson
 
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...NCCOMMS
 
The EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationThe EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationSophos Benelux
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghOWASP Delhi
 
Keynote Session : Kill The Password
Keynote Session : Kill The PasswordKeynote Session : Kill The Password
Keynote Session : Kill The PasswordPriyanka Aash
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsMark Arena
 

What's hot (20)

Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
MISP EcoSystem - Threat Intelligence, VMRay, MISP
MISP EcoSystem - Threat Intelligence, VMRay, MISPMISP EcoSystem - Threat Intelligence, VMRay, MISP
MISP EcoSystem - Threat Intelligence, VMRay, MISP
 
Classifying Phishing URLs Using Recurrent Neural Networks
Classifying Phishing URLs Using Recurrent Neural NetworksClassifying Phishing URLs Using Recurrent Neural Networks
Classifying Phishing URLs Using Recurrent Neural Networks
 
CSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri DiogenesCSF18 - Incident Response in the Cloud - Yuri Diogenes
CSF18 - Incident Response in the Cloud - Yuri Diogenes
 
Think Like a Hacker
Think Like a HackerThink Like a Hacker
Think Like a Hacker
 
3rd Party Cyber Security: Manage your ecosystem!
3rd Party Cyber Security: Manage your ecosystem!3rd Party Cyber Security: Manage your ecosystem!
3rd Party Cyber Security: Manage your ecosystem!
 
IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!IOCs Are Dead—Long Live IOCs!
IOCs Are Dead—Long Live IOCs!
 
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration Overview
 
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
Utilizing cyber intelligence to combat cyber adversaries (OA Cyber Summit)
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
 
Cyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feedsCyber Threat Intelligence - It's not just about the feeds
Cyber Threat Intelligence - It's not just about the feeds
 
The Future of Hacking
The Future of HackingThe Future of Hacking
The Future of Hacking
 
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
CSF18 - Through a Mirror Darkly- a journey to the dark side of metadata - Sas...
 
Presentation1
Presentation1Presentation1
Presentation1
 
The EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organizationThe EU Data Protection Regulation and what it means for your organization
The EU Data Protection Regulation and what it means for your organization
 
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep SinghCyber threat Intelligence and Incident Response by:-Sandeep Singh
Cyber threat Intelligence and Incident Response by:-Sandeep Singh
 
Keynote Session : Kill The Password
Keynote Session : Kill The PasswordKeynote Session : Kill The Password
Keynote Session : Kill The Password
 
Red team Engagement
Red team EngagementRed team Engagement
Red team Engagement
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 

Viewers also liked

The Target Breach – Follow The Money
The Target Breach – Follow The MoneyThe Target Breach – Follow The Money
The Target Breach – Follow The MoneyResilient Systems
 
A Guide to the Trump Administration
A Guide to the Trump Administration A Guide to the Trump Administration
A Guide to the Trump Administration MSL
 
Issue Tracking: How News 'Moves' Through the Media
Issue Tracking: How News 'Moves' Through the MediaIssue Tracking: How News 'Moves' Through the Media
Issue Tracking: How News 'Moves' Through the Mediaevolve24
 
Trading Target Stock after the Data Breach
Trading Target Stock after the Data BreachTrading Target Stock after the Data Breach
Trading Target Stock after the Data BreachInvestingTips
 
Target Data Breach Case Study 10242014
Target Data Breach Case Study 10242014Target Data Breach Case Study 10242014
Target Data Breach Case Study 10242014Joseph White MPA CPM
 
The Anatomy of a Data Breach
The Anatomy of a Data BreachThe Anatomy of a Data Breach
The Anatomy of a Data BreachDavid Hunt
 
Critical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target BreachCritical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target BreachTeri Radichel
 
Biggest Data Breaches of 2013
Biggest Data Breaches of 2013Biggest Data Breaches of 2013
Biggest Data Breaches of 2013Mihajlo Prerad
 
Incident Response Triage
Incident Response TriageIncident Response Triage
Incident Response TriageAlbert Hui
 
Sony Playstation Hack Presentation
Sony Playstation Hack PresentationSony Playstation Hack Presentation
Sony Playstation Hack PresentationCreditCardFinder
 
6. Security Threats with E-Commerce
6. Security Threats with E-Commerce6. Security Threats with E-Commerce
6. Security Threats with E-CommerceJitendra Tomar
 
Target Corporation - Strategic Analysis
Target Corporation - Strategic AnalysisTarget Corporation - Strategic Analysis
Target Corporation - Strategic AnalysisKyle Brown
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security pptLipsita Behera
 

Viewers also liked (14)

