SlideShare ist ein Scribd-Unternehmen logo
1 von 37
Cyphort Labs Malware’s Most Wanted Series
Attack on Sony Pictures
Destover
Most Wanted of 2014
@belogor
Your speakers today
Nick Bilogorskiy
@belogor
Director of Security Research
Shel Sharma
Product Marketing Director
Agenda
o Sony Destover trojan dissection
o Sony attack attribution
o Most wanted of 2014
o Wrap-up and Q&A
CyphortLabsT-shirt
Threat Monitoring &
Research team
________
24X7 monitoring for
malware events
________
Assist customers with
their Forensics and
Incident Response
We enhance malware
detection accuracy
________
False positives/negatives
________
Deep-dive research
We work with the
security ecosystem
________
Contribute to and learn
from malware KB
________
Best of 3rd Party threat
data
Sony Pictures Attack by Destover Trojan
o Attack on Sony Pictures…Nov 24, 2014 by GOP - “Guardians of Peace”
o 111 Terabytes of Data Stolen
o Suspected Origin: North Korea
o 7 lawsuits filed against Sony, so far
o Controversy over “The Interview”
which made $46 million to date
o Trojan designed for Sony’s network.
Attack Timeline for Sony Pictures, Nov – Dec 2014
Destover
malware
discovered
Guardians of
Peace claims
credit, starts
releasing stolen
movies
Sony decides to release
“The Interview” on Dec
25
Wiper activates
Nov 21 Nov 24 Nov 27 Dec 1 Dec 3 Dec 11 Dec 15 Dec 17 Dec 19 Dec 23
Sony receives
email from
‘God’s Apstls”
FBI sends
“flash alert”
GOP leaks
Sony Exec
emails
Sony hit with 1st
class-action
lawsuit for failure
to protect
employee info
Sony cancels movie
“The Interview”
FBI says hack
done by North
Korea
What was stolen and leaked?
In a word, everything!
 Personal data on employees
 Movies and Scripts
 Performance reports and salary information
 Source code, Private keys, passwords, certificates
 Production schedules, Box office projections
 Executives email correspondence
 Brad Pitt phone number! and more..
Destover Workflow Diagram
8
ATTACKER
Spreads via SMB port 445Destover
Command
and Control
Servers
Drops
WIPER
DROPPER
-w Webserver -d Disk Driver
Drops
Disk Wiper
Wiper Command and Control
o This Trojan uses encrypted config file
net_ver.dat embedded in the resource
section that has several IP addresses later
used for C&C communication
o Once connectivity is established with C2
servers, it initiates a two hour countdown at
which time the infected machine will reboot
Net_ver.dat (Config File)
Wiper switches
The module can be executed with many parameters:
switch description
-i Install itself as a service
-k Remove the service
-d Start file wipe module
-s Mount and remote shares with hardcoded passwords and delete
files from them
-m Drop Eldos Software RawDisk kernel driver to wipe MBR
-a Start anti-AV module
-w Drop and execute webserver to show the ransom message
-w Warning
• This switch drops a decrypted
from resource section
webserver.
• It runs on the infected
machine with the only
purpose of showing the user
this ransom message.
-d switch
o usbdrv3.sys - Eldos Software RawDisk (a commercial product to
enable raw access to the hard disk from Windows).
o After ten attempts to connect to one of the local systems, the
process of wiping the hard drive began.
-d Delete
o sends string of “AAAAA”s
in a loop to the Eldos
driver requesting it to
write directly to the hard
disk.
o It deletes all files in the
system except the files
with extension exe and dll
o The malware is also
known to wipe out
network drives
Who do you think is responsible?
POLL #1 – Who was it
o A – North Korea
o B – Insiders
o C – Sony hacked itself
o D – China
o E – Russia
o F – None of the above
By GOP
The result of investigation by
CNN is so excellent that you
might have seen what we were
doing with your own eyes.
We congratulate you success.
CNN is the BEST in the world.
You will find the gift for CNN at
the following address.
https://www.youtube.com/watc
h?v=hiRacdl02w4
Enjoy!
P.S. You have 24 hours to give us
the Wolf.
Dec 24:
FBI: the GOP threaten USPER2 – NEWS ORGANIZATION
Dec 20:
By GOP – CNN , give us the Wolf
Attribution is Hard…The GoP pastebin hoax
Dec 31:
Homeland Security writer takes credit as a joke
Insiders?
o This Trojan uses stored user name and password
combination to get access to the other machines.
How did attackers get them? They must have known the
internal network, either from insiders or previous attacks.
Alternative Arguments? … Similarity to other APT attacks
o August 2012
o Shamoon rendered up to 30,000 computers inoperable at
Saudi Aramco, the national oil company of Saudi Arabia.
o Credit claimed by Cutting Sword of Justice
o 2013
o DarkSeoul, a hacking group with suspected links to North
Korea, performed a delayed wipe on 32,000 systems at South
Korean banks and media companies
o Credit claimed by Whois
North Koreans?
o The resource section of the main file shows that the
language pack used was Korean.
North Korea? Argument #1
FBI Bulletin, Dec 19
o Technical analysis of the data deletion malware used in this attack revealed
links to other malware that the FBI knows North Korean actors previously
developed. For example, there were similarities in specific lines of code,
encryption algorithms, data deletion methods, and compromised networks.
o The FBI also observed significant overlap between the infrastructure used in
this attack and other malicious cyber activity the U.S. government has
previously linked directly to North Korea. For example, the FBI discovered
that several Internet protocol (IP) addresses associated with known North
Korean infrastructure communicated with IP addresses that were hardcoded
into the data deletion malware used in this attack.
o Separately, the tools used in the SPE attack have similarities to a cyber attack
in March of last year against South Korean banks and media outlets, which
was carried out by North Korea.
o Hackers used their true IP address
o Similar tools
o Malware analysis
North Korea? Argument #2
o Snowden docs show NSA first hacked North Korea in 2010 with help from SK
o “early warning radar” was implanted to monitor North Korea
o Fourth party collection
North Korea Bureau 121.
o Reconnaissance General Bureau,
North Korea’s main intelligence service
with 6,000 hackers
o Bureau 121, its secretive hacking unit, with a large outpost in
China
