SlideShare ist ein Scribd-Unternehmen logo
1 von 36
Downloaden Sie, um offline zu lesen
FIREEYE. THREAT INTEL. WHAT
DOES IT MEAN. USE-CASES
WORLD WIDE.
May, 2018
©2018 FireEye | Private & Confidential
2
Threat Intelligence IS ?
▶ Out of the box solution;
▶ Will solve all your needs;
▶ Feed keeps running and is protecting your organization from Day 1;
▶ You are immune to cyber attacks;
▶ World is perfect
©2018 FireEye | Private & Confidential
3
Threat Intelligence IS NOT
▶ Out of the box solution;
▶ Will solve all your needs;
▶ Feed keeps running and is protecting your organization from Day 1;
▶ You are immune to cyber attacks;
▶ World is perfect
©2018 FireEye | Private & Confidential
THREAT INTELLIGENCE IN A NUTSHELL
◆What is Threat Intelligence?
▶ It is a proactive, forward-looking means of qualifying threats poised to disrupt your
business based on the intents, tools and tactics of the attacker. A high-fidelity,
comprehensive intelligence delivers visibility beyond the typical attack lifecycle,
adding context and priority to global threats before, during and after an attack. It
helps mitigate risk, bolster incident response, and enhance your overall security
ecosystem. It allows you to predict attack and refocus your attention on what
matters most to your business.
©2018 FireEye | Private & Confidential
5
Intelligence Lifecycle
▶ IR Collection, Prioritization for further research and collection
▶ Research and Collection;
▶ Analysis and processing of discovered data;
▶ Analysis and production to customers;
▶ Dissemination and Revision of the data;
2
1
3
4
5
©2018 FireEye | Private & Confidential
IR Collection, Prioritization for further research and collection
▶ Customer
– Generates/Provides you with the data
▶ Analysts at CTI/Customer
– Based on threats landscape
▶ Regional SME
– Extremely important for targeted research
▶ Scope of customers for CTI
▶ Industry you represent
1
©2018 FireEye | Private & Confidential
Research and Collection
▶ Planning
▶ Creating targets
▶ Building sources
▶ Collection
▶ Research
2
©2018 FireEye | Private & Confidential
Analysis and processing of discovered data
▶ Straightforward based on you type of intel and your consumption model
▶ The third step, processing, is the conversion of collected information into a form
suitable for the production of intelligence. In this process, incoming information is
converted into formats that can be readily used by intelligence analysts in
producing intelligence. Processing may include such activities as translation and
reduction of intercepted messages into written format to permit detailed analysis
and comparison with other information. Other types of processing include video
production, photographic processing, and correlation of information collected by
technical intelligence platforms.
3
©2018 FireEye | Private & Confidential
Analysis and production to customers
▶ Heading to the internal and maybe external customer from CTI;
▶ FINTEL Creation;
▶ The fourth step, production, is the process of analyzing, evaluating, interpreting,
and integrating raw data and information into finished intelligence products for
known or anticipated purposes and applications. The product may be developed
from a single source or from all-source collection and databases. To be effective,
intelligence production must focus on the consumer's needs. It should be objective,
timely, and most importantly accurate.
4
©2018 FireEye | Private & Confidential
Dissemination
▶ Heading to the external customer from CTI;
▶ Heading to customers and clients of the provider;
▶ Intelligence can be provided to the consumer in a wide range of formats including
verbal reports, written reports, imagery products, and intelligence databases.
Dissemination can be accomplished through physical exchanges of data and
through interconnected data and communications networks.
5
©2018 FireEye | Private & Confidential
Threat Intelligence Disciplines
▶ SIGINT
– Signals intelligence—gathered from interception of signals
▶ HUMINT
– Human Intelligence – gathered from a person on the ground.
▶ OSINT
– Open-source intelligence—gathered from open sources.
▶ MASINT
– Measurement and signature intelligence or scientific and technical intelligence
▶ TECHINT, IMINT, CYBERINT, ETC…
©2018 FireEye | Private & Confidential
12
Targeted audience - consumption
▶ Tactical
– Engineers, NetOps.
▶ Operational
– SOCs.
▶ Operational+/All-in
– Analysts/Researchers,
▶ Strategic
– C and E levels;
SOCs
©2018 FireEye | Private & Confidential
13
Motivation
▶ APT/Espionage;
▶ eCrime;
▶ Information Operations/Hacktivism;
▶ ICS/SCADA;
Intelligence
©2018 FireEye | Private & Confidential
14
Latin America Recap.
▶ Interest in compromised credentials for my organization;
▶ No interest in industry peers;
▶ Low readiness from organizations to remediate the threat;
▶ Localized cyber threat ecosystem;
▶ Unsophisticated communication platforms;
©2018 FireEye | Private & Confidential
15
Latin America Recap. Attackers ecosystem.
▶ Boletos
▶ KL Remota
▶ Contador Dark 2018
▶ BR Chilean Malware
▶ FighterPOS, FlokiBot, and LockPOS
