SlideShare a Scribd company logo
1 of 45
Malware - Threats Trends, Bedrohungen, Entwicklungen Toralv Dirro McAfee Avert Labs EMEA Security Strategist February 12, 2010
February 12, 2010 Aktueller Wetterbericht
Weltweit bei den Avert Labs: ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],February 12, 2010
Gesamtzahl Samples February 12, 2010 Quelle: AV-Test.org
Global Malware Vision ,[object Object],February 12, 2010 (Cumulative) Q1-2009: +4.2 million samples Q2-2009: +4.1 million samples
Selbstreplizierende und Statische Malware February 12, 2010
Rootkits werden die Regel, nicht die Ausnahme February 12, 2010
Motivation Gestern February 12, 2010
Motivation Heute February 12, 2010 Source: Chat Interview mit “Dream Coders Team”, den Entwicklern von MPack http://www.robertlemos.com/2007/07/23/mpack-interview-chat-sessions-posted/
Today’s Threat Landscape February 12, 2010 Increase in malware code added from  07 - 08 500% More Malware Variations Malware is obfuscated 80% Toolkits & Obfuscation New malicious website detected 60 Seconds Web 2.0 is the Catalyst! Of all threats are financially motivated 90% Active new zombies per month 5m Attack Target Users vs. Machines
Öffentliche Handelsplattformen February 12, 2010
Und das traurige Resultat February 12, 2010
Der Untergrund Marktplatz February 12, 2010 Bank Logons ,[object Object],[object Object]
Die Tools February 12, 2010
The Malware Toolkit Marketplace February 12, 2010 Source: McAfee Avert Labs Crimeware (Author) Description Pricing FirePack (Diel) Web Exploitation Malware Kit Note: a Chinese version exists $3000 (February 2008) $300 (April 2007) Zupacha, ZeuS and ZUnker ($ash) The ZeuStrojan is able to inject code into login webpage of financial organization to ask personal data and divert them to a remote location. Zupacha is a bot element, and Zunker a C&C. $1000 for Zupacha, $2000 for Zunker (January 2008) Adrenaline, an update of Nuclear Grabber (Corpse) Universal kit for creating tools to capture targeted banking data.  Able to intercept and retransmit authentic transactions on the fly between the bank and its client.  $3000 PolySploit, an update of NeoSploit (Grabarz) Web Exploitation Malware Kit, statistical engine, enhanced configuration capability, exploitation package , enhanced  support and online forum for  customers. 100 € El fiesta  Web Based and PDF-Exploit Pack used to launch attacks and monitor them. $850 (December 2008) Turkojan RAT (AlienSoftware) A Remote Access Tool made in Turkey. Bronze edition: $99 (July 2008) Silver edition: $179 Gold edition: $249 ZoPack Web Based PDF-Exploit Pack used to launch attacks and monitor them..
CaaS – Crimeware as a Service February 12, 2010 Source: McAfee Avert Labs Service Description Prices Encountered Proxy Rental Botnet networks on a “Per use” (on a monthly basis) or  “daily rates” (on a daily basis, over a month) plans. Daily Limit 50, Qty per Month 1500: $95 Per Use Plan, Qty per Month 1000: $69.95 Web Injection Shop HTML injection codes designed to steal information from customers of dozens of financial institutions worldwide. Each HTML injection is specifically tailored to match each bank’s specific website design. Each between $10 and $30 Spam facilities Spamming tools, mailing lists, etc. 5000/7000 emails per minute, over 1 million emails per day: $2000 per month Botnet management HTTP Command & Control facilities for ZeuSmalware.  $50 per month Flooding/DDoS ,[object Object],[object Object],[object Object],$80 per 24h 1 hour: $20 ; 1 day: $100 Large projects: $200