o Hackers in Bureau 121 were among the 100 students who
graduate from the University of Automation each year after
five years of study. Over 2,500 apply for places at the
university, which has a campus in Pyongyang, behind barbed
wire.
North Korea Bureau 121.
Most Wanted of 2014
APT- Regin
a.k.a. Prax
Qwerty
WARRIORPRIDE
APT
DarkHotel
a.k.a. Luder / Karba /
Tapaoux / Nemim
APT- Turla
a.k.a. Uroboros /
Snake
Origin: Russian
POS
BlackPOS
Victim: Target
POS
Framework
Victim:
Home Depot
POS
Backoff
Victims: Albertsons,
Dairy Queen, …
NightHunter
Origin: Spain
CryptoLocker
Ransom ware
Accessory to Murder
Shellshock
Exploit
Heartbleed PoodleDestover
a.k.a. Sony Trojan
APT: Regin
o Active since around 2008
o Victims: Belgacom, European Parliament
o Suspected Origin: NSA / GCHQ
o Multi-layer malware with 6 stages
o Extensible platform with custom plugins
o Network traffic monitoring
o Key logging
o Credential capturing
Image source: http://www.symantec.com/connect/blogs/
regin-top-tier-espionage-tool-enables-stealthy-surveillance
Known as Regin / Prax / Qwerty / WARRIORPRIDE
o Campaign started in 2007
o Targets executives through hotel networks
o Suspected Origin: South Korea
o Sandbox evasion & anti-virus detection
o Espionage & data exfiltration
o Components
o Kernel-mode keylogger
o Downloader
o Information Stealer
o Collects email and IM accounts, system info
Known as Luder / Karba / Tapaoux / Nemim
APT: DarkHotel
APT: Turla
Known as Uroboros/Snake
o Active since around 2008
o Framework for Espionage against France and
other NATO states
o Suspected Origin: Russia
o Uses direct spear-phishing e-mails and
watering hole attacks to infect victims.
o Has a Linux rootkit component
Point of Sale (POS) Malware
BlackPOS
• November 2013
• 40 million cards stolen
• $500 Million total
exposure to Target (Gartner)
• Cards resold on Rescator forum
Backoff
• Began in October 2013
• Government warned retailers in July
• Not targeted
• Protected by run-time packer
• Supports keylogging
• communicates to a C&C, can update
itself
• More than 1,000 victims
FrameworkPOS
• April – Sep 2014
• 56 Million cards leaked
• Copy-cat attack, imitated BlackPOS
• Cards resold on Rescator forum
• Likely different actors
Exploits
Heartbleed
• April 2014
• CVE-2014-0160
• Exploits a flaw in the heartbeat step
of TLS
• Buffer over-read
• 39% of Internet users changed their
passwords, according to Pew
• 500,000 vulnerable websites
POODLE
• Found in September, 2014
• CVE-2014-3566
• Google discovered flaw in SSL v3
• Allows man-in-the-middle
• Stands for “Padding Oracle On
Downgraded Legacy Encryption”
• Not as bad as the other two
ShellShock
• Found in September, 2014
• CVE-2014-6271
• Bug in Bash shell allowed to
execute arbitrary commands
• 1.5 million attacks per day
according to CloudFlare.
• 500 million vulnerable machines!
• Yahoo hacked on Oct 6 via this
o Discovered by Cyphort in March 2014,
NightHunter is a major data exfiltration that went
undetected for 5 years.
o Steals login credentials of users, Google, Facebook,
Dropbox, Skype and other services
o Malware coded in .NET
o At least 1,800 infections
o Using SMTP and more than 3,000 unique
keylogger binaries
o Ten different string obfuscation techniques
NightHunter
NightHunter
df
User
Receives a phishing
email with a DOC/ZIP
attachment
Stage 1 –EXE
Decrypts the DLL from a
resource section and
loads it from memory
Attacker
Receives stolen credentials in
the email server
Stage 2 – DLL
Runs from EXE’s process
memory and Sends out
credentials via SMTP
Cryptolocker
o Began September 2013
o Encrypts victim’s files, asks for $300 ransom
o Impossible to recover files without a key
o Ransom increases after deadline
o Goal is monetary via Bitcoin
o 250,000+ victims worldwide
(According to Secureworks)
o Unforeseen Consequences
Cryptolocker Overview
z
Bitcoin Ransom Sent
C&C
Server
Private Key Sent
Locked Files
Unlocked Files
POLL #2 – What was the “most wanted” attack of 2014?
o A – Sony Destover Trojan
o B – Cryptolocker
o C – Backoff POS Trojan
o D – NightHunter
o E – Shellshock exploit
o F – None of the above
Conclusions
1. Sony attack was sophisticated , targeted and politically motivated
2. In Sony’s case - early compromise harvesting the user account credentials
lead to the later stage using malware designed with the credentials
embedded
3. Sony is the first significant breach where the data exposure is beyond
"consumer account and personal information", with direct theft of
corporate assets (movies & scripts), and with legal implication on corporate
obligation and contract
4. 2014 was an exceptional year for malware with successful malware breaches
at Target, Sony, JPMorgan and Home Depot to name a few
5. The best defense is an approach that continuously monitors network
activities and file movements, detects threat activities across threat kill
chain, and correlates observations across the enterprise network
Thank You!
Twitter: @belogor
Previous MMW slides on
http://cyphort.com/labs/
malwares-wanted/
References:
http://www.fbi.gov/news/pressrel/press-releases/update-on-sony-investigation
http://blog.erratasec.com/2015/01/the-gop-pastebin-hoax.html
http://thehackernews.com/2015/01/police-ransomware-suicide.html
http://www.reuters.com/article/2014/03/07/us-russia-cyberespionage-insight-idUSBREA260YI20140307
http://www.nytimes.com/2015/01/19/world/asia/nsa-tapped-into-north-korean-networks-before-sony-attack-officials-
say.html?_r=0
http://www.reuters.com/article/2014/03/07/us-russia-cyberespionage-insight-idUSBREA260YI20140307
http://thehackernews.com/2014/12/powerful-linux-trojan-turla.html
http://www.cyphort.com/latest-sony-pictures-breach-deadly-cyber-extortion/
http://www.darkreading.com/shellshock-bash-bug-impacts-basically-everything-exploits-appear-in-wild/d/d-id/1316064
http://www.pewinternet.org/2014/04/30/heartbleeds-impact/
http://www.bbc.com/news/technology-29361794
https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25630/en_US/Mc
Afee_Labs_Threat_Advisory_Trojan-Wiper.pdf
http://arstechnica.com/information-technology/2015/01/nsa-secretly-hijacked-existing-malware-to-spy-on-n-korea-
others/
http://securelist.com/blog/research/67985/destover/
http://deadline.com/2014/12/is-the-chinese-armys-cyber-squad-behind-the-sony-attack-1201325918/