©2018 FireEye | Private & Confidential
16
Latin America Recap. Attackers ecosystem.
▶ Boletos
©2018 FireEye | Private & Confidential
17
Latin America Recap. Use-case 1. KL Remota
▶ Popular crimeware tool in Brazilian underground named "Keylogger Remote”
– Likely based on "Spy-Net RAT”
©2018 FireEye | Private & Confidential
18
Latin America Recap. Use-case 1. KL Remota
▶ 'KL Remota’ + 'KL DNS’
▶ 'KL DNS' is a toolkit which consists
of a malicious script, DNS server,
and phishing pages.
©2018 FireEye | Private & Confidential
19
Latin America Recap. Use-case 2. Contador Dark 2018
▶ Contador Dark 2018
▶ Distribution via github
▶ Infection vector: hxxps://XXX.githubusercontent.com
▶ TAAR J TeamViewer as a RAT
©2018 FireEye | Private & Confidential
20
Latin America Recap. Use-case 3. FighterPOS, Floki, LockPOS.
▶ FighterPOS
– Visual Basic-compiled Trojan, but not principally point-of-sale (POS) malware;
– keylogging, downloading and executing files;
– DDoS-module;
– (borrowed some code as usual from "TomPOS” known back in 2014);
▶ Command to download LockPOS executable
©2018 FireEye | Private & Confidential
21
Latin America Recap. Use-case 3.
▶ Avalance Today
©2018 FireEye | Private & Confidential
22
Latin America Recap. Use-case 3.
▶ Captain Black
©2018 FireEye | Private & Confidential
23
Eastern Europe Recap.
▶ Obvious interest in compromised credentials for my organization;
▶ Medium and growing interest in industry peers;
▶ Low readiness from organizations to remediate the threat;
▶ Global cyber threat ecosystem;
▶ Highly sophisticated communication platforms;
©2018 FireEye | Private & Confidential
24
Use-case 1. Temp.Metastrike/Cobalt
Let’s call it group X has been continuously targeting financial organization in numerous countries.
Ways to hunt it down:
- Botnet emulation;
- Threat hunting;
- Honeypots;
- Endpoint solutions;
©2018 FireEye | Private & Confidential
25
Use-case 1. Initial stages of delivery and Patch management
ThreadKit Doc Exp Builder:
CVE-2017-0199, Microsoft Office RTF Vuln
CVE-2015-1650, Use-after-free vulnerability in Microsoft Word
CVE-2016-4117, Adobe Flash vulnerability.
CVE-2017-8759, MS Office RTF SOAP WSDL parser code injection vulnerability.
CVE-2017-11882, MS Office Corruption Vulnerability.
CVE-2017-8570, MS Office RCE Vulnerability.
CVE-2018-0802, MS Office Memory Corruption Vulnerability.
©2018 FireEye | Private & Confidential
26
Use-case 1. Tracking complete campaign
▶ Threat component;
▶ Actor/group attribution;
▶ Botnet/distribution monitoring based on hunting and sensors data;
▶ TTPs analysis
▶ Naming correlation;
©2018 FireEye | Private & Confidential
27
Use-case 2. Mobile Threat. 1 year ago
Red Alert
©2018 FireEye | Private & Confidential
28
Launch 2017. Call it soft
▶ Germany: -Post Bank -Commerzbank -ComDirect
▶ Italy: -Intesa Sanpaolo -UBI
▶ Poland: -Raiffeisen Poland
▶ POLAND -Raiffeisen Poland -Bank Pekao -Bank Zachodni WBK -ING Bank -mBank -millenium bank
▶ GERMANY -Post Bank -Commerzbank -ComDirect
▶ FRANCE -Crédit Mutuel -Bankque palatine -Banque Populaire -Ma banque -Lapost bank -Mes Comptes -
Banque -Mes Comptes BNP Paribas
▶ ITALY -Intesa Sanpaolo -UBI
▶ TURKEY -AkBank -Finansbank -Garanti bank -Turkiye Bankasi -HalkBank -VakifBank -YapiKredi -Ziraat bank
©2018 FireEye | Private & Confidential
29
Red Alert. Today
▶
Italy
Australia
Austria
Belgium
Czech
FRANCE
Germany
Hungary
India
Italy
Latvia
Lithuania
Poland
Netherlands
Switzerland
Spain
Romania
TURKEY
UAE
United Kingdom
United States
Netherlands
Switzerland
Spain
Romania
TURKEY
UAE
United Kingdom
United States
©2018 FireEye | Private & Confidential
30
Use-case 3. APT28
▶ Usage of Flash exploit CVE-2018-4878
▶ Geography:
– Austria
– Montenegro
– Norway
©2018 FireEye | Private & Confidential
31
Use-case 3. APT28
▶ The documents observed have had embedded parent Flash movie:
• <dc:date>06.03.2018</dc:date>
– Metadata showing potential creation date
▶ The Flash movie leverages code from the following open-source project as a framework to load the
embedded malicious content:
– hxxps://github.com/XXXXXX/f4player
©2018 FireEye | Private & Confidential
32
APJ. Recap.
▶ Obvious interest in compromised credentials for my organization;
▶ Medium and growing interest in industry peers;
▶ Rapidly growing readiness from organizations to remediate the threat;
▶ Mostly localized, global-specific cyber threat ecosystem;
▶ Unsophisticated communication platforms;
©2018 FireEye | Private & Confidential
33
Use-case 1. APJ
▶ Japanese credit card CVVs
▶ 'Mbackup’ Android bot
– call history and SMS;
– record of incoming/outgoing calls;
– QQ, WeChat, Momo, Yixin and YY;
©2018 FireEye | Private & Confidential
34
Use-case 2. APJ. APT37
▶ Usage of Flash exploit CVE-2018-4878
▶ Geography:
– S. Korea;
– Middle East;
– Japan;
– Vietnam;
©2018 FireEye | Private & Confidential
35
Use-case 2. APT37 TTPs
▶ Distribution:
– Spear-phishing;
– SWC;
– Torrent file-sharing;
▶ Tools:
– Exfil tools with hard-coded HTTP POST headers;
– Backdoors;
– Wiper;
– Multi-stage downloaders.
©2018 FireEye | Private & Confidential
36
Thank you!

