SlideShare ist ein Scribd-Unternehmen logo
1 von 33
Downloaden Sie, um offline zu lesen
CONTAINING
CRYPTOLOCKER
How Predictive Analytics
Combat Emerging Threats

OpenDNS Confidential
AGENDA

1

CYBER ATTACKS & THREATS
multiple stages, varying tactics

2

CRYPTOLOCKER IN-DEPTH
how it works, what can stop it

3

WHY SECURITY FALLS BEHIND
how OpenDNS contained Cryptolocker, why we stay ahead

#2

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential
CYBER ATTACKS
AND THREATS

OpenDNS Confidential
CYBER-ATTACKS ARE MULTI-STAGE

A BUSINESS MAY OBSERVE
UP TO FIVE STAGES

1 2 3 4 5
RECON
& PREP

#4

Ÿ

LURE
USER

11-Dec-13 Ÿ OpenDNS Confidential

INFECT
SYSTEM

PHONE
HOME

BREACH
NETWORK

REALIZE
MOTIVE

MOVE DATA
& MONEY
LURE & INFECTION

MULTIPLE ATTACK VECTORS
EMAIL ONLY
SociallyEngineered
Content

Links in
Forums or
Search
Engines

(business
sender)

Malicious
Attachment
(ZIP and/or
EXE falsely
labeled as PDF)

#5

Ÿ

WEB ONLY

11-Dec-13 Ÿ OpenDNS Confidential

Malware
Drop Host
(often exploits
browser or plug-in
vulnerabilities)

EMAIL TO WEB
FalselyLabeled
Web Link

Compromised
Web Site

Compromised
Web Site

(Javascript
redirection)

(Javascript
redirection)

Malware
Drop Host
(often exploits
browser or plug-in
vulnerabilities)
PHONE HOME (to CnCs)

INCREASING SOPHISICATION
STATIC

FAST FLUX
23.4.34.55

23.4.24.1

23.4.24.1

DGA

(domain generation algorithm)

44.6.11.8

23.4.34.55
44.6.11.8
87.32.4.21

129.3.6.3
83.56.21.1

34.4.2.110
bad.com

#6

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

34.4.2.110
bad.com

129.3.6.3
23.4.24.1

34.4.2.110
bad.com?
baa.ru?
bid.cn
BREACH & MOTIVE

MOST BREACHES YOU DON’T SEE
DISRUPTS

YOUR BUSINESS

HIJACKS

YOUR INFRASTRUCTURE

MANIPULATES
YOUR DATA

Pay the
Ransom
to Unlock
the Data
Locks You Out
of Your Data on
Your Network

#7

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

Attacks Other
Businesses Using
Your Reputation

Cyber-Criminals and
Nation States Obtain
Your Knowledge
CRYPTOLOCKER
IN-DEPTH

OpenDNS Confidential
BUSINESSES OFTEN MISS SEEING THE THIRD STAGE

IT IS TARGETING BUSINESSES

EMAIL-ONLY

1 VECTOR
#9

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

2 FAKE
EXECUTABLE

DGA-BASED
3 PHONE HOME

4 ENCRYPT
DATA

COLLECT
5 RANSOM
SECURITY REQUIRES VISIBILITY, INTELLIGENCE AND ENFORCEMENT

WHICH SOLUTIONS CAN STOP IT?
EMAIL-ONLY

1 VECTOR

Firewalls or
Gateways

2 FAKE
EXECUTABLE

Endpoint
Protections

DGA-BASED
3 PHONE HOME
Firewalls,
Gateways
or Endpoint
Protections

BLOCK WHAT IS KNOWN TO BE MALICIOUS:
•  by appearance
•  by origin
•  by behavior
#10

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

4 ENCRYPT
DATA

Encryption or
DB Security

COLLECT
5 RANSOM

Data
Archiving
DISCOVERING WHAT IS MALICIOUS IS A COLLECT AND REACT APPROACH

IF IT’S NOT KNOWN, THEN…
COLLECT

ANALYZE

REACT
•  block new
appearances
•  block new
origins
•  block new
behaviors

time 0
#11

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

time 1-N

time N
MALWARE ANALYSIS APPROACHES WILL NEVER STAY AHEAD

Variant G

Variant H
Variant C

Variant A

Variant E
Variant F
Variant K
NEW DGA
Variant B
Variant I

#12

Ÿ

Variant D

11-Dec-13 Ÿ OpenDNS Confidential

Variant J
MALWARE ANALYSIS APPROACHES WILL NEVER STAY AHEAD

Variant A

#13

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential
MALWARE ANALYSIS APPROACHES WILL NEVER STAY AHEAD