The Target Breach – Follow The Money
The Target Breach – Follow The MoneyThe Target Breach – Follow The Money
The Target Breach – Follow The Money
 
A Guide to the Trump Administration
A Guide to the Trump Administration A Guide to the Trump Administration
A Guide to the Trump Administration
 
Issue Tracking: How News 'Moves' Through the Media
Issue Tracking: How News 'Moves' Through the MediaIssue Tracking: How News 'Moves' Through the Media
Issue Tracking: How News 'Moves' Through the Media
 
Trading Target Stock after the Data Breach
Trading Target Stock after the Data BreachTrading Target Stock after the Data Breach
Trading Target Stock after the Data Breach
 
Target Data Breach Case Study 10242014
Target Data Breach Case Study 10242014Target Data Breach Case Study 10242014
Target Data Breach Case Study 10242014
 
Target PDF
Target PDFTarget PDF
Target PDF
 
The Anatomy of a Data Breach
The Anatomy of a Data BreachThe Anatomy of a Data Breach
The Anatomy of a Data Breach
 
Critical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target BreachCritical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target Breach
 
Biggest Data Breaches of 2013
Biggest Data Breaches of 2013Biggest Data Breaches of 2013
Biggest Data Breaches of 2013
 
Incident Response Triage
Incident Response TriageIncident Response Triage
Incident Response Triage
 
Sony Playstation Hack Presentation
Sony Playstation Hack PresentationSony Playstation Hack Presentation
Sony Playstation Hack Presentation
 
6. Security Threats with E-Commerce
6. Security Threats with E-Commerce6. Security Threats with E-Commerce
6. Security Threats with E-Commerce
 
Target Corporation - Strategic Analysis
Target Corporation - Strategic AnalysisTarget Corporation - Strategic Analysis
Target Corporation - Strategic Analysis
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 

Similar to Data breach at Target, demystified.

Understanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value AttacksUnderstanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value AttacksCyphort
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationSecurity Innovation
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against RansomwareKevo Meehan
 
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Cyphort
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityCyphort
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...HackIT Ukraine
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threatsZscaler
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence Cyphort
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Alert Logic
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manualRoel Palmaers
 
PoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail IndustryPoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail IndustryInvincea, Inc.
 
Malware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemMalware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemCyphort
 
The Modern Malware Review March 2013
The Modern Malware Review March 2013The Modern Malware Review March 2013
The Modern Malware Review March 2013- Mark - Fullbright
 
Demo how to detect ransomware with alien vault usm_gg
Demo  how to detect ransomware with alien vault usm_ggDemo  how to detect ransomware with alien vault usm_gg
Demo how to detect ransomware with alien vault usm_ggAlienVault
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomwareSophos Benelux
 
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack GroupWHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack GroupSymantec
 

Similar to Data breach at Target, demystified. (20)

Understanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value AttacksUnderstanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value Attacks
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in Cybersecurity
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense
 
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive MalwareShah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
Shah Sheikh / ISACA UAE - Deep Dive on Evasive Malware
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
PoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail IndustryPoS Malware and Other Threats to the Retail Industry
PoS Malware and Other Threats to the Retail Industry
 
The CCleaner Infection
The CCleaner InfectionThe CCleaner Infection
The CCleaner Infection
 
Malware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemMalware Most Wanted: Security Ecosystem
Malware Most Wanted: Security Ecosystem
 
The Modern Malware Review March 2013
The Modern Malware Review March 2013The Modern Malware Review March 2013
The Modern Malware Review March 2013
 
ITPG Secure on WannaCry
ITPG Secure on WannaCryITPG Secure on WannaCry
ITPG Secure on WannaCry
 
Demo how to detect ransomware with alien vault usm_gg
Demo  how to detect ransomware with alien vault usm_ggDemo  how to detect ransomware with alien vault usm_gg
Demo how to detect ransomware with alien vault usm_gg
 
The modern-malware-review-march-2013
The modern-malware-review-march-2013 The modern-malware-review-march-2013
The modern-malware-review-march-2013
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack GroupWHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
WHITE PAPER▶ Symantec Security Response Presents:The Waterbug Attack Group
 

More from Cyphort

MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler Cyphort
 
Most notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsMost notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsCyphort
 
Malware self protection-matrix
Malware self protection-matrixMalware self protection-matrix
Malware self protection-matrixCyphort
 
Machine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wantedMachine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wantedCyphort
 
Dissecting Cryptowall
Dissecting CryptowallDissecting Cryptowall
Dissecting CryptowallCyphort
 
Cyber espionage nation state-apt_attacks_on_the_rise
Cyber espionage nation state-apt_attacks_on_the_riseCyber espionage nation state-apt_attacks_on_the_rise
Cyber espionage nation state-apt_attacks_on_the_riseCyphort
 
Cybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCyphort
 
Mmw anti sandbox_techniques
Mmw anti sandbox_techniquesMmw anti sandbox_techniques
Mmw anti sandbox_techniquesCyphort
 
Mmw anti sandboxtricks
Mmw anti sandboxtricksMmw anti sandboxtricks
Mmw anti sandboxtricksCyphort
 
MMW Anti-Sandbox Techniques
MMW Anti-Sandbox TechniquesMMW Anti-Sandbox Techniques
MMW Anti-Sandbox TechniquesCyphort
 
Mmw mac malware-mac
Mmw mac malware-macMmw mac malware-mac
Mmw mac malware-macCyphort
 
Malware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of MalwareMalware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of MalwareCyphort
 
Malware's Most Wanted: Linux and Internet of Things Malware
Malware's Most Wanted: Linux and Internet of Things MalwareMalware's Most Wanted: Linux and Internet of Things Malware
Malware's Most Wanted: Linux and Internet of Things MalwareCyphort
 
Malware's Most Wanted: Financial Trojans
Malware's Most Wanted: Financial TrojansMalware's Most Wanted: Financial Trojans
Malware's Most Wanted: Financial TrojansCyphort
 
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOLMalware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOLCyphort
 
Malware Most Wanted: Evil Bunny
Malware Most Wanted: Evil BunnyMalware Most Wanted: Evil Bunny
Malware Most Wanted: Evil BunnyCyphort
 
If you have three wishes
If you have three wishesIf you have three wishes
If you have three wishesCyphort
 
The A and the P of the T
The A and the P of the TThe A and the P of the T
The A and the P of the TCyphort
 
Malware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adwareMalware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adwareCyphort
 
Zeus Dissected
Zeus DissectedZeus Dissected
Zeus DissectedCyphort
 

More from Cyphort (20)

MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler
 
Most notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsMost notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictions
 
Malware self protection-matrix
Malware self protection-matrixMalware self protection-matrix
Malware self protection-matrix
 
Machine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wantedMachine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wanted
 
Dissecting Cryptowall
Dissecting CryptowallDissecting Cryptowall
Dissecting Cryptowall
 
Cyber espionage nation state-apt_attacks_on_the_rise
Cyber espionage nation state-apt_attacks_on_the_riseCyber espionage nation state-apt_attacks_on_the_rise
Cyber espionage nation state-apt_attacks_on_the_rise
 
Cybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCybersecurity 5 road_blocks
Cybersecurity 5 road_blocks
 
Mmw anti sandbox_techniques
Mmw anti sandbox_techniquesMmw anti sandbox_techniques
Mmw anti sandbox_techniques
 
Mmw anti sandboxtricks
Mmw anti sandboxtricksMmw anti sandboxtricks
Mmw anti sandboxtricks
 
MMW Anti-Sandbox Techniques
MMW Anti-Sandbox TechniquesMMW Anti-Sandbox Techniques
MMW Anti-Sandbox Techniques
 
Mmw mac malware-mac
Mmw mac malware-macMmw mac malware-mac
Mmw mac malware-mac
 
Malware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of MalwareMalware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of Malware
 
Malware's Most Wanted: Linux and Internet of Things Malware
Malware's Most Wanted: Linux and Internet of Things MalwareMalware's Most Wanted: Linux and Internet of Things Malware
Malware's Most Wanted: Linux and Internet of Things Malware
 
Malware's Most Wanted: Financial Trojans
Malware's Most Wanted: Financial TrojansMalware's Most Wanted: Financial Trojans
Malware's Most Wanted: Financial Trojans
 
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOLMalware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
 
Malware Most Wanted: Evil Bunny
Malware Most Wanted: Evil BunnyMalware Most Wanted: Evil Bunny
Malware Most Wanted: Evil Bunny
 
If you have three wishes
If you have three wishesIf you have three wishes
If you have three wishes
 
The A and the P of the T
The A and the P of the TThe A and the P of the T
The A and the P of the T
 
Malware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adwareMalware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adware
 
Zeus Dissected
Zeus DissectedZeus Dissected
Zeus Dissected
 

Recently uploaded

FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhisoniya singh
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksSoftradix Technologies
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphNeo4j
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 

Recently uploaded (20)

FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | DelhiFULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
FULL ENJOY 🔝 8264348440 🔝 Call Girls in Diplomatic Enclave | Delhi
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Benefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other FrameworksBenefits Of Flutter Compared To Other Frameworks
Benefits Of Flutter Compared To Other Frameworks
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge GraphSIEMENS: RAPUNZEL – A Tale About Knowledge Graph
SIEMENS: RAPUNZEL – A Tale About Knowledge Graph
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 

Data breach at Target, demystified.