Passwörter hacken? Wozu??! February 12, 2010
Shark: Compilable multi system back door Trojan February 12, 2010
Beispiel einer Konfigurations-Datei ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],February 12, 2010
√ Ω February 12, 2010 User ist auf seiner Bank Webseite SSL Zertifikat ist valide, Schloss wird angezeigt Torpig injiziert in den Browser ein Form, das nach zusätzlichen Informationen fragt – im selben Stil wie die Webseite
Delivery February 12, 2010
Email Attachments – nach wie vor häufig February 12, 2010
Spear Phishing: “ Whaling ” ,[object Object],February 12, 2010
February 12, 2010 Web 2.0 Emails werden durch Links in Social Networks ersetzt
Koobface vorbei am Contentfilter… Nutzt Vertrauen February 12, 2010
Autorun Würmer February 12, 2010 Weitgehend ignoriert – bis Conficker kam
Autorun ist heute ein bedeutender Infektionsweg February 12, 2010
Anatomie eines Angriffes: Torpig botnet February 12, 2010 Alle 2 Stunden Wird ein Bot Opfer System GET / Web Server mit Sicherheitslücke 1 <iframe> 2 Mebroot drive-by-download Server GET/?gnh5 (request JS code) 3 Launches exploits gnh5.exe downloaded Installs Mebroot, injects DLL 4 Mebroot C&C server 5 TorpigDLLs injected into IE, Firefox, Outlook, Skype, IM, etc. 6 Torpig C&C server Gestohlene Daten alle 20 min hochladen 7 Config file containing bank domains, new C&C servers 300 domains for target FIs 8 Injection server URL 9 Phishing HTML 10
ZeuS - “human” MITM – Step 1 ,[object Object]
ZeuS - “human” MITM – Step 2 ,[object Object]
ZeuS - “human” MITM – Step 3 ,[object Object]
ZeuS - “human” MITM – Step 4 ,[object Object]
ZeuS - “human” MITM – Step 5 ,[object Object]
ZeuS - “human” MITM – Step 6 ,[object Object]
ZeuS - “human” MITM Admin Panel
ZeuS – mit Instant Messaging ,[object Object]
Malware / Crimeware February 12, 2010 ,[object Object],[object Object],[object Object],[object Object],This statement shows a transaction of 53.94 Euros when actually 8,571.31 Euros was removed from the account. The balance has been changed by the Trojan. ( http://www.geek.com/articles/news/malware-now-covers-its-tracks-in-bank-statements-20090930/ )
Is Your Computer Infected (by a Fake Anti-Virus) ? February 12, 2010 Q1 Q2 Q3
They Are Popular Because  They Work and Look Valid February 12, 2010
People and Economy behind it February 12, 2010
February 12, 2010
Good at Crime, clueless about Security ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],February 12, 2010
FOCUS 09 Anatomy of a scareware company February 12, 2010 http://www.internetnews.com/security/article.php/3842936/McAfee+FOCUS+09+Anatomy+of+a+Scareware+Scam.htm Using more than 63 gigabytes of information culled from querying the company's own portal servers and other publicly available data, Dirk Kollberg, from McAfee Labs, unearthed some astonishing operational details including the following:  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Fragen? Mehr Info? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],February 12, 2010
 