Variant G
Variant C

Variant A

Variant E
Variant F

Variant B

Variant D
#14

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential
MALWARE ANALYSIS APPROACHES WILL NEVER STAY AHEAD

Variant G

Variant H
Variant C

Variant A

Variant E
Variant F
Variant K
NEW DGA
Variant B
Variant I

#15

Ÿ

Variant D

11-Dec-13 Ÿ OpenDNS Confidential

Variant J
MALWARE ANALYSIS APPROACHES WILL NEVER STAY AHEAD

Variant G

Variant H
Variant C

Variant A

Variant E
Variant F
Variant K
NEW DGA
Variant B
Variant I

#16

Ÿ

Variant D

11-Dec-13 Ÿ OpenDNS Confidential

Variant J
WHAT IS A BETTER APPROACH?

DISCOVER WHERE MALICIOUS ACTIVITY
WILL ORIGINATE, BEFORE IT HAPPENS
OBSERVE

PREDICT

DGA-based phone home activity

time 0
#17

Ÿ

future DGA domains

time 1

11-Dec-13 Ÿ OpenDNS Confidential
TO OBSERVE YOU NEED SITUATIONAL AWARENESS AND GLOBAL INTELLIGENCE

#18

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential
TO OBSERVE YOU NEED SITUATIONAL AWARENESS AND GLOBAL INTELLIGENCE

Live Internet Activity

#19

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential
TO OBSERVE YOU NEED SITUATIONAL AWARENESS AND GLOBAL INTELLIGENCE

#20

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential
OBSERVING CRYPTOLOCKER’S DGA-BASED PHONE ACTIVITY ACTIVITY

24-Oct

28.7M
24.6M

Unknown
Co-Occurring
DNS Requests
#21

Ÿ

19.1M

22.3M
18.1M

28-Oct

29-Oct

lcynqebqetamnmb.net

27-Oct

dblekuaonugn.biz

26-Oct

ljllkfudrvggepm.com

ixslpslobkddytp.info

25-Oct

ohjvagaptmlffn.info

23-Oct

byeixyixhmse.biz

22-Oct

dctqynvenluf.biz

21-Oct

ftamfiaivpdw.biz

20-Oct

shocdnhyfmdfsoj.co.uk

lfdicecqjetfqrm.com

Known
Domains
Blocked

paspmnbspwijo.ru

DAY
FOR EVERY 1 KNOWN DOMAIN PER DAY,
999 MORE DOMAINS OBSERVED

30-Oct

26.9M
21.7M

19.6M

17.6M

20.1M

7.3M
20-Oct

11-Dec-13 Ÿ OpenDNS Confidential

21-Oct

22-Oct

23-Oct

24-Oct

25-Oct

26-Oct

27-Oct

28-Oct

29-Oct

30-Oct
PREDICTING CRYPTOLOCKER’S DGA-BASED PHONE HOME ACTIVITY

ONE OF THOSE 999 CO-OCCURRING
DOMAINS WILL BECOME ACTIVE NEXT

CRYPTOLOCKER

KNOWN DOMAINS
tctggapprqfatc.biz
uauuqfmmuwemsj.ru
psnineovwogkvx.org
#22

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

ALL CO-OCCURRENCES INCLUDING NEWLY

DISCOVERED CRYPTOLOCKER DOMAINS T-1 T+1
uwelwphpjsemxsn.info (2100), google.com (800),
arjddblgbsumi.biz (575), danvawrrcgrwo.com (300),
facebook.co.uk (266), frjpjcapmnvdo.ru (34)
OBTAIN VISIBILITY, INTELLIGENCE AND ENFORCEMENT OF STAGE 3

STOP THE ATTACK’S “KILL CHAIN”
EMAIL-ONLY

1 VECTOR

2 FAKE
EXECUTABLE

DGA-BASED
3 PHONE HOME

4 ENCRYPT
DATA

At the Gateway and
on the Endpoint*
(*because it will not always
be behind the gateway)

