SlideShare a Scribd company logo
1©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. This document and the contents therein are the sole property of CYREN and may not be transmitted or reproduced without CYREN’s express written permission.
How Hackers are Making Your Security Obsolete
Sigurdur Stefnisson, Vice President of Threat Research
John Callon, Senior Director of Product Marketing
November 15, 2016
2©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• What’s Happening: The Evolution of Threats
• How Hyper-Evasive Threats Evade Detection
• Ransomware case studies: Cerber, Locky
• Limitations of Traditional Detection
• Sandboxing appliances
• Conclusions for Real Life
Agenda
3©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• Harmless-to-bad: Basic malware
• The Ugly: Morphing malware
• The Really Ugly: Hyper-evasive malware
The Evolution of Evasiveness
When life was simpler…
4©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
Researchers playing non-malicious “gotcha”
1971 Creeper – experiment on ARPANET to infect DEC mainframes
1974 The Rabbit – fork bomb which replicated until System 360 crashed
1975 ANIMAL – first trojan, for the UNIVAC 1108, non-malicious
Personal computers start a new industry
1981 Elk Cloner was written for Apple II as a joke – spread by floppy disk
1983 Term “virus” coined in 1983 by Fred Cohen
1986 First IBM PC virus epidemic (Brain Boot Sector aka “Pakistani Flu”)
- infected the boot sector of 360k floppies
1987 First self-encrypting virus (Cascade)
1988 First worm in the wild (Morris Worm)
1989 First ransomware (AIDS Trojan)
1989 .
In the beginning…there was malware
5©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• Emerged in the early 1990s
• Often basic viruses under the hood
• Malicious code that changes its code as it is replicating
• Mutates and changes its appearance each time it infects a new
object in order to avoid pattern recognition by antivirus software
• Oligomorphic, Polymorphic, Metamorphic
• Detection responses
• Emphasis on heuristics detection and not signatures to cope with
the flood of different virus permutations
• Application sandboxing began to develop during the 1990s as a
key response to polymorphic malware
Morphing malware
6©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
1990 The first polymorphic malware: Chameleon
1991 The first widespread polymorphic virus found in the wild (Tequila)
1992 DAME toolkit turns ordinary viruses into polymorphic viruses
1992 The first virus creation tool kit (Virus Creation Laboratory – VCL)
1995 The first macro virus is created
2000 Loveletter.A spread via outlook infected millions of PC’s in hours
2001 Nimda spreads among others through vulnerabilities in Microsoft windows
2002 Simile/Etap – a cross-platform metamorphic virus
2008 Conficker worm; at least five variants to keep up with efforts to kill it
Morphing Malware Timeline
7©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• The polymorphic engine doesn't reside within the malware itself
• Back-end web services hiding the mutation engine
• Each time a download occurs from a URL you receive a different
file due to sophisticated algorithms
• Attack methods frequently involve encryption, droppers and
packers
• Started to appear ~2007
Complexity cubed: Server-side polymorphism
8©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• An emerging trend in last few years
• Originates from “unknown” sources or from code lodged in
compromised, trusted sites
• Rarely contains obviously suspicious code
• Incorporates many known evasion techniques within a single piece
of malware
• As the use of sandboxing for malware defenses has increased,
malware increasingly is “sandbox aware”
Today: “Hyper-Evasive” Malware
9©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• What’s Happening: The Evolution of Threats
• How Hyper-Evasive Threats Evade Detection
• Ransomware case studies: Cerber, Locky
• Limitations of Traditional Detection
• Sandboxing appliances
• Conclusions for Real Life
Agenda
10©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
Virtual machine checks:
• Parallels
• QEMU
• Oracle VirtualBox
• VMWare
Case 1: Cerber ransomware
Debugger process checks:
• CommView Network Monitor
• WinDump
• WireShark
• DumPCAP
• OllyDbg
• IDA Disassembler
Runs at least 28 processes to…
• Check if debugger installed to detect the malware
• Check for the presence of virtual machines
• Check specifically for the presence of sandboxes
• SysAnalyzer
• SniffHit
• SckTool
• Proc Analyzer
• HookExplorer
• MultiPot
11©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
Cerber ransomware: Sandbox checks
• Loaded modules checks
• sbiedll.dll – Sandboxie
• dir_watch.dll, api_log.dll –
Sunbelt Sandbox
• Volume serial number checks
• ThreatExpert
• Malwr
• Mutex name checks
• Deep Freeze - Frz_State
• Other file path checks on
modules used in sandbox setups
• C:popupkiller.exe
• C:stimulator.exe
• C:TOOLSexecute.exe
• String checks from memory
• test_item.exe
• sand-box
• cwsandbox
• sandbox
12©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• Emerged February 2016, multiple new
variants on a daily basis
• Usually emails with business finance-
related topics to lure users into
opening its attachment
• Cyren honeypots saw 1.5 million
unique samples in 24 hours on 3/31
• 40% of all malicious emails in March
contained a Locky JavaScript variant
Case 2: Locky ransomware
13©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• Group behind it was
clearly checking/QAing
detection performance
and adapting
• Scripts regularly mutated
and obfuscated with new,
additional evasion
techniques
Locky: The only constant is change
Locky adaptations to evade detection
Jun 27 New sandbox evasion technique
Jul 4 New downloading decryption
July 7 Attachment format change
Jul 14 Attachment format change
Jul 21 Delivery change – embedded in JS
Aug 25 New obfuscation layer – DLL binary
Sep 1 New distribution format – HTA files
14©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
Guess correctly and win a prize…
15©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
Locky JavaScript code shown in editor:
Numerous variables containing chunks
of strings, which are concatenated at
runtime to build needed strings like
ActiveXObject names and methods
Locky: Code obfuscation II
16©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• Ransomware file won’t execute without downloader
• Payload only runs when executed with a specific string argument
supplied by the downloader: “123”
• Prevents sandboxes from analyzing the binary payload if processed
separately from the script – the ransomware won’t execute on its own.
• Another layer of obfuscation on top of preexisting
• JavaScript hidden in ZIP file
• Binary payload packer injects Locky malware code into another process
Sandbox evasion: Need downloader (June 27)
17©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• Used a new technique
for downloading Locky's
binary executable
• New Locky JS script runs
a decryption routine
before running the
binary executable
• Previous Locky JS script
only had a “download
and execute” routine
Locky: New decryption routine (July 4)
18©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
Side-by-side
comparison of a
snapshot of the
downloaded Locky
binary code,
encrypted (left) and
then decrypted (right)
July 2016
19©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• Switch to Word docs with macros (July 7)
• Downloader component switched to Word documents with embedded
macros (.docm extension)
• JavaScript detection considered high
• Switch from .js to .wsf (July 14)
• Zipped Windows Script File (WSF) – allows mixing JScript and VBScript
languages within a single file, so still JavaScript underneath
• .wsf files not blocked by default in many email security systems
Switching things up
20©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• New wave of Locky with the Windows
executable now embedded in JavaScript
• The attached JavaScript file evolved from
being a downloader component into
becoming the actual ransomware
• Size of the attached ZIP file is significantly
larger, 260KB vs. 10KB
• Large array variable holds the encrypted
Locky ransomware binary, which is decrypted
and saved to disk before being executed
Locky: Embedding malware in script (July 20)
Code showing part of large array variable
21©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• Updated its delivery mechanism by adding another layer of
obfuscation to its downloader script, which decrypts and executes
the real Locky downloader script
• Instead of downloading an EXE binary, now comes as a DLL binary
• The DLL is using a custom packer to prevent anti-malware scanners
from easily detecting it.
• The DLL is loaded using rundll32.exe
More obfuscation: DLL binary (August 25)
22©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• New delivery mechanism
• Delivering the Locky downloader
script component as HTA files
• HTA’s are a Windows HTML
application which run as “fully
trusted” with Internet Explorer
• Emails disguised as voice message
notifications sent by Peach Telecom,
which suggests that the campaign is
targeting users in the UK
Locky: Ransomware as voice message (Aug. 26)
23©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
Agenda
• What’s Happening: The Evolution of Threats
• How Hyper-Evasive Threats Evade Detection
• Limitations of Traditional Detection
• Appliance Sandboxing
• Conclusions for Real Life
24©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• Detecting the existence of a virtual environment
• Delayed activation – attempting to “outwait” the sandbox
• Awaiting human interaction like mouse movements that could not
result from a simulation
• Making payload execution conditional
• e.g., recent ransomware downloaders have added the requirement
of an additional parameter for the execution of the downloaded
ransomware code
Recap: Common sandbox evasion techniques
25©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• It’s popular! Over 50% of SMBs have deployed
• It’s expensive! Hardware costs $$$
• Fixed amount of physical resources of an on-premise appliance
• i.e., memory and processing power)
• Limits the scalability of the solution in terms of total analysis object load and
depth of analysis performed.
• Reliance on virtualized environments
• the presence of which can be detected by malware
• reduces costs, but…
• “Sandbox specificity”
Limitations of detection via traditional sandboxing
26©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• Any specific sandbox is best at one kind of analysis (and not
the others)
• e.g., OS or registry or network behavior analysis
• No collaborative analysis model
• No diversity of environments
• Enables malware developers to optimize analysis evasion
techniques for each sandbox platform
“Sandbox specificity” problem for appliance SB’s
27©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
Agenda
• What’s Happening: The Evolution of Threats
• How Hyper-Evasive Threats Evade Detection
• Limitations of Traditional Detection
• Sandboxing appliances
• Conclusions for Real Life
28©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
• This has been a long-term battle, and will continue into the future
• Nobody has the magic bullet
• Need layered security
• Need to have diversity in sandboxing environments
• Need to break out of appliance architectures
• Time to apply cloud computing power to the problem: Cyren Cloud
Sandbox Array.
Conclusions for real life
29©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
600M+
Users protected
17B+
Transactions daily
130M+
Threats blocked daily
Cyren GlobalViewTM
Security Cloud
CYREN
DATA CENTERS
30©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
100% cloud-delivered SaaS enterprise security
31©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.
Questions and next steps
Free online web security health check
- 30 second evaluation of your current web security infrastructure
- Go to home page or cyren.com/securitytest
Request a demo
- For Cyren WebSecurity or EmailSecurity
- Go to Contact us at home page
Ransomware Threat Report
- Available at web site
- Also many articles on Locky at our blog
Botnets: A Deep Dive
- Upcoming threat report and webinar on December 7, 2016