  • 1. Target  threats  that  target  you.  Target  threats  that  target  you.   Dissec1ng  the     Target®  Malware   Cyphort  Labs   Malware’s  Most  Wanted  Series     March  2014  
  • 2. Target  threats  that  target  you.   2  
  • 3. Your  speakers  today   3   Nick  Bilogorskiy   Director  of  Security  Research     Anthony  James   VP  of  Marke5ng  and  Products  
  • 4. Agenda   o  Inside  Cyphort  Labs   o  Target®  breach  overview  and  1meline   o  Dissec1ng  the  malware   o  Lessons  learned   o  Wrap-­‐up  and  Q&A   o  Sign-­‐up  to  receive     your  free  t-­‐shirt   4   Cyphort  Labs  T-­‐shirt  
  • 5. We  work  with  the     security  ecosystem   •••••   Contribute  to  and  learn   from  malware  KB   We  enhance  malware   detec1on  accuracy   •••••   False  posi1ves/nega1ves   •••••   Deep-­‐dive  research     Global  malware     research  team   •••••   24X7  monitoring  for   malware  events   About  Cyphort  Labs   5  
  • 6.  Cyphort  Labs  Stats   6   50  million  files  analyzed  daily   10,000+    malware  samples  received  daily   Signatures  are  created  for  all  malware  
  • 7. A  day  in  life  of  a  malware  researcher   7   Help  Customers   Advise  Cyphort  Security  Team   Share  Threat  Intelligence   Security  News  Research   Review  Cyphort  Reports   Reverse  Engineer  Samples  
  • 8. Target  Breach  Introduc1on   8   What  The…  Happened?   o  Data  breach  at  Target  Stores   o  Affected  110  million  credit  cards   o  Data  sold  in  underground  market   Catastrophic  Impact     o  Cost  to  Target  ~$420  Million   o  CIO  resignaIon   o  Massive  security  overhaul  at  Target  
  • 9. How  Did  The  Breach  Happen?   o  U1lity  contractor’s  Target  creden1als   compromised   o  Hackers  accessed  the  Target  network   o  Uploaded  malware  to  a  few  POS  systems   o  Tested  malware  efficacy  and  uploaded  to   the  majority  of  POS  systems   o  Data  drop  loca1ons  across  the  world   9   Login  from  the   HVAC  contractor   Target’s  POS   updater  server   Target’s   internal  server   with  fileshare   Credit  card  info   transfer  to   internal  fileshare   Card  info   infiltra1on  using   FTP  to  external   drop  loca1on   Point  of  sale   network   Compromised   drop  loca1ons  
  • 10. Poll  ques1on   How  do  you  think  the  HVAC  contractor’s  creden1al’s   were  compromised?     A) Phishing   B) Keylogger  malware   C) Password  them  
  • 11. Target:  The  Breach  Timeline   11   Nov.  27  -­‐  Dec.  15     2013   Dec  .  18-­‐19   2013   Dec.    18     2013   Dec.    27   2013   Jan.  10   2014   Feb.    6     2014   Mar.  5   2014   Target  reports   70  M   addi1onal   accounts   compromised   Reported  that   HVAC  vendor’s   creden1als   involved   Target   CIO   resigns   Reported  that   encryp1on  PIN   number  also  stolen  Target  admits  the   breach   Reports  of  several   retailers  POS  affected   Data  breach  at   Target;  Millions   of  accounts   exposed  
  • 12. What  is  BlackPOS/Potato?   o  Malware  is  a  modified  version  of   BlackPos  or  Kaptoxa  (Russian  for   Potato).   It  runs  on  point  of  sale  terminals  and   scans  memory  for  credit  card  data.     o  First  samples  of  this  malware  date   back  to  Jan  2013  and  were  coded  by   Rinat  Shibaev  aka  “ree4”,  aka   “An1Killer”  from  Russia.     o  Malware  was  sold  by  An1killer  on   hacker  forum.  However  An1killer  is   not  directly  involved  in  the  Target   breach.     12   Malware  on  sale   ree4  
  • 13. Who  wrote  BlackPOS/Potato?   o  The  suspect  in  the  breach  is  a   person  called  “Rescator”  aka   “Hel”.  He  is  part  of  a  larger  hacker   network  called  “Lampeduza   Republic”     o  Rescator  sold  the  stolen  Target   card  info  in  bulk  in  underground   markets  at  a  price  of  $20-­‐45  per   card.   o  Brian  Krebs  named  Andrey   Hodirevski  from  Ukraine  as   Rescator.   13   Hel  