Weitere ähnliche Inhalte

Was ist angesagt?

Malware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of MalwareMalware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of MalwareCyphort
 
Mmw mac malware-mac
Mmw mac malware-macMmw mac malware-mac
Mmw mac malware-macCyphort
 
Dissecting Cryptowall
Dissecting CryptowallDissecting Cryptowall
Dissecting CryptowallCyphort
 
MMW Anti-Sandbox Techniques
MMW Anti-Sandbox TechniquesMMW Anti-Sandbox Techniques
MMW Anti-Sandbox TechniquesCyphort
 
Cybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCyphort
 
Malware self protection-matrix
Malware self protection-matrixMalware self protection-matrix
Malware self protection-matrixCyphort
 
Malware Most Wanted: Evil Bunny
Malware Most Wanted: Evil BunnyMalware Most Wanted: Evil Bunny
Malware Most Wanted: Evil BunnyCyphort
 
Malware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemMalware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemCyphort
 
APT 28 :Cyber Espionage and the Russian Government?
APT 28 :Cyber Espionage and the Russian Government?APT 28 :Cyber Espionage and the Russian Government?
APT 28 :Cyber Espionage and the Russian Government?anupriti
 
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanCyphort
 
Ransomware the clock is ticking
Ransomware the clock is tickingRansomware the clock is ticking
Ransomware the clock is tickingManoj Kumar Mishra
 
Ransomware: Mitigation Through Preparation
Ransomware: Mitigation Through PreparationRansomware: Mitigation Through Preparation
Ransomware: Mitigation Through PreparationHostway|HOSTING
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkJack Shaffer
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...HackIT Ukraine
 
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacNCCOMMS
 
Ransomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, PreventionRansomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, PreventionMohammad Yahya
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationWhiskeyNeon
 
IT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsIT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsSophos Benelux
 
MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler Marci Bontadelli
 

Was ist angesagt? (20)

Malware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of MalwareMalware's Most Wanted: The Many Faces of Malware
Malware's Most Wanted: The Many Faces of Malware
 
Mmw mac malware-mac
Mmw mac malware-macMmw mac malware-mac
Mmw mac malware-mac
 
Dissecting Cryptowall
Dissecting CryptowallDissecting Cryptowall
Dissecting Cryptowall
 
MMW Anti-Sandbox Techniques
MMW Anti-Sandbox TechniquesMMW Anti-Sandbox Techniques
MMW Anti-Sandbox Techniques
 
Cybersecurity 5 road_blocks
Cybersecurity 5 road_blocksCybersecurity 5 road_blocks
Cybersecurity 5 road_blocks
 
Malware self protection-matrix
Malware self protection-matrixMalware self protection-matrix
Malware self protection-matrix
 
Malware Most Wanted: Evil Bunny
Malware Most Wanted: Evil BunnyMalware Most Wanted: Evil Bunny
Malware Most Wanted: Evil Bunny
 
Malware Most Wanted: Security Ecosystem
Malware Most Wanted: Security EcosystemMalware Most Wanted: Security Ecosystem
Malware Most Wanted: Security Ecosystem
 
APT 28 :Cyber Espionage and the Russian Government?
APT 28 :Cyber Espionage and the Russian Government?APT 28 :Cyber Espionage and the Russian Government?
APT 28 :Cyber Espionage and the Russian Government?
 