More Related Content

Viewers also liked (17)

Botnet takeover
Botnet takeoverBotnet takeover
Botnet takeover
 
Visual studio 2010
Visual studio 2010Visual studio 2010
Visual studio 2010
 
Csharpnedir
CsharpnedirCsharpnedir
Csharpnedir
 
C sharp
C sharpC sharp
C sharp
 
Acto creativo nº2
Acto creativo nº2Acto creativo nº2
Acto creativo nº2
 
Algoritma
AlgoritmaAlgoritma
Algoritma
 
Ocala/Marion County Chamber Economic Gardening Workgroup
Ocala/Marion County Chamber Economic Gardening WorkgroupOcala/Marion County Chamber Economic Gardening Workgroup
Ocala/Marion County Chamber Economic Gardening Workgroup
 
Ocala/Marion County Chamber Buy Local - Procurement Workgroup
Ocala/Marion County Chamber Buy Local - Procurement WorkgroupOcala/Marion County Chamber Buy Local - Procurement Workgroup
Ocala/Marion County Chamber Buy Local - Procurement Workgroup
 
Ocala/Marion County Chamber Green & Sustainable Workgroup
Ocala/Marion County Chamber Green & Sustainable WorkgroupOcala/Marion County Chamber Green & Sustainable Workgroup
Ocala/Marion County Chamber Green & Sustainable Workgroup
 
Hr 2020
Hr 2020Hr 2020
Hr 2020
 
Ocala/Marion County Chamber Technology Workgroup
Ocala/Marion County Chamber Technology WorkgroupOcala/Marion County Chamber Technology Workgroup
Ocala/Marion County Chamber Technology Workgroup
 
Ocala/Marion County Chamber Buy Local - Retail Workgroup
Ocala/Marion County Chamber Buy Local - Retail WorkgroupOcala/Marion County Chamber Buy Local - Retail Workgroup
Ocala/Marion County Chamber Buy Local - Retail Workgroup
 
Blogtalkradio Complete 13 01 2010
Blogtalkradio  Complete 13 01 2010Blogtalkradio  Complete 13 01 2010
Blogtalkradio Complete 13 01 2010
 
Ocala/Marion County Chamber Global Trade Workgroup
Ocala/Marion County Chamber Global Trade WorkgroupOcala/Marion County Chamber Global Trade Workgroup
Ocala/Marion County Chamber Global Trade Workgroup
 
Expedia3
Expedia3Expedia3
Expedia3
 
Lillo Resume
Lillo ResumeLillo Resume
Lillo Resume
 
Priceline Presentation
Priceline PresentationPriceline Presentation
Priceline Presentation
 

Similar to 091209 Mc Afee Roundtable

The State of Credential Stuffing and the Future of Account Takeovers.
The State of Credential Stuffing and the Future of Account Takeovers.The State of Credential Stuffing and the Future of Account Takeovers.
The State of Credential Stuffing and the Future of Account Takeovers.Jarrod Overson
 
Virus-trojan and salami attacks
Virus-trojan and salami attacksVirus-trojan and salami attacks
Virus-trojan and salami attacksariifuddin
 
Lecture about network and host security to NII students
Lecture about network and host security to NII studentsLecture about network and host security to NII students
Lecture about network and host security to NII studentsAkiumi Hasegawa
 
Mcs2453 aniq mc101053-assignment1
Mcs2453 aniq mc101053-assignment1Mcs2453 aniq mc101053-assignment1
Mcs2453 aniq mc101053-assignment1Aniq Eastrarulkhair
 
Storm Worm & Botnet
Storm Worm & BotnetStorm Worm & Botnet
Storm Worm & BotnetKendiv
 
Meet the potnet - AboutAndroid | Malware Analysis Report
Meet the potnet - AboutAndroid | Malware Analysis ReportMeet the potnet - AboutAndroid | Malware Analysis Report
Meet the potnet - AboutAndroid | Malware Analysis ReportEran Goldstein
 
Security Theatre - Benelux
Security Theatre - BeneluxSecurity Theatre - Benelux
Security Theatre - Beneluxxsist10
 
Guarding Against Large-Scale Scrabble In Social Network
Guarding Against Large-Scale Scrabble In Social NetworkGuarding Against Large-Scale Scrabble In Social Network
Guarding Against Large-Scale Scrabble In Social NetworkEditor IJCATR
 
web-security-1215757214755670-9.pdf
web-security-1215757214755670-9.pdfweb-security-1215757214755670-9.pdf
web-security-1215757214755670-9.pdfLucaMartins7
 
trojon horse Seminar report
 trojon horse Seminar report trojon horse Seminar report
trojon horse Seminar reportNamanKikani
 
Lab3code.c#include stdio.h#include stdlib.h#include.docx
Lab3code.c#include stdio.h#include stdlib.h#include.docxLab3code.c#include stdio.h#include stdlib.h#include.docx
Lab3code.c#include stdio.h#include stdlib.h#include.docxsmile790243
 
News Bytes by Jaskaran Narula - Null Meet Bhopal
News Bytes by Jaskaran Narula - Null Meet Bhopal News Bytes by Jaskaran Narula - Null Meet Bhopal
News Bytes by Jaskaran Narula - Null Meet Bhopal Jaskaran Narula
 