Weitere ähnliche Inhalte

Ähnlich wie Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life use-cases.

The future of FinTech product using pervasive Machine Learning automation - A...
The future of FinTech product using pervasive Machine Learning automation - A...The future of FinTech product using pervasive Machine Learning automation - A...
The future of FinTech product using pervasive Machine Learning automation - A...
Shift Conference
 
FORUM 2013 Cyber Risks - not just a domain for IT
FORUM 2013 Cyber Risks - not just a domain for ITFORUM 2013 Cyber Risks - not just a domain for IT
FORUM 2013 Cyber Risks - not just a domain for IT
FERMA
 

Ähnlich wie Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life use-cases. (20)

Endpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEyeEndpoint Detection & Response - FireEye
Endpoint Detection & Response - FireEye
 
GDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your DownfallGDPR Complaince: Don't Let SIEM BE Your Downfall
GDPR Complaince: Don't Let SIEM BE Your Downfall
 
72 Hours Notice: Incident Response Management under the GDPR [Webinar Slides]
72 Hours Notice: Incident Response Management under the GDPR [Webinar Slides]72 Hours Notice: Incident Response Management under the GDPR [Webinar Slides]
72 Hours Notice: Incident Response Management under the GDPR [Webinar Slides]
 
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by C...
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by  C...[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by  C...
[CB19] Cyber Threat Landscape in Japan – Revealing Threat in the Shadow by C...
 