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
 
Ransomware the clock is ticking
Ransomware the clock is tickingRansomware the clock is ticking
Ransomware the clock is ticking
 
Ransomware: Mitigation Through Preparation
Ransomware: Mitigation Through PreparationRansomware: Mitigation Through Preparation
Ransomware: Mitigation Through Preparation
 
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
 
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
 
Ransomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, PreventionRansomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, Prevention
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & Mitigation
 
IT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsIT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trends
 
Ransomware
RansomwareRansomware
Ransomware
 
MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler
 

Andere mochten auch

Sony Playstation Hack Presentation
Sony Playstation Hack PresentationSony Playstation Hack Presentation
Sony Playstation Hack PresentationCreditCardFinder
 
Online Security Breach Compromises 77 Million Client Accounts
Online Security Breach Compromises 77 Million Client AccountsOnline Security Breach Compromises 77 Million Client Accounts
Online Security Breach Compromises 77 Million Client Accountscorelink11
 
Sony - A Crisis Management Case Study
Sony - A Crisis Management Case StudySony - A Crisis Management Case Study
Sony - A Crisis Management Case StudyDylan Holbrook
 
The Hack of the Century - Sony Hack
The Hack of the Century -  Sony HackThe Hack of the Century -  Sony Hack
The Hack of the Century - Sony HackZayed Iqbal Abir
 
SONY SECURITY CIO survival guide
SONY SECURITY CIO survival guideSONY SECURITY CIO survival guide
SONY SECURITY CIO survival guideWasef Al-Hakim
 
Sony Hacked: Secrets Revealed by Ronn Torossian
Sony Hacked: Secrets Revealed by Ronn TorossianSony Hacked: Secrets Revealed by Ronn Torossian
Sony Hacked: Secrets Revealed by Ronn Torossian5W Public Relations/5WPR
 
Bo0oM - Deanonymization and total espionage (ZeroNights, 2014)
Bo0oM - Deanonymization and total espionage (ZeroNights, 2014)Bo0oM - Deanonymization and total espionage (ZeroNights, 2014)
Bo0oM - Deanonymization and total espionage (ZeroNights, 2014)Дмитрий Бумов
 
And automotive gas oil [ago].
 And automotive gas oil [ago]. And automotive gas oil [ago].
And automotive gas oil [ago].Alexander Decker
 
Terrorism & Human Rights Violation By Pakistani Facist Army
Terrorism & Human Rights Violation By Pakistani Facist Army Terrorism & Human Rights Violation By Pakistani Facist Army
Terrorism & Human Rights Violation By Pakistani Facist Army blackflags
 
Is Recycling Good Stewardship or Bad Business?
Is Recycling Good Stewardship or Bad Business?Is Recycling Good Stewardship or Bad Business?
Is Recycling Good Stewardship or Bad Business?Dylan Holbrook
 
Sony Pictures Entertainment Case A
Sony Pictures Entertainment Case ASony Pictures Entertainment Case A
Sony Pictures Entertainment Case AAshley Chase
 
Hot potato Privilege Escalation
Hot potato Privilege EscalationHot potato Privilege Escalation
Hot potato Privilege EscalationSunny Neo
 
Usability issues in google chrome & its solutions.
Usability issues in google chrome & its solutions.Usability issues in google chrome & its solutions.
Usability issues in google chrome & its solutions.Mohammad jawad khan
 
Sony Marketing Plan Slide Show
Sony Marketing Plan Slide ShowSony Marketing Plan Slide Show
Sony Marketing Plan Slide ShowStephen Giusti
 
Anonymous sources and privacy
Anonymous sources and privacyAnonymous sources and privacy
Anonymous sources and privacyDan Kennedy
 

Andere mochten auch (20)

Sony Playstation Hack Presentation
Sony Playstation Hack PresentationSony Playstation Hack Presentation
Sony Playstation Hack Presentation
 
Attack on Sony
Attack on SonyAttack on Sony
Attack on Sony
 
Data Security Breach: The Sony & Staples Story
Data Security Breach: The Sony & Staples StoryData Security Breach: The Sony & Staples Story
Data Security Breach: The Sony & Staples Story
 
Online Security Breach Compromises 77 Million Client Accounts
Online Security Breach Compromises 77 Million Client AccountsOnline Security Breach Compromises 77 Million Client Accounts
Online Security Breach Compromises 77 Million Client Accounts
 
Sony - A Crisis Management Case Study
Sony - A Crisis Management Case StudySony - A Crisis Management Case Study
Sony - A Crisis Management Case Study
 
Sony case study
Sony case studySony case study
Sony case study
 
The Hack of the Century - Sony Hack
The Hack of the Century -  Sony HackThe Hack of the Century -  Sony Hack
The Hack of the Century - Sony Hack
 