#23

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

COLLECT
5 RANSOM
WHY SECURITY
FALLS BEHIND
OpenDNS Confidential
THE PERFECT STORM HAS FORMED

INCOMPLETE
ENFORCEMENT
On-Network
Web Traffic
Roaming
Users &
Remote
Offices

#25

Ÿ

Non-Web
Protocols
& Ports

11-Dec-13 Ÿ OpenDNS Confidential

LIMITED
VISIBILITY
Samples
Collected by
On-Premises
Appliances
Targeted
Attacks

Emerging
Threats

REACTIVE
INTELLIGENCE
Similar
Appearance
Different
Behavior

Unknown
Origin
WANTED: SECURITY FOR THE WAY THE WORLD WORKS TODAY

EVERYWHERE

ENFORCEMENT

#26

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

GLOBAL

VISIBILITY

PREDICTIVE

INTELLIGENCE
GLOBAL VISIBILITY

ENFORCEMENT
UMBRELLA

INTELLIGENCE

SECURITY GRAPH

PREDICTIVE SECURITY
WHAT MAKES OPENDNS’S SECURITY UNIQUE

THE ONLY CLOUD-DELIVERED
AND DNS-BASED
SECURITY SOLUTION

80M+
100K+
#28

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

REQUESTS TO ADVANCED
MALWARE, BOTNET & PHISHING
THREATS BLOCKED DAILY
NEW THREAT ORIGINS
DISCOVERED OR PREDICTED DAILY
UMBRELLA LEVERAGES OPENDNS’S FOUNDATIONS

THE WORLD’S LARGEST
INTERNET SECURITY NETWORK
"   50M+ ACTIVE USERS DAILY
"   21 DATA CENTER LOCATIONS
"   1500+ BGP PEERING SESSIONS

"   50B+ REQUESTS DAILY
"   160+ COUNTRIES W/USERS
"   ZERO NET NEW LATENCY

EUROPE, MIDDLE
EAST & AFRICA

AMERICAS

#29

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

ASIA-PACIFIC
EVERYWHERE.
#30

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential

TOTAL
NEW

NEW

TOTAL

NEW

for 1,000s of our
customers daily.

TOTAL

OPENDNS IS
PREDICTING &
CONTAINING
CRYPTOLOCKER

TOTAL

USER CLIENTS ATTEMPTING TO PHONE HOME TO CRYPTOLOCKER’S CnCs
CUSTOMERS PROTECTED BEFORE TRADITIONAL SECURITY APPROACHES

OPENDNS PREDICTED
CRYPTOLOCKER’S DGA
before others could reverse engineer it

#31

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential
OPENDNS WILL HELP YOUR BUSINESS

We Predict,
Prevent And Contain
Emerging Threats

BEFORE THE INFECTION
OR BREACH HAPPENS
#32

Ÿ

11-Dec-13 Ÿ OpenDNS Confidential
FOR A FREE INSTANT TRIAL,
VISIT WWW.UMBRELLA.COM OR
EMAIL SALES@OPENDNS.COM
FOR TECHNICAL QUESTIONS,
EMAIL ME BARRY@OPENDNS.COM
OpenDNS Confidential

Weitere ähnliche Inhalte

Was ist angesagt?

Assume Compromise
Assume CompromiseAssume Compromise
Assume CompromiseZach Grace
 
Hiding in plain sight
Hiding in plain sightHiding in plain sight
Hiding in plain sightRob Gillen
 
Class Project Showcase: DNS Spoofing
Class Project Showcase: DNS SpoofingClass Project Showcase: DNS Spoofing
Class Project Showcase: DNS SpoofingBeibei Yang
 
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...Felipe Prado
 
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...Felipe Prado
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallGlenn McKnight
 
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSThotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSJohn Bambenek
 
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...RootedCON
 
Detecting dns-tunneling-34152
Detecting dns-tunneling-34152Detecting dns-tunneling-34152
Detecting dns-tunneling-34152huynhvanphuc
 
Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)Andreas Taudte
 
Detecting Malicious SSL Certificates Using Bro
Detecting Malicious SSL Certificates Using BroDetecting Malicious SSL Certificates Using Bro
Detecting Malicious SSL Certificates Using BroAndrew Beard
 
Uncovering and Visualizing Botnet Infrastructure and Behavior
Uncovering and Visualizing Botnet Infrastructure and BehaviorUncovering and Visualizing Botnet Infrastructure and Behavior
Uncovering and Visualizing Botnet Infrastructure and BehaviorAndrea Scarfo
 
Carlos García - Pentesting Active Directory [rooted2018]
Carlos García - Pentesting Active Directory [rooted2018]Carlos García - Pentesting Active Directory [rooted2018]
Carlos García - Pentesting Active Directory [rooted2018]RootedCON
 
DANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSECDANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSECShumon Huque
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer AttacksArun Modi
 
Wrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus TimochencoWrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus TimochencoLonginus Timochenco
 

Was ist angesagt? (20)

Assume Compromise
Assume CompromiseAssume Compromise
Assume Compromise
 
Hiding in plain sight
Hiding in plain sightHiding in plain sight
Hiding in plain sight
 
Class Project Showcase: DNS Spoofing
Class Project Showcase: DNS SpoofingClass Project Showcase: DNS Spoofing
Class Project Showcase: DNS Spoofing
 
Dns tunnelling its all in the name
Dns tunnelling its all in the nameDns tunnelling its all in the name
Dns tunnelling its all in the name
 
DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?DNSSEC and VoIP: Who are you really calling?
DNSSEC and VoIP: Who are you really calling?
 