How Network Data Loss Prevention is Implemented
How Network Data Loss Prevention is ImplementedHow Network Data Loss Prevention is Implemented
How Network Data Loss Prevention is Implemented
 
Using Deception to Detect and Profile Hidden Threats
Using Deception to Detect and Profile Hidden ThreatsUsing Deception to Detect and Profile Hidden Threats
Using Deception to Detect and Profile Hidden Threats
 
APCERT Updates
APCERT UpdatesAPCERT Updates
APCERT Updates
 
IntellectEU - InsurTech Innovation Award 2022
IntellectEU - InsurTech Innovation Award 2022IntellectEU - InsurTech Innovation Award 2022
IntellectEU - InsurTech Innovation Award 2022
 
Journey to the Center of Security Operations
Journey to the Center of Security OperationsJourney to the Center of Security Operations
Journey to the Center of Security Operations
 
The future of FinTech product using pervasive Machine Learning automation - A...
The future of FinTech product using pervasive Machine Learning automation - A...The future of FinTech product using pervasive Machine Learning automation - A...
The future of FinTech product using pervasive Machine Learning automation - A...
 
FORUM 2013 Cyber Risks - not just a domain for IT
FORUM 2013 Cyber Risks - not just a domain for ITFORUM 2013 Cyber Risks - not just a domain for IT
FORUM 2013 Cyber Risks - not just a domain for IT
 
PaloAlto Enterprise Security Solution
PaloAlto Enterprise Security SolutionPaloAlto Enterprise Security Solution
PaloAlto Enterprise Security Solution
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
 
Big Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Big Iron to Big Data Analytics for Security, Compliance, and the MainframeBig Iron to Big Data Analytics for Security, Compliance, and the Mainframe
Big Iron to Big Data Analytics for Security, Compliance, and the Mainframe
 
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
Marcel van der Heijden - SpeedInvest & Aircloak - EU GDPR & Data Privacy Comp...
 
Aalto cyber-10.4.18
Aalto cyber-10.4.18Aalto cyber-10.4.18
Aalto cyber-10.4.18
 
0Day to HeroDay: Surviving an Attack and Establishing a Security Organization
0Day to HeroDay: Surviving an Attack and Establishing a Security Organization0Day to HeroDay: Surviving an Attack and Establishing a Security Organization
0Day to HeroDay: Surviving an Attack and Establishing a Security Organization
 
Addressing cyber risk managment from SME perspective
Addressing cyber risk managment from SME perspectiveAddressing cyber risk managment from SME perspective
Addressing cyber risk managment from SME perspective
 
MMV Webinar 2. GDPR Insights. January 2018
MMV Webinar 2. GDPR Insights. January 2018MMV Webinar 2. GDPR Insights. January 2018
MMV Webinar 2. GDPR Insights. January 2018
 
What the GDPR Means for your Cybersecurity Strategy [Webinar Slides]
What the GDPR Means for your Cybersecurity Strategy [Webinar Slides]What the GDPR Means for your Cybersecurity Strategy [Webinar Slides]
What the GDPR Means for your Cybersecurity Strategy [Webinar Slides]
 

Mehr von NoNameCon

Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографіїRuslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
NoNameCon
 
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
NoNameCon
 
Ievgen Kulyk - Advanced reverse engineering techniques in unpacking
Ievgen Kulyk - Advanced reverse engineering techniques in unpackingIevgen Kulyk - Advanced reverse engineering techniques in unpacking
Ievgen Kulyk - Advanced reverse engineering techniques in unpacking
NoNameCon
 
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
NoNameCon
 
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameConAlexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
NoNameCon
 
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon WorkshopStas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
NoNameCon
 
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical AccessSerhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
NoNameCon
 

Mehr von NoNameCon (20)

Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
Help, my browser is leaking! Exploring XSLeaks attacks and defenses - Tom Van...
 