More Related Content

What's hot

Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend ReportWebinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Cyren, Inc
 
CeBIT 2015 Presentation
CeBIT 2015 PresentationCeBIT 2015 Presentation
CeBIT 2015 Presentation
Cyren, Inc
 
Webinar: Insights from CYREN's 2015 Cyber Threats Yearbook
Webinar: Insights from CYREN's 2015 Cyber Threats YearbookWebinar: Insights from CYREN's 2015 Cyber Threats Yearbook
Webinar: Insights from CYREN's 2015 Cyber Threats Yearbook
Cyren, Inc
 
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats ReportWebinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
Cyren, Inc
 
Crypto trap for social media 9.4.2016
Crypto trap for social media 9.4.2016Crypto trap for social media 9.4.2016
Crypto trap for social media 9.4.2016
Michael Zuckerman
 
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
CODE BLUE
 
WannaCry Ransomware
 WannaCry Ransomware WannaCry Ransomware
WannaCry Ransomware
Zoho Corporation
 
Infosec 4 The Home
Infosec 4 The HomeInfosec 4 The Home
Infosec 4 The Home
jaysonstreet
 
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat ReportWebinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Cyren, Inc
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to Know
Jeremiah Grossman
 
Top 10 cryptocurrency security tips for 2019
Top 10 cryptocurrency security tips for 2019Top 10 cryptocurrency security tips for 2019
Top 10 cryptocurrency security tips for 2019
Blockchain Council
 
Wannacry
WannacryWannacry
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
Jeremiah Grossman
 
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
Digital Transformation EXPO Event Series
 
You Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionYou Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And Detection
CrowdStrike
 
Hacking and Cyber Security.
Hacking and Cyber Security.Hacking and Cyber Security.
Hacking and Cyber Security.
Kalpesh Doru
 
Retail Cyberthreat Summit: Insights and Strategies from Industry Experts
Retail Cyberthreat Summit: Insights and Strategies from Industry ExpertsRetail Cyberthreat Summit: Insights and Strategies from Industry Experts
Retail Cyberthreat Summit: Insights and Strategies from Industry Experts
Tripwire
 
Web Site Security
Web Site SecurityWeb Site Security
Web Site Security
NetStrategies
 
Internet security tutorial
Internet security tutorialInternet security tutorial
Internet security tutorial
iuvmtech
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
James '​-- Mckinlay
 

What's hot (20)

Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend ReportWebinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
Webinar: Insights from CYREN's Q1 2015 Cyber Threats Trend Report
 
CeBIT 2015 Presentation
CeBIT 2015 PresentationCeBIT 2015 Presentation
CeBIT 2015 Presentation
 
Webinar: Insights from CYREN's 2015 Cyber Threats Yearbook
Webinar: Insights from CYREN's 2015 Cyber Threats YearbookWebinar: Insights from CYREN's 2015 Cyber Threats Yearbook
Webinar: Insights from CYREN's 2015 Cyber Threats Yearbook
 
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats ReportWebinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
Webinar: Insights from CYREN's 2015 Q2 Cyber Threats Report
 
Crypto trap for social media 9.4.2016
Crypto trap for social media 9.4.2016Crypto trap for social media 9.4.2016
Crypto trap for social media 9.4.2016
 
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
[CB19] Deep Exploit: Fully Automatic Penetration Test Tool Using Reinforcemen...
 