SONY SECURITY CIO survival guide
SONY SECURITY CIO survival guideSONY SECURITY CIO survival guide
SONY SECURITY CIO survival guide
 
Data breach at sony
Data breach at sonyData breach at sony
Data breach at sony
 
Sony Hacked: Secrets Revealed by Ronn Torossian
Sony Hacked: Secrets Revealed by Ronn TorossianSony Hacked: Secrets Revealed by Ronn Torossian
Sony Hacked: Secrets Revealed by Ronn Torossian
 
Bo0oM - Deanonymization and total espionage (ZeroNights, 2014)
Bo0oM - Deanonymization and total espionage (ZeroNights, 2014)Bo0oM - Deanonymization and total espionage (ZeroNights, 2014)
Bo0oM - Deanonymization and total espionage (ZeroNights, 2014)
 
And automotive gas oil [ago].
 And automotive gas oil [ago]. And automotive gas oil [ago].
And automotive gas oil [ago].
 
Terrorism & Human Rights Violation By Pakistani Facist Army
Terrorism & Human Rights Violation By Pakistani Facist Army Terrorism & Human Rights Violation By Pakistani Facist Army
Terrorism & Human Rights Violation By Pakistani Facist Army
 
Is Recycling Good Stewardship or Bad Business?
Is Recycling Good Stewardship or Bad Business?Is Recycling Good Stewardship or Bad Business?
Is Recycling Good Stewardship or Bad Business?
 
Blog Example
Blog ExampleBlog Example
Blog Example
 
Sony Pictures Entertainment Case A
Sony Pictures Entertainment Case ASony Pictures Entertainment Case A
Sony Pictures Entertainment Case A
 
Hot potato Privilege Escalation
Hot potato Privilege EscalationHot potato Privilege Escalation
Hot potato Privilege Escalation
 
Usability issues in google chrome & its solutions.
Usability issues in google chrome & its solutions.Usability issues in google chrome & its solutions.
Usability issues in google chrome & its solutions.
 
Sony Marketing Plan Slide Show
Sony Marketing Plan Slide ShowSony Marketing Plan Slide Show
Sony Marketing Plan Slide Show
 
Anonymous sources and privacy
Anonymous sources and privacyAnonymous sources and privacy
Anonymous sources and privacy
 

Ähnlich wie Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.

Data breach at Target, demystified.
Data breach at Target, demystified.Data breach at Target, demystified.
Data breach at Target, demystified.Cyphort
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptxothmanomar13
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threatsZscaler
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationSecurity Innovation
 
Hacking and Hackers
Hacking and HackersHacking and Hackers
Hacking and HackersFarwa Ansari
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Alert Logic
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...AshishDPatel1
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...RSIS International
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...RSIS International
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...APNIC
 
Syrian Malware
Syrian MalwareSyrian Malware
Syrian MalwareKaspersky
 
Security News Byes- Nov
Security News Byes- NovSecurity News Byes- Nov
Security News Byes- Novprashsiv
 
Information about malwares and Attacks.pptx
Information about malwares and Attacks.pptxInformation about malwares and Attacks.pptx
Information about malwares and Attacks.pptxmalikmuzammil2326
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maalHarsimran Walia
 
Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9UISGCON
 

Ähnlich wie Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series. (20)

Data breach at Target, demystified.
Data breach at Target, demystified.Data breach at Target, demystified.
Data breach at Target, demystified.
 
NPTs
NPTsNPTs
NPTs
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptx
 
Stopping zero day threats
Stopping zero day threatsStopping zero day threats
Stopping zero day threats
 
Hacking
Hacking Hacking
Hacking
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
 
Hacking and Hackers
Hacking and HackersHacking and Hackers
Hacking and Hackers
 
Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense Emerging Threats and Strategies of Defense
Emerging Threats and Strategies of Defense
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
UMS Cybersecurity Awareness Seminar: Cybersecurity - Lessons learned from sec...
 
Syrian Malware
Syrian MalwareSyrian Malware
Syrian Malware
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
Security News Byes- Nov
Security News Byes- NovSecurity News Byes- Nov
Security News Byes- Nov
 
The Rise of Ransomware
The Rise of RansomwareThe Rise of Ransomware
The Rise of Ransomware
 
Information about malwares and Attacks.pptx
Information about malwares and Attacks.pptxInformation about malwares and Attacks.pptx
Information about malwares and Attacks.pptx
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9Mark Arena - Cyber Threat Intelligence #uisgcon9
Mark Arena - Cyber Threat Intelligence #uisgcon9
 
603535ransomware
603535ransomware603535ransomware
603535ransomware
 

Mehr von Cyphort

MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler Cyphort
 
Machine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wantedMachine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wantedCyphort
 
Mmw anti sandbox_techniques
Mmw anti sandbox_techniquesMmw anti sandbox_techniques
Mmw anti sandbox_techniquesCyphort
 
Mmw anti sandboxtricks
Mmw anti sandboxtricksMmw anti sandboxtricks
Mmw anti sandboxtricksCyphort
 
If you have three wishes
If you have three wishesIf you have three wishes
If you have three wishesCyphort
 
The A and the P of the T
The A and the P of the TThe A and the P of the T
The A and the P of the TCyphort
 
Malware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adwareMalware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adwareCyphort
 