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
DEF CON 27 - TRAVIS PALMER - first try dns cache poisoning with ipv4 and ipv6...
 
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
DEF CON 27 - MAKSIM SHUDRAK - zero bugs found hold my beer afl how to improve...
 
DNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael CasadevallDNS Over HTTPS by Michael Casadevall
DNS Over HTTPS by Michael Casadevall
 
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNSThotcon 0x5 - Retroactive Wiretapping VPN over DNS
Thotcon 0x5 - Retroactive Wiretapping VPN over DNS
 
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...
Monica Salas & Raul Siles - Hype Potter and the Chamber of DNSSECrets [rooted...
 
Detecting dns-tunneling-34152
Detecting dns-tunneling-34152Detecting dns-tunneling-34152
Detecting dns-tunneling-34152
 
DNS Security
DNS SecurityDNS Security
DNS Security
 
Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)Network Intelligence for a secured Network (2014-03-12)
Network Intelligence for a secured Network (2014-03-12)
 
Detecting Malicious SSL Certificates Using Bro
Detecting Malicious SSL Certificates Using BroDetecting Malicious SSL Certificates Using Bro
Detecting Malicious SSL Certificates Using Bro
 
Uncovering and Visualizing Botnet Infrastructure and Behavior
Uncovering and Visualizing Botnet Infrastructure and BehaviorUncovering and Visualizing Botnet Infrastructure and Behavior
Uncovering and Visualizing Botnet Infrastructure and Behavior
 
Carlos García - Pentesting Active Directory [rooted2018]
Carlos García - Pentesting Active Directory [rooted2018]Carlos García - Pentesting Active Directory [rooted2018]
Carlos García - Pentesting Active Directory [rooted2018]
 
DANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSECDANE and Application Uses of DNSSEC
DANE and Application Uses of DNSSEC
 
Network And Application Layer Attacks
Network And Application Layer AttacksNetwork And Application Layer Attacks
Network And Application Layer Attacks
 
Wrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus TimochencoWrath of Ransomware_Longinus Timochenco
Wrath of Ransomware_Longinus Timochenco
 
DNSSEC for Registrars by .ORG & Afilias
DNSSEC for Registrars by .ORG & AfiliasDNSSEC for Registrars by .ORG & Afilias
DNSSEC for Registrars by .ORG & Afilias
 

Ähnlich wie Cryptolocker Webcast

Grehack2013-RuoAndo-Unraveling large scale geographical distribution of vulne...
Grehack2013-RuoAndo-Unraveling large scale geographical distribution of vulne...Grehack2013-RuoAndo-Unraveling large scale geographical distribution of vulne...
Grehack2013-RuoAndo-Unraveling large scale geographical distribution of vulne...Ruo Ando
 
HITCON 2015 - DGAs, DNS and Threat Intelligence
HITCON 2015 - DGAs, DNS and Threat IntelligenceHITCON 2015 - DGAs, DNS and Threat Intelligence
HITCON 2015 - DGAs, DNS and Threat IntelligenceJohn Bambenek
 
Fighting malware - keeping your Intellectual Property safe
Fighting malware -  keeping your Intellectual Property safeFighting malware -  keeping your Intellectual Property safe
Fighting malware - keeping your Intellectual Property safePrayukth K V
 
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei.Analityka w służbie jej DN...PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei.Analityka w służbie jej DN...
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...PROIDEA
 
PHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat IntelligencePHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat IntelligenceJohn Bambenek
 
Dns Hardening Linux Os
Dns Hardening   Linux OsDns Hardening   Linux Os
Dns Hardening Linux Osecarrow
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunk
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & ArchitecturePriyanka Aash
 
"Giving the bad guys no sleep"
"Giving the bad guys no sleep""Giving the bad guys no sleep"
"Giving the bad guys no sleep"Christiaan Beek
 
Day 2 Dns Cert 4b Name Server Redirection
Day 2   Dns Cert 4b Name Server RedirectionDay 2   Dns Cert 4b Name Server Redirection
Day 2 Dns Cert 4b Name Server Redirectionvngundi
 
Drupal Security Seminar
Drupal Security SeminarDrupal Security Seminar
Drupal Security SeminarCalibrate
 
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike
 
Building Cloud Applications Based On Zero Trust
Building Cloud Applications Based On Zero TrustBuilding Cloud Applications Based On Zero Trust
Building Cloud Applications Based On Zero TrustMahesh Patil
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
In the Line of Fire-the Morphology of Cyber Attacks
In the Line of Fire-the Morphology of Cyber AttacksIn the Line of Fire-the Morphology of Cyber Attacks
In the Line of Fire-the Morphology of Cyber AttacksRadware
 
Michael Crosno (Security Landscape) Geekfest
Michael Crosno (Security Landscape) Geekfest Michael Crosno (Security Landscape) Geekfest
Michael Crosno (Security Landscape) Geekfest W2O Group
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension Inc.
 