WannaCry Ransomware
 WannaCry Ransomware WannaCry Ransomware
WannaCry Ransomware
 
Infosec 4 The Home
Infosec 4 The HomeInfosec 4 The Home
Infosec 4 The Home
 
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat ReportWebinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
Webinar: Insights from CYREN's 2015-Q3 Cyber Threat Report
 
Ransomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to KnowRansomware is Here: Fundamentals Everyone Needs to Know
Ransomware is Here: Fundamentals Everyone Needs to Know
 
Top 10 cryptocurrency security tips for 2019
Top 10 cryptocurrency security tips for 2019Top 10 cryptocurrency security tips for 2019
Top 10 cryptocurrency security tips for 2019
 
Wannacry
WannacryWannacry
Wannacry
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
 
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
Exploits in the Cryptocurrency Craze: What You Must Know to Protect Your Orga...
 
You Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And DetectionYou Can't Stop The Breach Without Prevention And Detection
You Can't Stop The Breach Without Prevention And Detection
 
Hacking and Cyber Security.
Hacking and Cyber Security.Hacking and Cyber Security.
Hacking and Cyber Security.
 
Retail Cyberthreat Summit: Insights and Strategies from Industry Experts
Retail Cyberthreat Summit: Insights and Strategies from Industry ExpertsRetail Cyberthreat Summit: Insights and Strategies from Industry Experts
Retail Cyberthreat Summit: Insights and Strategies from Industry Experts
 
Web Site Security
Web Site SecurityWeb Site Security
Web Site Security
 
Internet security tutorial
Internet security tutorialInternet security tutorial
Internet security tutorial
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
 

Similar to Webinar: How hackers are making your security obsolete

Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
IkramSabir4
 
Ethical hacking : Beginner to advanced
Ethical hacking : Beginner to advancedEthical hacking : Beginner to advanced
Ethical hacking : Beginner to advanced
Kavin K
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
Security Innovation
 
Webinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend reportWebinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend report
Cyren, Inc
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in Cybersecurity
Cyphort
 
Q1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and BeyondQ1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and Beyond
Black Duck by Synopsys
 
[HUN][hackersuli] Malware avengers
[HUN][hackersuli] Malware avengers[HUN][hackersuli] Malware avengers
[HUN][hackersuli] Malware avengers
hackersuli
 
Ransomware History and Monitoring Tips
Ransomware History and Monitoring TipsRansomware History and Monitoring Tips
Ransomware History and Monitoring Tips
NetFort
 
How to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksHow to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware Attacks
Solarwinds N-able
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
Kevo Meehan
 
Lacework | Top 10 Cloud Security Threats
Lacework | Top 10 Cloud Security ThreatsLacework | Top 10 Cloud Security Threats
Lacework | Top 10 Cloud Security Threats
Lacework
 
Create a Unified View of Your Application Security Program – Black Duck Hub a...
Create a Unified View of Your Application Security Program – Black Duck Hub a...Create a Unified View of Your Application Security Program – Black Duck Hub a...
Create a Unified View of Your Application Security Program – Black Duck Hub a...
Denim Group
 
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by C...
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by  C...[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by  C...
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by C...
CODE BLUE
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
Ian G
 
A Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
A Profile of the Backoff PoS Malware that Hit 1000+ Retail BusinessesA Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
A Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
Lastline, Inc.
 
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known VulnerabilitiesBleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Imperva
 
Wannacry
WannacryWannacry
Wannacry
AravindVV
 
Threat Landscape Lessons from IoTs and Honeynets
Threat Landscape Lessons from IoTs and Honeynets Threat Landscape Lessons from IoTs and Honeynets
Threat Landscape Lessons from IoTs and Honeynets
Digital Transformation EXPO Event Series
 
Hacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd KindHacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd Kind
Imperva
 

Similar to Webinar: How hackers are making your security obsolete (20)

Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
 
Ethical hacking : Beginner to advanced
Ethical hacking : Beginner to advancedEthical hacking : Beginner to advanced
Ethical hacking : Beginner to advanced
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
 
Webinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend reportWebinar: Insights from CYREN's Q3 trend report
Webinar: Insights from CYREN's Q3 trend report
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in Cybersecurity
 
Q1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and BeyondQ1 2016 Open Source Security Report: Glibc and Beyond
Q1 2016 Open Source Security Report: Glibc and Beyond
 
[HUN][hackersuli] Malware avengers
[HUN][hackersuli] Malware avengers[HUN][hackersuli] Malware avengers
[HUN][hackersuli] Malware avengers
 
Ransomware History and Monitoring Tips
Ransomware History and Monitoring TipsRansomware History and Monitoring Tips
Ransomware History and Monitoring Tips
 
How to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksHow to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware Attacks
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 
Lacework | Top 10 Cloud Security Threats
Lacework | Top 10 Cloud Security ThreatsLacework | Top 10 Cloud Security Threats
Lacework | Top 10 Cloud Security Threats
 
Create a Unified View of Your Application Security Program – Black Duck Hub a...
Create a Unified View of Your Application Security Program – Black Duck Hub a...Create a Unified View of Your Application Security Program – Black Duck Hub a...
Create a Unified View of Your Application Security Program – Black Duck Hub a...
 