Man in-the-browser tectia-whitepaper
Man in-the-browser tectia-whitepaperMan in-the-browser tectia-whitepaper
Man in-the-browser tectia-whitepaperHai Nguyen
 
Phishing: Swiming with the sharks
Phishing: Swiming with the sharksPhishing: Swiming with the sharks
Phishing: Swiming with the sharksNalneesh Gaur
 

Similar to 091209 Mc Afee Roundtable (20)

Web Security
Web SecurityWeb Security
Web Security
 
The Dangers of Lapto
The Dangers of LaptoThe Dangers of Lapto
The Dangers of Lapto
 
The State of Credential Stuffing and the Future of Account Takeovers.
The State of Credential Stuffing and the Future of Account Takeovers.The State of Credential Stuffing and the Future of Account Takeovers.
The State of Credential Stuffing and the Future of Account Takeovers.
 
Botnet
BotnetBotnet
Botnet
 
Virus-trojan and salami attacks
Virus-trojan and salami attacksVirus-trojan and salami attacks
Virus-trojan and salami attacks
 
Lecture about network and host security to NII students
Lecture about network and host security to NII studentsLecture about network and host security to NII students
Lecture about network and host security to NII students
 
Mcs2453 aniq mc101053-assignment1
Mcs2453 aniq mc101053-assignment1Mcs2453 aniq mc101053-assignment1
Mcs2453 aniq mc101053-assignment1
 
News Bytes - December 2010
News Bytes - December 2010News Bytes - December 2010
News Bytes - December 2010
 
Storm Worm & Botnet
Storm Worm & BotnetStorm Worm & Botnet
Storm Worm & Botnet
 
Meet the potnet - AboutAndroid | Malware Analysis Report
Meet the potnet - AboutAndroid | Malware Analysis ReportMeet the potnet - AboutAndroid | Malware Analysis Report
Meet the potnet - AboutAndroid | Malware Analysis Report
 
Security Theatre - Benelux
Security Theatre - BeneluxSecurity Theatre - Benelux
Security Theatre - Benelux
 
Guarding Against Large-Scale Scrabble In Social Network
Guarding Against Large-Scale Scrabble In Social NetworkGuarding Against Large-Scale Scrabble In Social Network
Guarding Against Large-Scale Scrabble In Social Network
 
web-security-1215757214755670-9.pdf
web-security-1215757214755670-9.pdfweb-security-1215757214755670-9.pdf
web-security-1215757214755670-9.pdf
 
trojon horse Seminar report
 trojon horse Seminar report trojon horse Seminar report
trojon horse Seminar report
 
Lab3code.c#include stdio.h#include stdlib.h#include.docx
Lab3code.c#include stdio.h#include stdlib.h#include.docxLab3code.c#include stdio.h#include stdlib.h#include.docx
Lab3code.c#include stdio.h#include stdlib.h#include.docx
 
News Bytes by Jaskaran Narula - Null Meet Bhopal
News Bytes by Jaskaran Narula - Null Meet Bhopal News Bytes by Jaskaran Narula - Null Meet Bhopal
News Bytes by Jaskaran Narula - Null Meet Bhopal
 
Analysis of rxbot
Analysis of rxbotAnalysis of rxbot
Analysis of rxbot
 
Man in-the-browser tectia-whitepaper
Man in-the-browser tectia-whitepaperMan in-the-browser tectia-whitepaper
Man in-the-browser tectia-whitepaper
 
Phishing: Swiming with the sharks
Phishing: Swiming with the sharksPhishing: Swiming with the sharks
Phishing: Swiming with the sharks
 
Botnets
BotnetsBotnets
Botnets
 

Recently uploaded

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsAndrey Dotsenko
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024BookNet Canada
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Neo4j
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfjimielynbastida
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraDeakin University
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 

Recently uploaded (20)

My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC BiblioShare - Tech Forum 2024
 
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort ServiceHot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
Hot Sexy call girls in Panjabi Bagh 🔝 9953056974 🔝 Delhi escort Service
 