Deep Knowledge on Network Hacking Philosopy
Deep Knowledge on Network Hacking PhilosopyDeep Knowledge on Network Hacking Philosopy
Deep Knowledge on Network Hacking PhilosopyDon Anto
 

Ähnlich wie Cryptolocker Webcast (20)

Grehack2013-RuoAndo-Unraveling large scale geographical distribution of vulne...
Grehack2013-RuoAndo-Unraveling large scale geographical distribution of vulne...Grehack2013-RuoAndo-Unraveling large scale geographical distribution of vulne...
Grehack2013-RuoAndo-Unraveling large scale geographical distribution of vulne...
 
HITCON 2015 - DGAs, DNS and Threat Intelligence
HITCON 2015 - DGAs, DNS and Threat IntelligenceHITCON 2015 - DGAs, DNS and Threat Intelligence
HITCON 2015 - DGAs, DNS and Threat Intelligence
 
Fighting malware - keeping your Intellectual Property safe
Fighting malware -  keeping your Intellectual Property safeFighting malware -  keeping your Intellectual Property safe
Fighting malware - keeping your Intellectual Property safe
 
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei.Analityka w służbie jej DN...PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei.Analityka w służbie jej DN...
PLNOG16: DNS – przyjaciel e-szpiegów i e-złodziei. Analityka w służbie jej DN...
 
Infrastructure as code
Infrastructure as codeInfrastructure as code
Infrastructure as code
 
PHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat IntelligencePHDAYS: DGAs and Threat Intelligence
PHDAYS: DGAs and Threat Intelligence
 
Dns Hardening Linux Os
Dns Hardening   Linux OsDns Hardening   Linux Os
Dns Hardening Linux Os
 
Infoblox Secure DNS Solution
Infoblox Secure DNS SolutionInfoblox Secure DNS Solution
Infoblox Secure DNS Solution
 
SplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakoutSplunkLive! Amsterdam 2015 - Analytics based security breakout
SplunkLive! Amsterdam 2015 - Analytics based security breakout
 
Understanding Application Threat Modelling & Architecture
 Understanding Application Threat Modelling & Architecture Understanding Application Threat Modelling & Architecture
Understanding Application Threat Modelling & Architecture
 
"Giving the bad guys no sleep"
"Giving the bad guys no sleep""Giving the bad guys no sleep"
"Giving the bad guys no sleep"
 
Day 2 Dns Cert 4b Name Server Redirection
Day 2   Dns Cert 4b Name Server RedirectionDay 2   Dns Cert 4b Name Server Redirection
Day 2 Dns Cert 4b Name Server Redirection
 
Drupal Security Seminar
Drupal Security SeminarDrupal Security Seminar
Drupal Security Seminar
 
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
CrowdStrike CrowdCast: Is Ransomware Morphing Beyond The Ability Of Standard ...
 
Building Cloud Applications Based On Zero Trust
Building Cloud Applications Based On Zero TrustBuilding Cloud Applications Based On Zero Trust
Building Cloud Applications Based On Zero Trust
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
In the Line of Fire-the Morphology of Cyber Attacks
In the Line of Fire-the Morphology of Cyber AttacksIn the Line of Fire-the Morphology of Cyber Attacks
In the Line of Fire-the Morphology of Cyber Attacks
 
Michael Crosno (Security Landscape) Geekfest
Michael Crosno (Security Landscape) Geekfest Michael Crosno (Security Landscape) Geekfest
Michael Crosno (Security Landscape) Geekfest
 
Next Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA ComplianceNext Dimension and Cisco | Solutions for PIPEDA Compliance
Next Dimension and Cisco | Solutions for PIPEDA Compliance
 
Deep Knowledge on Network Hacking Philosopy
Deep Knowledge on Network Hacking PhilosopyDeep Knowledge on Network Hacking Philosopy
Deep Knowledge on Network Hacking Philosopy
 

Mehr von OpenDNS

Blackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationBlackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationOpenDNS
 
What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain OpenDNS
 
Highly Available Docker Networking With BGP
Highly Available Docker Networking With BGPHighly Available Docker Networking With BGP
Highly Available Docker Networking With BGPOpenDNS
 
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOne Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOpenDNS
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramOpenDNS
 