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by C...
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by  C...[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by  C...
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by C...
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
 
A Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
A Profile of the Backoff PoS Malware that Hit 1000+ Retail BusinessesA Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
A Profile of the Backoff PoS Malware that Hit 1000+ Retail Businesses
 
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known VulnerabilitiesBleeding Servers – How Hackers are Exploiting Known Vulnerabilities
Bleeding Servers – How Hackers are Exploiting Known Vulnerabilities
 
Wannacry
WannacryWannacry
Wannacry
 
Threat Landscape Lessons from IoTs and Honeynets
Threat Landscape Lessons from IoTs and Honeynets Threat Landscape Lessons from IoTs and Honeynets
Threat Landscape Lessons from IoTs and Honeynets
 
Hacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd KindHacking Encounters of the 3rd Kind
Hacking Encounters of the 3rd Kind
 

More from Cyren, Inc

Webinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksWebinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array works
Cyren, Inc
 
Webinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of DefenseWebinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of Defense
Cyren, Inc
 
Webinar: Dispelling the Myths about Cloud Security
Webinar: Dispelling the Myths about Cloud SecurityWebinar: Dispelling the Myths about Cloud Security
Webinar: Dispelling the Myths about Cloud Security
Cyren, Inc
 
Webinar: CYREN WebSecurity for Healthcare
Webinar: CYREN WebSecurity for HealthcareWebinar: CYREN WebSecurity for Healthcare
Webinar: CYREN WebSecurity for Healthcare
Cyren, Inc
 
Webinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for EnterpriseWebinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for EnterpriseCyren, Inc
 
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
Cyren, Inc
 
Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
Cyren, Inc
 
CYREN Investor Presentation - January, 2015
CYREN Investor Presentation - January, 2015CYREN Investor Presentation - January, 2015
CYREN Investor Presentation - January, 2015
Cyren, Inc
 
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
Cyren, Inc
 
Dual Detection Engines - Using Layered Security to Battle Cybercrime
Dual Detection Engines - Using Layered Security to Battle CybercrimeDual Detection Engines - Using Layered Security to Battle Cybercrime
Dual Detection Engines - Using Layered Security to Battle Cybercrime
Cyren, Inc
 
How to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an HourHow to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an Hour
Cyren, Inc
 
Insights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend ReportInsights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend Report
Cyren, Inc
 
Don't Risk the Blacklist - Stop Outbound Spam
Don't Risk the Blacklist - Stop Outbound SpamDon't Risk the Blacklist - Stop Outbound Spam
Don't Risk the Blacklist - Stop Outbound Spam
Cyren, Inc
 
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOUR
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOURHOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOUR
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOURCyren, Inc
 
Commtouch outbound-anti spam-webinar-201312-final
Commtouch outbound-anti spam-webinar-201312-finalCommtouch outbound-anti spam-webinar-201312-final
Commtouch outbound-anti spam-webinar-201312-final
Cyren, Inc
 
(Full) Compromised Website Report 2012
(Full) Compromised Website Report 2012(Full) Compromised Website Report 2012
(Full) Compromised Website Report 2012
Cyren, Inc
 

More from Cyren, Inc (16)

Webinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array worksWebinar: Stopping evasive malware - how a cloud sandbox array works
Webinar: Stopping evasive malware - how a cloud sandbox array works
 
Webinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of DefenseWebinar: Cloud-Based Web Security as First/Last Line of Defense
Webinar: Cloud-Based Web Security as First/Last Line of Defense
 
Webinar: Dispelling the Myths about Cloud Security
Webinar: Dispelling the Myths about Cloud SecurityWebinar: Dispelling the Myths about Cloud Security
Webinar: Dispelling the Myths about Cloud Security
 
Webinar: CYREN WebSecurity for Healthcare
Webinar: CYREN WebSecurity for HealthcareWebinar: CYREN WebSecurity for Healthcare
Webinar: CYREN WebSecurity for Healthcare
 
Webinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for EnterpriseWebinar: CYREN WebSecurity for Enterprise
Webinar: CYREN WebSecurity for Enterprise
 
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
Webinar: That's the Way the Network Perimeter Crumbles - Cybersecurity for th...
 
Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
Webinar: Can a Light Bulb Really Pose a Security Threat? A Practical Look at ...
 
CYREN Investor Presentation - January, 2015
CYREN Investor Presentation - January, 2015CYREN Investor Presentation - January, 2015
CYREN Investor Presentation - January, 2015
 
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
Webinar: Is There A Blind Spot In Your Cyberthreat Vision?
 
Dual Detection Engines - Using Layered Security to Battle Cybercrime
Dual Detection Engines - Using Layered Security to Battle CybercrimeDual Detection Engines - Using Layered Security to Battle Cybercrime
Dual Detection Engines - Using Layered Security to Battle Cybercrime
 
How to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an HourHow to Launch a Web Security Service in an Hour
How to Launch a Web Security Service in an Hour
 
Insights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend ReportInsights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend Report
 
Don't Risk the Blacklist - Stop Outbound Spam
Don't Risk the Blacklist - Stop Outbound SpamDon't Risk the Blacklist - Stop Outbound Spam
Don't Risk the Blacklist - Stop Outbound Spam
 
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOUR
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOURHOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOUR
HOW TO LAUNCH WEB SECURITY IN THE CLOUD - IN AN HOUR
 
Commtouch outbound-anti spam-webinar-201312-final
Commtouch outbound-anti spam-webinar-201312-finalCommtouch outbound-anti spam-webinar-201312-final
Commtouch outbound-anti spam-webinar-201312-final
 
(Full) Compromised Website Report 2012
(Full) Compromised Website Report 2012(Full) Compromised Website Report 2012
(Full) Compromised Website Report 2012
 

Recently uploaded

Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027
harveenkaur52
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
nirahealhty
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
3ipehhoa
 
Bài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docxBài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docx
nhiyenphan2005
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
JeyaPerumal1
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
laozhuseo02
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
Javier Lasa
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
laozhuseo02
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
CIOWomenMagazine
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
GTProductions1
 
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Florence Consulting
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
Gal Baras
 

Recently uploaded (20)

Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027Italy Agriculture Equipment Market Outlook to 2027
Italy Agriculture Equipment Market Outlook to 2027
 
This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!This 7-second Brain Wave Ritual Attracts Money To You.!
This 7-second Brain Wave Ritual Attracts Money To You.!
 
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
1比1复刻(bath毕业证书)英国巴斯大学毕业证学位证原版一模一样
 
Bài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docxBài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docx
 
1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...1.Wireless Communication System_Wireless communication is a broad term that i...
1.Wireless Communication System_Wireless communication is a broad term that i...
 
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shopHistory+of+E-commerce+Development+in+China-www.cfye-commerce.shop
History+of+E-commerce+Development+in+China-www.cfye-commerce.shop
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
The+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptxThe+Prospects+of+E-Commerce+in+China.pptx
The+Prospects+of+E-Commerce+in+China.pptx
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
 
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
APNIC Foundation, presented by Ellisha Heppner at the PNG DNS Forum 2024
 
Comptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guideComptia N+ Standard Networking lesson guide
Comptia N+ Standard Networking lesson guide
 
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
How to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptxHow to Use Contact Form 7 Like a Pro.pptx
How to Use Contact Form 7 Like a Pro.pptx
 