Zeus Dissected
Zeus DissectedZeus Dissected
Zeus DissectedCyphort
 
ISC2014 Beijing Keynote
ISC2014 Beijing KeynoteISC2014 Beijing Keynote
ISC2014 Beijing KeynoteCyphort
 
Malware's Most Wanted (MMW): Backoff POS Malware
Malware's Most Wanted (MMW): Backoff POS Malware  Malware's Most Wanted (MMW): Backoff POS Malware
Malware's Most Wanted (MMW): Backoff POS Malware Cyphort
 
Malware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojanMalware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojanCyphort
 
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...Cyphort
 
Digging deeper into the IE vulnerability CVE-2014-1776 with Cyphort
Digging deeper into the IE vulnerability CVE-2014-1776 with CyphortDigging deeper into the IE vulnerability CVE-2014-1776 with Cyphort
Digging deeper into the IE vulnerability CVE-2014-1776 with CyphortCyphort
 

Mehr von Cyphort (13)

MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler MMW June 2016: The Rise and Fall of Angler
MMW June 2016: The Rise and Fall of Angler
 
Machine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wantedMachine learning cyphort_malware_most_wanted
Machine learning cyphort_malware_most_wanted
 
Mmw anti sandbox_techniques
Mmw anti sandbox_techniquesMmw anti sandbox_techniques
Mmw anti sandbox_techniques
 
Mmw anti sandboxtricks
Mmw anti sandboxtricksMmw anti sandboxtricks
Mmw anti sandboxtricks
 
If you have three wishes
If you have three wishesIf you have three wishes
If you have three wishes
 
The A and the P of the T
The A and the P of the TThe A and the P of the T
The A and the P of the T
 
Malware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adwareMalware's Most Wanted: How to tell BADware from adware
Malware's Most Wanted: How to tell BADware from adware
 
Zeus Dissected
Zeus DissectedZeus Dissected
Zeus Dissected
 
ISC2014 Beijing Keynote
ISC2014 Beijing KeynoteISC2014 Beijing Keynote
ISC2014 Beijing Keynote
 
Malware's Most Wanted (MMW): Backoff POS Malware
Malware's Most Wanted (MMW): Backoff POS Malware  Malware's Most Wanted (MMW): Backoff POS Malware
Malware's Most Wanted (MMW): Backoff POS Malware
 
Malware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojanMalware's most wanted-zberp-the_financial_trojan
Malware's most wanted-zberp-the_financial_trojan
 
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
Malware’s Most Wanted: NightHunter. A Massive Campaign to Steal Credentials R...
 
Digging deeper into the IE vulnerability CVE-2014-1776 with Cyphort
Digging deeper into the IE vulnerability CVE-2014-1776 with CyphortDigging deeper into the IE vulnerability CVE-2014-1776 with Cyphort
Digging deeper into the IE vulnerability CVE-2014-1776 with Cyphort
 

Kürzlich hochgeladen

Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxLoriGlavin3
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 

Kürzlich hochgeladen (20)

Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
The State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptxThe State of Passkeys with FIDO Alliance.pptx
The State of Passkeys with FIDO Alliance.pptx
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 

Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.