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsOpenDNS
 
Docker at OpenDNS
Docker at OpenDNSDocker at OpenDNS
Docker at OpenDNSOpenDNS
 
IP Routing, AWS, and Docker
IP Routing, AWS, and DockerIP Routing, AWS, and Docker
IP Routing, AWS, and DockerOpenDNS
 
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonMarauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonOpenDNS
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudOpenDNS
 
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...OpenDNS
 
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadRethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadOpenDNS
 
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...OpenDNS
 
Baythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationBaythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationOpenDNS
 
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOMSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOOpenDNS
 
Fast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSFast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSOpenDNS
 
Umbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableUmbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableOpenDNS
 

Mehr von OpenDNS (19)

Blackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream PresentationBlackhat USA 2015: BGP Stream Presentation
Blackhat USA 2015: BGP Stream Presentation
 
What Happens Before the Kill Chain
What Happens Before the Kill Chain What Happens Before the Kill Chain
What Happens Before the Kill Chain
 
Highly Available Docker Networking With BGP
Highly Available Docker Networking With BGPHighly Available Docker Networking With BGP
Highly Available Docker Networking With BGP
 
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got StolenOne Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
One Phish, Two Phish, Red Phish, Your Account Details Just Got Stolen
 
Security Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training ProgramSecurity Ninjas: An Open Source Application Security Training Program
Security Ninjas: An Open Source Application Security Training Program
 
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote SlidesOpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
OpenDNS CTO Dan Hubbard VizSec 2014 Keynote Slides
 
Standardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower CostsStandardizing and Strengthening Security to Lower Costs
Standardizing and Strengthening Security to Lower Costs
 
Docker at OpenDNS
Docker at OpenDNSDocker at OpenDNS
Docker at OpenDNS
 
IP Routing, AWS, and Docker
IP Routing, AWS, and DockerIP Routing, AWS, and Docker
IP Routing, AWS, and Docker
 
Defcon
DefconDefcon
Defcon
 
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE BostonMarauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
Marauder or Scanning Your DNSDB for Fun and Profit - SOURCE Boston
 
Network Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the CloudNetwork Security: A Four Point Analysis of Appliances vs. the Cloud
Network Security: A Four Point Analysis of Appliances vs. the Cloud
 
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
CanSecWest 2014 Presentation: "Intelligent Use of Intelligence: Design to Dis...
 
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie AheadRethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
Rethinking Cyber-Security: 7 Key Strategies for the Challenges that Lie Ahead
 
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
Speak Security: Under the Hood of the OpenDNS Security Research Labs with Dhi...
 
Baythreat Cryptolocker Presentation
Baythreat Cryptolocker PresentationBaythreat Cryptolocker Presentation
Baythreat Cryptolocker Presentation
 
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIOMSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
MSP Webcast - Leveraging Cloud Security to Become a Virtual CIO
 
Fast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNSFast Detection of New Malicious Domains using DNS
Fast Detection of New Malicious Domains using DNS
 
Umbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-ableUmbrella for MSPs: Cloud Security via N-able
Umbrella for MSPs: Cloud Security via N-able
 

Kürzlich hochgeladen

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...Martijn de Jong
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 

Kürzlich hochgeladen (20)

Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 

Cryptolocker Webcast

  • 1. CONTAINING CRYPTOLOCKER How Predictive Analytics Combat Emerging Threats OpenDNS Confidential
  • 2. AGENDA 1 CYBER ATTACKS & THREATS multiple stages, varying tactics 2 CRYPTOLOCKER IN-DEPTH how it works, what can stop it 3 WHY SECURITY FALLS BEHIND how OpenDNS contained Cryptolocker, why we stay ahead #2 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential
  • 4. CYBER-ATTACKS ARE MULTI-STAGE A BUSINESS MAY OBSERVE UP TO FIVE STAGES 1 2 3 4 5 RECON & PREP #4 Ÿ LURE USER 11-Dec-13 Ÿ OpenDNS Confidential INFECT SYSTEM PHONE HOME BREACH NETWORK REALIZE MOTIVE MOVE DATA & MONEY
  • 5. LURE & INFECTION MULTIPLE ATTACK VECTORS EMAIL ONLY SociallyEngineered Content Links in Forums or Search Engines (business sender) Malicious Attachment (ZIP and/or EXE falsely labeled as PDF) #5 Ÿ WEB ONLY 11-Dec-13 Ÿ OpenDNS Confidential Malware Drop Host (often exploits browser or plug-in vulnerabilities) EMAIL TO WEB FalselyLabeled Web Link Compromised Web Site Compromised Web Site (Javascript redirection) (Javascript redirection) Malware Drop Host (often exploits browser or plug-in vulnerabilities)
  • 6. PHONE HOME (to CnCs) INCREASING SOPHISICATION STATIC FAST FLUX 23.4.34.55 23.4.24.1 23.4.24.1 DGA (domain generation algorithm) 44.6.11.8 23.4.34.55 44.6.11.8 87.32.4.21 129.3.6.3 83.56.21.1 34.4.2.110 bad.com #6 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential 34.4.2.110 bad.com 129.3.6.3 23.4.24.1 34.4.2.110 bad.com? baa.ru? bid.cn
  • 7. BREACH & MOTIVE MOST BREACHES YOU DON’T SEE DISRUPTS YOUR BUSINESS HIJACKS YOUR INFRASTRUCTURE MANIPULATES YOUR DATA Pay the Ransom to Unlock the Data Locks You Out of Your Data on Your Network #7 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential Attacks Other Businesses Using Your Reputation Cyber-Criminals and Nation States Obtain Your Knowledge
  • 9. BUSINESSES OFTEN MISS SEEING THE THIRD STAGE IT IS TARGETING BUSINESSES EMAIL-ONLY 1 VECTOR #9 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential 2 FAKE EXECUTABLE DGA-BASED 3 PHONE HOME 4 ENCRYPT DATA COLLECT 5 RANSOM
  • 10. SECURITY REQUIRES VISIBILITY, INTELLIGENCE AND ENFORCEMENT WHICH SOLUTIONS CAN STOP IT? EMAIL-ONLY 1 VECTOR Firewalls or Gateways 2 FAKE EXECUTABLE Endpoint Protections DGA-BASED 3 PHONE HOME Firewalls, Gateways or Endpoint Protections BLOCK WHAT IS KNOWN TO BE MALICIOUS: •  by appearance •  by origin •  by behavior #10 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential 4 ENCRYPT DATA Encryption or DB Security COLLECT 5 RANSOM Data Archiving
  • 11. DISCOVERING WHAT IS MALICIOUS IS A COLLECT AND REACT APPROACH IF IT’S NOT KNOWN, THEN… COLLECT ANALYZE REACT •  block new appearances •  block new origins •  block new behaviors time 0 #11 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential time 1-N time N
  • 12. MALWARE ANALYSIS APPROACHES WILL NEVER STAY AHEAD Variant G Variant H Variant C Variant A Variant E Variant F Variant K NEW DGA Variant B Variant I #12 Ÿ Variant D 11-Dec-13 Ÿ OpenDNS Confidential Variant J
  • 13. MALWARE ANALYSIS APPROACHES WILL NEVER STAY AHEAD Variant A #13 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential
  • 14. MALWARE ANALYSIS APPROACHES WILL NEVER STAY AHEAD Variant G Variant C Variant A Variant E Variant F Variant B Variant D #14 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential
  • 15. MALWARE ANALYSIS APPROACHES WILL NEVER STAY AHEAD Variant G Variant H Variant C Variant A Variant E Variant F Variant K NEW DGA Variant B Variant I #15 Ÿ Variant D 11-Dec-13 Ÿ OpenDNS Confidential Variant J
  • 16. MALWARE ANALYSIS APPROACHES WILL NEVER STAY AHEAD Variant G Variant H Variant C Variant A Variant E Variant F Variant K NEW DGA Variant B Variant I #16 Ÿ Variant D 11-Dec-13 Ÿ OpenDNS Confidential Variant J
  • 17. WHAT IS A BETTER APPROACH? DISCOVER WHERE MALICIOUS ACTIVITY WILL ORIGINATE, BEFORE IT HAPPENS OBSERVE PREDICT DGA-based phone home activity time 0 #17 Ÿ future DGA domains time 1 11-Dec-13 Ÿ OpenDNS Confidential