Webinar: How hackers are making your security obsolete

  • 1. 1©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. This document and the contents therein are the sole property of CYREN and may not be transmitted or reproduced without CYREN’s express written permission. How Hackers are Making Your Security Obsolete Sigurdur Stefnisson, Vice President of Threat Research John Callon, Senior Director of Product Marketing November 15, 2016
  • 2. 2©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • What’s Happening: The Evolution of Threats • How Hyper-Evasive Threats Evade Detection • Ransomware case studies: Cerber, Locky • Limitations of Traditional Detection • Sandboxing appliances • Conclusions for Real Life Agenda
  • 3. 3©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • Harmless-to-bad: Basic malware • The Ugly: Morphing malware • The Really Ugly: Hyper-evasive malware The Evolution of Evasiveness When life was simpler…
  • 4. 4©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. Researchers playing non-malicious “gotcha” 1971 Creeper – experiment on ARPANET to infect DEC mainframes 1974 The Rabbit – fork bomb which replicated until System 360 crashed 1975 ANIMAL – first trojan, for the UNIVAC 1108, non-malicious Personal computers start a new industry 1981 Elk Cloner was written for Apple II as a joke – spread by floppy disk 1983 Term “virus” coined in 1983 by Fred Cohen 1986 First IBM PC virus epidemic (Brain Boot Sector aka “Pakistani Flu”) - infected the boot sector of 360k floppies 1987 First self-encrypting virus (Cascade) 1988 First worm in the wild (Morris Worm) 1989 First ransomware (AIDS Trojan) 1989 . In the beginning…there was malware
  • 5. 5©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • Emerged in the early 1990s • Often basic viruses under the hood • Malicious code that changes its code as it is replicating • Mutates and changes its appearance each time it infects a new object in order to avoid pattern recognition by antivirus software • Oligomorphic, Polymorphic, Metamorphic • Detection responses • Emphasis on heuristics detection and not signatures to cope with the flood of different virus permutations • Application sandboxing began to develop during the 1990s as a key response to polymorphic malware Morphing malware
  • 6. 6©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. 1990 The first polymorphic malware: Chameleon 1991 The first widespread polymorphic virus found in the wild (Tequila) 1992 DAME toolkit turns ordinary viruses into polymorphic viruses 1992 The first virus creation tool kit (Virus Creation Laboratory – VCL) 1995 The first macro virus is created 2000 Loveletter.A spread via outlook infected millions of PC’s in hours 2001 Nimda spreads among others through vulnerabilities in Microsoft windows 2002 Simile/Etap – a cross-platform metamorphic virus 2008 Conficker worm; at least five variants to keep up with efforts to kill it Morphing Malware Timeline
  • 7. 7©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • The polymorphic engine doesn't reside within the malware itself • Back-end web services hiding the mutation engine • Each time a download occurs from a URL you receive a different file due to sophisticated algorithms • Attack methods frequently involve encryption, droppers and packers • Started to appear ~2007 Complexity cubed: Server-side polymorphism
  • 8. 8©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • An emerging trend in last few years • Originates from “unknown” sources or from code lodged in compromised, trusted sites • Rarely contains obviously suspicious code • Incorporates many known evasion techniques within a single piece of malware • As the use of sandboxing for malware defenses has increased, malware increasingly is “sandbox aware” Today: “Hyper-Evasive” Malware
  • 9. 9©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • What’s Happening: The Evolution of Threats • How Hyper-Evasive Threats Evade Detection • Ransomware case studies: Cerber, Locky • Limitations of Traditional Detection • Sandboxing appliances • Conclusions for Real Life Agenda
  • 10. 10©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. Virtual machine checks: • Parallels • QEMU • Oracle VirtualBox • VMWare Case 1: Cerber ransomware Debugger process checks: • CommView Network Monitor • WinDump • WireShark • DumPCAP • OllyDbg • IDA Disassembler Runs at least 28 processes to… • Check if debugger installed to detect the malware • Check for the presence of virtual machines • Check specifically for the presence of sandboxes • SysAnalyzer • SniffHit • SckTool • Proc Analyzer • HookExplorer • MultiPot
  • 11. 11©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. Cerber ransomware: Sandbox checks • Loaded modules checks • sbiedll.dll – Sandboxie • dir_watch.dll, api_log.dll – Sunbelt Sandbox • Volume serial number checks • ThreatExpert • Malwr • Mutex name checks • Deep Freeze - Frz_State • Other file path checks on modules used in sandbox setups • C:popupkiller.exe • C:stimulator.exe • C:TOOLSexecute.exe • String checks from memory • test_item.exe • sand-box • cwsandbox • sandbox
  • 12. 12©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • Emerged February 2016, multiple new variants on a daily basis • Usually emails with business finance- related topics to lure users into opening its attachment • Cyren honeypots saw 1.5 million unique samples in 24 hours on 3/31 • 40% of all malicious emails in March contained a Locky JavaScript variant Case 2: Locky ransomware
  • 13. 13©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • Group behind it was clearly checking/QAing detection performance and adapting • Scripts regularly mutated and obfuscated with new, additional evasion techniques Locky: The only constant is change Locky adaptations to evade detection Jun 27 New sandbox evasion technique Jul 4 New downloading decryption July 7 Attachment format change Jul 14 Attachment format change Jul 21 Delivery change – embedded in JS Aug 25 New obfuscation layer – DLL binary Sep 1 New distribution format – HTA files
  • 14. 14©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. Guess correctly and win a prize…
  • 15. 15©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. Locky JavaScript code shown in editor: Numerous variables containing chunks of strings, which are concatenated at runtime to build needed strings like ActiveXObject names and methods Locky: Code obfuscation II