  • 1. Cyphort Labs Malware’s Most Wanted Series Attack on Sony Pictures Destover Most Wanted of 2014 @belogor
  • 2. Your speakers today Nick Bilogorskiy @belogor Director of Security Research Shel Sharma Product Marketing Director
  • 3. Agenda o Sony Destover trojan dissection o Sony attack attribution o Most wanted of 2014 o Wrap-up and Q&A CyphortLabsT-shirt
  • 4. Threat Monitoring & Research team ________ 24X7 monitoring for malware events ________ Assist customers with their Forensics and Incident Response We enhance malware detection accuracy ________ False positives/negatives ________ Deep-dive research We work with the security ecosystem ________ Contribute to and learn from malware KB ________ Best of 3rd Party threat data
  • 5. Sony Pictures Attack by Destover Trojan o Attack on Sony Pictures…Nov 24, 2014 by GOP - “Guardians of Peace” o 111 Terabytes of Data Stolen o Suspected Origin: North Korea o 7 lawsuits filed against Sony, so far o Controversy over “The Interview” which made $46 million to date o Trojan designed for Sony’s network.
  • 6. Attack Timeline for Sony Pictures, Nov – Dec 2014 Destover malware discovered Guardians of Peace claims credit, starts releasing stolen movies Sony decides to release “The Interview” on Dec 25 Wiper activates Nov 21 Nov 24 Nov 27 Dec 1 Dec 3 Dec 11 Dec 15 Dec 17 Dec 19 Dec 23 Sony receives email from ‘God’s Apstls” FBI sends “flash alert” GOP leaks Sony Exec emails Sony hit with 1st class-action lawsuit for failure to protect employee info Sony cancels movie “The Interview” FBI says hack done by North Korea
  • 7. What was stolen and leaked? In a word, everything!  Personal data on employees  Movies and Scripts  Performance reports and salary information  Source code, Private keys, passwords, certificates  Production schedules, Box office projections  Executives email correspondence  Brad Pitt phone number! and more..
  • 8. Destover Workflow Diagram 8 ATTACKER Spreads via SMB port 445Destover Command and Control Servers Drops WIPER DROPPER -w Webserver -d Disk Driver Drops Disk Wiper
  • 9. Wiper Command and Control o This Trojan uses encrypted config file net_ver.dat embedded in the resource section that has several IP addresses later used for C&C communication o Once connectivity is established with C2 servers, it initiates a two hour countdown at which time the infected machine will reboot Net_ver.dat (Config File)
  • 10. Wiper switches The module can be executed with many parameters: switch description -i Install itself as a service -k Remove the service -d Start file wipe module -s Mount and remote shares with hardcoded passwords and delete files from them -m Drop Eldos Software RawDisk kernel driver to wipe MBR -a Start anti-AV module -w Drop and execute webserver to show the ransom message
  • 11. -w Warning • This switch drops a decrypted from resource section webserver. • It runs on the infected machine with the only purpose of showing the user this ransom message.
  • 12. -d switch o usbdrv3.sys - Eldos Software RawDisk (a commercial product to enable raw access to the hard disk from Windows). o After ten attempts to connect to one of the local systems, the process of wiping the hard drive began.
  • 13. -d Delete o sends string of “AAAAA”s in a loop to the Eldos driver requesting it to write directly to the hard disk. o It deletes all files in the system except the files with extension exe and dll o The malware is also known to wipe out network drives
  • 14. Who do you think is responsible? POLL #1 – Who was it o A – North Korea o B – Insiders o C – Sony hacked itself o D – China o E – Russia o F – None of the above
  • 15. By GOP The result of investigation by CNN is so excellent that you might have seen what we were doing with your own eyes. We congratulate you success. CNN is the BEST in the world. You will find the gift for CNN at the following address. https://www.youtube.com/watc h?v=hiRacdl02w4 Enjoy! P.S. You have 24 hours to give us the Wolf. Dec 24: FBI: the GOP threaten USPER2 – NEWS ORGANIZATION Dec 20: By GOP – CNN , give us the Wolf Attribution is Hard…The GoP pastebin hoax Dec 31: Homeland Security writer takes credit as a joke
  • 16. Insiders? o This Trojan uses stored user name and password combination to get access to the other machines. How did attackers get them? They must have known the internal network, either from insiders or previous attacks.
  • 17. Alternative Arguments? … Similarity to other APT attacks o August 2012 o Shamoon rendered up to 30,000 computers inoperable at Saudi Aramco, the national oil company of Saudi Arabia. o Credit claimed by Cutting Sword of Justice o 2013 o DarkSeoul, a hacking group with suspected links to North Korea, performed a delayed wipe on 32,000 systems at South Korean banks and media companies o Credit claimed by Whois
  • 18. North Koreans? o The resource section of the main file shows that the language pack used was Korean.
  • 19. North Korea? Argument #1 FBI Bulletin, Dec 19 o Technical analysis of the data deletion malware used in this attack revealed links to other malware that the FBI knows North Korean actors previously developed. For example, there were similarities in specific lines of code, encryption algorithms, data deletion methods, and compromised networks. o The FBI also observed significant overlap between the infrastructure used in this attack and other malicious cyber activity the U.S. government has previously linked directly to North Korea. For example, the FBI discovered that several Internet protocol (IP) addresses associated with known North Korean infrastructure communicated with IP addresses that were hardcoded into the data deletion malware used in this attack. o Separately, the tools used in the SPE attack have similarities to a cyber attack in March of last year against South Korean banks and media outlets, which was carried out by North Korea. o Hackers used their true IP address o Similar tools o Malware analysis
  • 20. North Korea? Argument #2 o Snowden docs show NSA first hacked North Korea in 2010 with help from SK o “early warning radar” was implanted to monitor North Korea o Fourth party collection
  • 21. North Korea Bureau 121. o Reconnaissance General Bureau, North Korea’s main intelligence service with 6,000 hackers o Bureau 121, its secretive hacking unit, with a large outpost in China o Hackers in Bureau 121 were among the 100 students who graduate from the University of Automation each year after five years of study. Over 2,500 apply for places at the university, which has a campus in Pyongyang, behind barbed wire.