  • 18. TO OBSERVE YOU NEED SITUATIONAL AWARENESS AND GLOBAL INTELLIGENCE #18 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential
  • 19. TO OBSERVE YOU NEED SITUATIONAL AWARENESS AND GLOBAL INTELLIGENCE Live Internet Activity #19 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential
  • 20. TO OBSERVE YOU NEED SITUATIONAL AWARENESS AND GLOBAL INTELLIGENCE #20 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential
  • 21. OBSERVING CRYPTOLOCKER’S DGA-BASED PHONE ACTIVITY ACTIVITY 24-Oct 28.7M 24.6M Unknown Co-Occurring DNS Requests #21 Ÿ 19.1M 22.3M 18.1M 28-Oct 29-Oct lcynqebqetamnmb.net 27-Oct dblekuaonugn.biz 26-Oct ljllkfudrvggepm.com ixslpslobkddytp.info 25-Oct ohjvagaptmlffn.info 23-Oct byeixyixhmse.biz 22-Oct dctqynvenluf.biz 21-Oct ftamfiaivpdw.biz 20-Oct shocdnhyfmdfsoj.co.uk lfdicecqjetfqrm.com Known Domains Blocked paspmnbspwijo.ru DAY FOR EVERY 1 KNOWN DOMAIN PER DAY, 999 MORE DOMAINS OBSERVED 30-Oct 26.9M 21.7M 19.6M 17.6M 20.1M 7.3M 20-Oct 11-Dec-13 Ÿ OpenDNS Confidential 21-Oct 22-Oct 23-Oct 24-Oct 25-Oct 26-Oct 27-Oct 28-Oct 29-Oct 30-Oct
  • 22. PREDICTING CRYPTOLOCKER’S DGA-BASED PHONE HOME ACTIVITY ONE OF THOSE 999 CO-OCCURRING DOMAINS WILL BECOME ACTIVE NEXT CRYPTOLOCKER KNOWN DOMAINS tctggapprqfatc.biz uauuqfmmuwemsj.ru psnineovwogkvx.org #22 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential ALL CO-OCCURRENCES INCLUDING NEWLY DISCOVERED CRYPTOLOCKER DOMAINS T-1 T+1 uwelwphpjsemxsn.info (2100), google.com (800), arjddblgbsumi.biz (575), danvawrrcgrwo.com (300), facebook.co.uk (266), frjpjcapmnvdo.ru (34)
  • 23. OBTAIN VISIBILITY, INTELLIGENCE AND ENFORCEMENT OF STAGE 3 STOP THE ATTACK’S “KILL CHAIN” EMAIL-ONLY 1 VECTOR 2 FAKE EXECUTABLE DGA-BASED 3 PHONE HOME 4 ENCRYPT DATA At the Gateway and on the Endpoint* (*because it will not always be behind the gateway) #23 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential COLLECT 5 RANSOM
  • 25. THE PERFECT STORM HAS FORMED INCOMPLETE ENFORCEMENT On-Network Web Traffic Roaming Users & Remote Offices #25 Ÿ Non-Web Protocols & Ports 11-Dec-13 Ÿ OpenDNS Confidential LIMITED VISIBILITY Samples Collected by On-Premises Appliances Targeted Attacks Emerging Threats REACTIVE INTELLIGENCE Similar Appearance Different Behavior Unknown Origin
  • 26. WANTED: SECURITY FOR THE WAY THE WORLD WORKS TODAY EVERYWHERE ENFORCEMENT #26 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential GLOBAL VISIBILITY PREDICTIVE INTELLIGENCE
  • 28. WHAT MAKES OPENDNS’S SECURITY UNIQUE THE ONLY CLOUD-DELIVERED AND DNS-BASED SECURITY SOLUTION 80M+ 100K+ #28 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential REQUESTS TO ADVANCED MALWARE, BOTNET & PHISHING THREATS BLOCKED DAILY NEW THREAT ORIGINS DISCOVERED OR PREDICTED DAILY
  • 29. UMBRELLA LEVERAGES OPENDNS’S FOUNDATIONS THE WORLD’S LARGEST INTERNET SECURITY NETWORK "   50M+ ACTIVE USERS DAILY "   21 DATA CENTER LOCATIONS "   1500+ BGP PEERING SESSIONS "   50B+ REQUESTS DAILY "   160+ COUNTRIES W/USERS "   ZERO NET NEW LATENCY EUROPE, MIDDLE EAST & AFRICA AMERICAS #29 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential ASIA-PACIFIC
  • 30. EVERYWHERE. #30 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential TOTAL NEW NEW TOTAL NEW for 1,000s of our customers daily. TOTAL OPENDNS IS PREDICTING & CONTAINING CRYPTOLOCKER TOTAL USER CLIENTS ATTEMPTING TO PHONE HOME TO CRYPTOLOCKER’S CnCs
  • 31. CUSTOMERS PROTECTED BEFORE TRADITIONAL SECURITY APPROACHES OPENDNS PREDICTED CRYPTOLOCKER’S DGA before others could reverse engineer it #31 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential
  • 32. OPENDNS WILL HELP YOUR BUSINESS We Predict, Prevent And Contain Emerging Threats BEFORE THE INFECTION OR BREACH HAPPENS #32 Ÿ 11-Dec-13 Ÿ OpenDNS Confidential
  • 33. FOR A FREE INSTANT TRIAL, VISIT WWW.UMBRELLA.COM OR EMAIL SALES@OPENDNS.COM FOR TECHNICAL QUESTIONS, EMAIL ME BARRY@OPENDNS.COM OpenDNS Confidential