  • 16. 16©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • Ransomware file won’t execute without downloader • Payload only runs when executed with a specific string argument supplied by the downloader: “123” • Prevents sandboxes from analyzing the binary payload if processed separately from the script – the ransomware won’t execute on its own. • Another layer of obfuscation on top of preexisting • JavaScript hidden in ZIP file • Binary payload packer injects Locky malware code into another process Sandbox evasion: Need downloader (June 27)
  • 17. 17©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • Used a new technique for downloading Locky's binary executable • New Locky JS script runs a decryption routine before running the binary executable • Previous Locky JS script only had a “download and execute” routine Locky: New decryption routine (July 4)
  • 18. 18©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. Side-by-side comparison of a snapshot of the downloaded Locky binary code, encrypted (left) and then decrypted (right) July 2016
  • 19. 19©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • Switch to Word docs with macros (July 7) • Downloader component switched to Word documents with embedded macros (.docm extension) • JavaScript detection considered high • Switch from .js to .wsf (July 14) • Zipped Windows Script File (WSF) – allows mixing JScript and VBScript languages within a single file, so still JavaScript underneath • .wsf files not blocked by default in many email security systems Switching things up
  • 20. 20©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • New wave of Locky with the Windows executable now embedded in JavaScript • The attached JavaScript file evolved from being a downloader component into becoming the actual ransomware • Size of the attached ZIP file is significantly larger, 260KB vs. 10KB • Large array variable holds the encrypted Locky ransomware binary, which is decrypted and saved to disk before being executed Locky: Embedding malware in script (July 20) Code showing part of large array variable
  • 21. 21©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • Updated its delivery mechanism by adding another layer of obfuscation to its downloader script, which decrypts and executes the real Locky downloader script • Instead of downloading an EXE binary, now comes as a DLL binary • The DLL is using a custom packer to prevent anti-malware scanners from easily detecting it. • The DLL is loaded using rundll32.exe More obfuscation: DLL binary (August 25)
  • 22. 22©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • New delivery mechanism • Delivering the Locky downloader script component as HTA files • HTA’s are a Windows HTML application which run as “fully trusted” with Internet Explorer • Emails disguised as voice message notifications sent by Peach Telecom, which suggests that the campaign is targeting users in the UK Locky: Ransomware as voice message (Aug. 26)
  • 23. 23©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. Agenda • What’s Happening: The Evolution of Threats • How Hyper-Evasive Threats Evade Detection • Limitations of Traditional Detection • Appliance Sandboxing • Conclusions for Real Life
  • 24. 24©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • Detecting the existence of a virtual environment • Delayed activation – attempting to “outwait” the sandbox • Awaiting human interaction like mouse movements that could not result from a simulation • Making payload execution conditional • e.g., recent ransomware downloaders have added the requirement of an additional parameter for the execution of the downloaded ransomware code Recap: Common sandbox evasion techniques
  • 25. 25©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • It’s popular! Over 50% of SMBs have deployed • It’s expensive! Hardware costs $$$ • Fixed amount of physical resources of an on-premise appliance • i.e., memory and processing power) • Limits the scalability of the solution in terms of total analysis object load and depth of analysis performed. • Reliance on virtualized environments • the presence of which can be detected by malware • reduces costs, but… • “Sandbox specificity” Limitations of detection via traditional sandboxing
  • 26. 26©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • Any specific sandbox is best at one kind of analysis (and not the others) • e.g., OS or registry or network behavior analysis • No collaborative analysis model • No diversity of environments • Enables malware developers to optimize analysis evasion techniques for each sandbox platform “Sandbox specificity” problem for appliance SB’s
  • 27. 27©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. Agenda • What’s Happening: The Evolution of Threats • How Hyper-Evasive Threats Evade Detection • Limitations of Traditional Detection • Sandboxing appliances • Conclusions for Real Life
  • 28. 28©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. • This has been a long-term battle, and will continue into the future • Nobody has the magic bullet • Need layered security • Need to have diversity in sandboxing environments • Need to break out of appliance architectures • Time to apply cloud computing power to the problem: Cyren Cloud Sandbox Array. Conclusions for real life
  • 29. 29©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. 600M+ Users protected 17B+ Transactions daily 130M+ Threats blocked daily Cyren GlobalViewTM Security Cloud CYREN DATA CENTERS
  • 30. 30©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. 100% cloud-delivered SaaS enterprise security
  • 31. 31©2014. CYREN Ltd. All Rights Reserved. Proprietary and Confidential.©2016. CYREN Ltd. All Rights Reserved. Proprietary and Confidential. Questions and next steps Free online web security health check - 30 second evaluation of your current web security infrastructure - Go to home page or cyren.com/securitytest Request a demo - For Cyren WebSecurity or EmailSecurity - Go to Contact us at home page Ransomware Threat Report - Available at web site - Also many articles on Locky at our blog Botnets: A Deep Dive - Upcoming threat report and webinar on December 7, 2016