  • 14. Malware  Workflow   14   1.  Infect  System   o  Adds  to  autostart   via  service   o  Download  and  run   memory  scraper   2.  Steal  Info   o  Use  memory   scraping  to  find   credit  card  data   o  Output  to  a  file   locally   o  Send  the  dump  file   to  exfiltra1on   server  via  SMB   3.  Exfiltrate  Info   o  Periodically  scan   winxml.dll  for   updates   o  Upload  informa1on   to  the  FTP  server  
  • 15. Dissec1ng  the  malware   15   o  This  malware  had  2  modules:   o  Mmon  module  –  is  used  for  scanning  the  memory  of   the  POS  machine  ,  extract  credit  card  numbers  and   dump  them  to  a  file,  then  send  them  to  another     compromised  system  inside  Target’s  network  via   network  share   o  Bladelogic  Uploader  module  –  is  used  to  upload   those  dumps  into  an  mp  server.  
  • 16. Dissec1ng  the  malware   o  Mmon  module  adds  itself  as  a  service  “POSWDS”   16  
  • 17. Dissec1ng  the  malware   o  Mmon  module  will  specifically  look  for  a  process  named  “pos.exe”  which   is  the  process  name  of  Target  applica1on.  It  will  walk  through  the   memory  of  the  said  process  and  save  the  dumps  into  a  file  %system% winxml.dll   o  It  also  creates  a  thread  that  will  upload  the  stolen  informa1on  to  another   compromised  system  within  Target’s  network  using  a  network  share  with   the  following  creden1als:   o  hostname:  10.116.240.31   o  username:  wcopscli3acsBest1_user   o  password:  BackupU$r     o  Amerwards,  it  deletes  the  mapping  of     the  drive  to  avoid  detecIon.   17  
  • 18. Dissec1ng  the  malware   o  Bladelogic  uploader  -­‐  Register  itself  as  a  service  named   “bladelogic”     o  Bladelogic  name  is  used  for  obfuscaIon  here,  it  implies   connec1on  with  BMC  Bladelogic  -­‐  a  data  center  automa1on   somware   o  Uploads  the  stolen  informa1on  to  an  mp  server  in  Los   Angeles:     o  Server:  199.188.204.182.   o  username:  digitalw   o  password:  Crysis1089   18  
  • 19. Dissec1ng  the  malware   o  Both  the  mmon  module  and  the  uploader  were  coded  to  only  exfiltrate   card  data  between  the  hours  of  10  AM  and  5  PM.         o  The  awackers  wanted  their  exfiltra1on  to  look  like  normal  every  day   network  traffic.  They  tried  to  avoid  detec1on  by  blending  it  with  the   noise  of  the  high  ac1vity  1me  of  day.     19  
  • 20. Dissec1ng  the  malware   o  Both  of  the  modules  of  malware  used  in  this  awack  were  not   caught  by  an1-­‐virus.    These  tools  were  custom  wriwen  to   avoid  signature  detec1on.   o  Awackers  downloaded  the  data  from  the  Los  Angeles  FTP   server  into  their  virtual  private  server  located  in  Russia  over   the  period  of  2  weeks.   o  This  awack  was  complex.  It  demonstrates  how  determined   awackers  can  maneuver  around  security  controls  to  gain   access  to  what  they  want.   20  
  • 21. Key  lessons  from  the  breach  -­‐  1   o  It  is  not  sufficient  to   monitor  the  egress  point   for  threats   o  Need  to  go  deep  and   wide  in  the  network   21  
  • 22. Poll  ques1on   Target  admiwed  they  ignored  the  alert  from  their   network  security  device.  What  do  you  think  the  reason   for  that  was?     A) Alert  overload  from  various  security  devices   B) No  common  understanding  of  risk  across  the  teams   C) Negligence  
  • 23. Key  lessons  from  the  breach  -­‐  2   o  More  alerts  don’t  necessarily   contribute  to  enhanced   security   o  Automate  correla1on  of  alerts   and  local  context  to  assign   risk  ranking   o  Have  SLAs  in  place  for  taking   ac1on  on  threats  above  risk   threshold   23  
  • 24. Key  lessons  from  the  breach  -­‐  3   o  All  networks,  assets  and  users   are  not  equal   o  Segment  and  categorize   o  Networks   o  Users   o  Assets   o  Priori1ze  ac1on  based  on   overall  risk   24  
  • 25. Q  and  A   25   o  Informa1on  sharing   and  advanced  threats   resources   o  Blogs  on  latest   threats  and  findings   o  Tools  for  iden1fying   malware