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024Build your next Gen AI Breakthrough - April 2024
Build your next Gen AI Breakthrough - April 2024
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Science&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdfScience&tech:THE INFORMATION AGE STS.pdf
Science&tech:THE INFORMATION AGE STS.pdf
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Artificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning eraArtificial intelligence in the post-deep learning era
Artificial intelligence in the post-deep learning era
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
The transition to renewables in India.pdf
The transition to renewables in India.pdfThe transition to renewables in India.pdf
The transition to renewables in India.pdf
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 

091209 Mc Afee Roundtable

  • 1. Malware - Threats Trends, Bedrohungen, Entwicklungen Toralv Dirro McAfee Avert Labs EMEA Security Strategist February 12, 2010
  • 2. February 12, 2010 Aktueller Wetterbericht
  • 3.
  • 4. Gesamtzahl Samples February 12, 2010 Quelle: AV-Test.org
  • 5.
  • 6. Selbstreplizierende und Statische Malware February 12, 2010
  • 7. Rootkits werden die Regel, nicht die Ausnahme February 12, 2010
  • 9. Motivation Heute February 12, 2010 Source: Chat Interview mit “Dream Coders Team”, den Entwicklern von MPack http://www.robertlemos.com/2007/07/23/mpack-interview-chat-sessions-posted/
  • 10. Today’s Threat Landscape February 12, 2010 Increase in malware code added from 07 - 08 500% More Malware Variations Malware is obfuscated 80% Toolkits & Obfuscation New malicious website detected 60 Seconds Web 2.0 is the Catalyst! Of all threats are financially motivated 90% Active new zombies per month 5m Attack Target Users vs. Machines
  • 12. Und das traurige Resultat February 12, 2010
  • 13.
  • 14. Die Tools February 12, 2010
  • 15. The Malware Toolkit Marketplace February 12, 2010 Source: McAfee Avert Labs Crimeware (Author) Description Pricing FirePack (Diel) Web Exploitation Malware Kit Note: a Chinese version exists $3000 (February 2008) $300 (April 2007) Zupacha, ZeuS and ZUnker ($ash) The ZeuStrojan is able to inject code into login webpage of financial organization to ask personal data and divert them to a remote location. Zupacha is a bot element, and Zunker a C&C. $1000 for Zupacha, $2000 for Zunker (January 2008) Adrenaline, an update of Nuclear Grabber (Corpse) Universal kit for creating tools to capture targeted banking data. Able to intercept and retransmit authentic transactions on the fly between the bank and its client. $3000 PolySploit, an update of NeoSploit (Grabarz) Web Exploitation Malware Kit, statistical engine, enhanced configuration capability, exploitation package , enhanced support and online forum for customers. 100 € El fiesta Web Based and PDF-Exploit Pack used to launch attacks and monitor them. $850 (December 2008) Turkojan RAT (AlienSoftware) A Remote Access Tool made in Turkey. Bronze edition: $99 (July 2008) Silver edition: $179 Gold edition: $249 ZoPack Web Based PDF-Exploit Pack used to launch attacks and monitor them..
  • 16.
  • 17. Passwörter hacken? Wozu??! February 12, 2010
  • 18. Shark: Compilable multi system back door Trojan February 12, 2010
  • 19.
  • 20. √ Ω February 12, 2010 User ist auf seiner Bank Webseite SSL Zertifikat ist valide, Schloss wird angezeigt Torpig injiziert in den Browser ein Form, das nach zusätzlichen Informationen fragt – im selben Stil wie die Webseite
  • 22. Email Attachments – nach wie vor häufig February 12, 2010
  • 23.
  • 24. February 12, 2010 Web 2.0 Emails werden durch Links in Social Networks ersetzt
  • 25. Koobface vorbei am Contentfilter… Nutzt Vertrauen February 12, 2010
  • 26. Autorun Würmer February 12, 2010 Weitgehend ignoriert – bis Conficker kam
  • 27. Autorun ist heute ein bedeutender Infektionsweg February 12, 2010
  • 28. Anatomie eines Angriffes: Torpig botnet February 12, 2010 Alle 2 Stunden Wird ein Bot Opfer System GET / Web Server mit Sicherheitslücke 1 <iframe> 2 Mebroot drive-by-download Server GET/?gnh5 (request JS code) 3 Launches exploits gnh5.exe downloaded Installs Mebroot, injects DLL 4 Mebroot C&C server 5 TorpigDLLs injected into IE, Firefox, Outlook, Skype, IM, etc. 6 Torpig C&C server Gestohlene Daten alle 20 min hochladen 7 Config file containing bank domains, new C&C servers 300 domains for target FIs 8 Injection server URL 9 Phishing HTML 10
  • 29.
  • 30.
  • 31.
  • 32.
  • 33.
  • 34.
  • 35. ZeuS - “human” MITM Admin Panel
  • 36.
  • 37.
  • 38. Is Your Computer Infected (by a Fake Anti-Virus) ? February 12, 2010 Q1 Q2 Q3
  • 39. They Are Popular Because They Work and Look Valid February 12, 2010
  • 40. People and Economy behind it February 12, 2010
  • 42.
  • 43.
  • 44.
  • 45.  