  • 23. Most Wanted of 2014 APT- Regin a.k.a. Prax Qwerty WARRIORPRIDE APT DarkHotel a.k.a. Luder / Karba / Tapaoux / Nemim APT- Turla a.k.a. Uroboros / Snake Origin: Russian POS BlackPOS Victim: Target POS Framework Victim: Home Depot POS Backoff Victims: Albertsons, Dairy Queen, … NightHunter Origin: Spain CryptoLocker Ransom ware Accessory to Murder Shellshock Exploit Heartbleed PoodleDestover a.k.a. Sony Trojan
  • 24. APT: Regin o Active since around 2008 o Victims: Belgacom, European Parliament o Suspected Origin: NSA / GCHQ o Multi-layer malware with 6 stages o Extensible platform with custom plugins o Network traffic monitoring o Key logging o Credential capturing Image source: http://www.symantec.com/connect/blogs/ regin-top-tier-espionage-tool-enables-stealthy-surveillance Known as Regin / Prax / Qwerty / WARRIORPRIDE
  • 25. o Campaign started in 2007 o Targets executives through hotel networks o Suspected Origin: South Korea o Sandbox evasion & anti-virus detection o Espionage & data exfiltration o Components o Kernel-mode keylogger o Downloader o Information Stealer o Collects email and IM accounts, system info Known as Luder / Karba / Tapaoux / Nemim APT: DarkHotel
  • 26. APT: Turla Known as Uroboros/Snake o Active since around 2008 o Framework for Espionage against France and other NATO states o Suspected Origin: Russia o Uses direct spear-phishing e-mails and watering hole attacks to infect victims. o Has a Linux rootkit component
  • 27. Point of Sale (POS) Malware BlackPOS • November 2013 • 40 million cards stolen • $500 Million total exposure to Target (Gartner) • Cards resold on Rescator forum Backoff • Began in October 2013 • Government warned retailers in July • Not targeted • Protected by run-time packer • Supports keylogging • communicates to a C&C, can update itself • More than 1,000 victims FrameworkPOS • April – Sep 2014 • 56 Million cards leaked • Copy-cat attack, imitated BlackPOS • Cards resold on Rescator forum • Likely different actors
  • 28. Exploits Heartbleed • April 2014 • CVE-2014-0160 • Exploits a flaw in the heartbeat step of TLS • Buffer over-read • 39% of Internet users changed their passwords, according to Pew • 500,000 vulnerable websites POODLE • Found in September, 2014 • CVE-2014-3566 • Google discovered flaw in SSL v3 • Allows man-in-the-middle • Stands for “Padding Oracle On Downgraded Legacy Encryption” • Not as bad as the other two ShellShock • Found in September, 2014 • CVE-2014-6271 • Bug in Bash shell allowed to execute arbitrary commands • 1.5 million attacks per day according to CloudFlare. • 500 million vulnerable machines! • Yahoo hacked on Oct 6 via this
  • 29. o Discovered by Cyphort in March 2014, NightHunter is a major data exfiltration that went undetected for 5 years. o Steals login credentials of users, Google, Facebook, Dropbox, Skype and other services o Malware coded in .NET o At least 1,800 infections o Using SMTP and more than 3,000 unique keylogger binaries o Ten different string obfuscation techniques NightHunter
  • 30. NightHunter df User Receives a phishing email with a DOC/ZIP attachment Stage 1 –EXE Decrypts the DLL from a resource section and loads it from memory Attacker Receives stolen credentials in the email server Stage 2 – DLL Runs from EXE’s process memory and Sends out credentials via SMTP
  • 31. Cryptolocker o Began September 2013 o Encrypts victim’s files, asks for $300 ransom o Impossible to recover files without a key o Ransom increases after deadline o Goal is monetary via Bitcoin o 250,000+ victims worldwide (According to Secureworks) o Unforeseen Consequences
  • 32. Cryptolocker Overview z Bitcoin Ransom Sent C&C Server Private Key Sent Locked Files Unlocked Files
  • 33. POLL #2 – What was the “most wanted” attack of 2014? o A – Sony Destover Trojan o B – Cryptolocker o C – Backoff POS Trojan o D – NightHunter o E – Shellshock exploit o F – None of the above
  • 34. Conclusions 1. Sony attack was sophisticated , targeted and politically motivated 2. In Sony’s case - early compromise harvesting the user account credentials lead to the later stage using malware designed with the credentials embedded 3. Sony is the first significant breach where the data exposure is beyond "consumer account and personal information", with direct theft of corporate assets (movies & scripts), and with legal implication on corporate obligation and contract 4. 2014 was an exceptional year for malware with successful malware breaches at Target, Sony, JPMorgan and Home Depot to name a few 5. The best defense is an approach that continuously monitors network activities and file movements, detects threat activities across threat kill chain, and correlates observations across the enterprise network
  • 35. Thank You! Twitter: @belogor Previous MMW slides on http://cyphort.com/labs/ malwares-wanted/
  • 36.
  • 37. References: http://www.fbi.gov/news/pressrel/press-releases/update-on-sony-investigation http://blog.erratasec.com/2015/01/the-gop-pastebin-hoax.html http://thehackernews.com/2015/01/police-ransomware-suicide.html http://www.reuters.com/article/2014/03/07/us-russia-cyberespionage-insight-idUSBREA260YI20140307 http://www.nytimes.com/2015/01/19/world/asia/nsa-tapped-into-north-korean-networks-before-sony-attack-officials- say.html?_r=0 http://www.reuters.com/article/2014/03/07/us-russia-cyberespionage-insight-idUSBREA260YI20140307 http://thehackernews.com/2014/12/powerful-linux-trojan-turla.html http://www.cyphort.com/latest-sony-pictures-breach-deadly-cyber-extortion/ http://www.darkreading.com/shellshock-bash-bug-impacts-basically-everything-exploits-appear-in-wild/d/d-id/1316064 http://www.pewinternet.org/2014/04/30/heartbleeds-impact/ http://www.bbc.com/news/technology-29361794 https://kc.mcafee.com/resources/sites/MCAFEE/content/live/PRODUCT_DOCUMENTATION/25000/PD25630/en_US/Mc Afee_Labs_Threat_Advisory_Trojan-Wiper.pdf http://arstechnica.com/information-technology/2015/01/nsa-secretly-hijacked-existing-malware-to-spy-on-n-korea- others/ http://securelist.com/blog/research/67985/destover/ http://deadline.com/2014/12/is-the-chinese-armys-cyber-squad-behind-the-sony-attack-1201325918/

Hinweis der Redaktion

  1. Sony Attack – Destover Trojan. Who is behind it..