Editor's Notes

  1. MJG – would like this to build out in two clicks (the future and global threat intelligence)
  2. Here are a few examples of malware toolkits we have come across. Notice in the second row from the bottom, the different editions of the toolkit, bronze, silver and gold …Just amazing.
  3. Last year we saw the emergence of Crimeware as a Service – bad guys renting proxies, spamming tools, botnets, etc. This feeds the anonymity as it becomes very challenging to track down who perpetrated the attack, from where, using what infrastructure.
  4. Screenshots of KoobFace
  5. 2. Web pages on legitimate web sites are modified with hidden iFrame tagsthat cause victim’s browser to request JS code from a d-b-d server 4. This JS code launches a number of exploits against the browser or some of its components, such as ActiveX controls and plugins. If any exploit is successful, an executable is downloaded to the machine and executed. The downloaded executable acts as an installer for Mebroot. The installer injects a DLL into a file manager process such as explorer.exe, loads a kernel driver, overwrites boot records. Mebroot has no malicious capabilities per se, but acts as a platform for malicious actions. Mebroot provides the ability to manage malicious modules (install, uninstall, activate). 5. Mebroot contacts the C&amp;C server to download malicious modules that are saved in the system32 directory. Mebroot contacts the C&amp;C server periodically every 2 hours, to report its configuration (type and version of currently installed malicious modules) and to receive updates. 6. Mebroot C&amp;C server distributes the Torpig DLLs, and the Mebroot platform on the user’s machine injects these DLLs into existing applications and processes, such as explorer.exe, 29 other popular apps such as browsers (IE, Firefox, Opera, etc.), email clients (Outlook, Thunderbird, etc.), IM programs (Skype, ICQ, etc.), and system programs like the command line. Now Torpig can inspect all the data handled by these programs and store interesting pieces of information like credentials, stored passwords, etc. 7. Every 20 minutes, Torpig contacts the Torpig C&amp;C server to upload the data stolen. 8. The C&amp;C server sends config file to the bot, that tells the bot how often it should contact the C&amp;C server and a set of hard-coded servers to be used as backup, and a set of parameters for “man-in-the-browser” phishing attacks. The Torpigconfig file lists roughly 300 domains belonging to target banks and financial institutions. 9. Torpig uses phishing to get additional sensitive data. This happens in two steps. First when the infected machine visits one of the web sites listed in the configuration file (e.g. a banking web site), Torpig contacts the injection server. 10. The injection server specifies a phishing page on the injection server where the user should be redirected to, typically showing a form that looks very similiarto the bank’s login web page, asks the user for credit card numbers or social security numbers. In ten days, Torpig obtained credentials of over 8300 bank accounts from banks in 5 different countries. The top institutions from where credentials were stolen were: Paypal, PosteItaliane, Capital One, E*Trade, Chase. 38% of the stolen credentials were from password managers in browsers than from an actual login session. In a similar time period, over 1600 unique credit cards were harvested.
  6. Screenshots of prevelant rogue av.