Anastasiia Vixentael – Encryption basics [NoName CyberKids]
Anastasiia Vixentael – Encryption basics [NoName CyberKids]Anastasiia Vixentael – Encryption basics [NoName CyberKids]
Anastasiia Vixentael – Encryption basics [NoName CyberKids]
 
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
Ihor Malchenyuk – What is privacy and how to protect it [NoName CyberKids]
 
Olha Pasko - Hunting fileless malware [workshop]
Olha Pasko - Hunting fileless malware [workshop] Olha Pasko - Hunting fileless malware [workshop]
Olha Pasko - Hunting fileless malware [workshop]
 
Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro...
Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro...Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro...
Nazar Tymoshyk - Automation in modern Incident Detection & Response (IDR) pro...
 
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографіїRuslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
Ruslan Kiyanchuk - Калина, Купина, та інша флора вітчизняної криптографії
 
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
Artem Storozhuk - Search over encrypted records: from academic dreams to prod...
 
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposedStephanie Vanroelen - Mobile Anti-Virus apps exposed
Stephanie Vanroelen - Mobile Anti-Virus apps exposed
 
Oksana Safronova - Will you detect it or not? How to check if security team i...
Oksana Safronova - Will you detect it or not? How to check if security team i...Oksana Safronova - Will you detect it or not? How to check if security team i...
Oksana Safronova - Will you detect it or not? How to check if security team i...
 
Bert Heitink - 10 major steps for Cybersecurity
Bert Heitink - 10 major steps for CybersecurityBert Heitink - 10 major steps for Cybersecurity
Bert Heitink - 10 major steps for Cybersecurity
 
Ievgen Kulyk - Advanced reverse engineering techniques in unpacking
Ievgen Kulyk - Advanced reverse engineering techniques in unpackingIevgen Kulyk - Advanced reverse engineering techniques in unpacking
Ievgen Kulyk - Advanced reverse engineering techniques in unpacking
 
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...
Stanislav Kolenkin & Igor Khoroshchenko - Knock Knock: Security threats with ...
 
Pavlo Zhavoronkov - What is autumn like in prison camps?
Pavlo Zhavoronkov - What is autumn like in prison camps?Pavlo Zhavoronkov - What is autumn like in prison camps?
Pavlo Zhavoronkov - What is autumn like in prison camps?
 
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!
Alexander Olenyev & Andrey Voloshin - Car Hacking: Yes, You can do that!
 
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
Kostiantyn Korsun - State Cybersecurity vs. Cybersecurity of the State. #FRD ...
 
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...
Eugene Pilyankevich - Getting Secure Against Challenges Or Getting Security C...
 
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameConAlexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
Alexander Olenyev & Andrey Voloshin - Car Hacking 101 by NoNameCon
 
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon WorkshopStas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
Stas Kolenkin & Taras Bobalo - CloudFlare Recon Workshop
 
Serhii Korolenko - Passing Security By
Serhii Korolenko - Passing Security BySerhii Korolenko - Passing Security By
Serhii Korolenko - Passing Security By
 
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical AccessSerhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
Serhii Aleynikov - Remote Forensics of a Linux Server Without Physical Access
 

Kürzlich hochgeladen

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Kürzlich hochgeladen (20)

MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 

Oleg Bondarenko - Threat Intelligence particularities world-wide. Real life use-cases.

  • 1. FIREEYE. THREAT INTEL. WHAT DOES IT MEAN. USE-CASES WORLD WIDE. May, 2018
  • 2. ©2018 FireEye | Private & Confidential 2 Threat Intelligence IS ? ▶ Out of the box solution; ▶ Will solve all your needs; ▶ Feed keeps running and is protecting your organization from Day 1; ▶ You are immune to cyber attacks; ▶ World is perfect
  • 3. ©2018 FireEye | Private & Confidential 3 Threat Intelligence IS NOT ▶ Out of the box solution; ▶ Will solve all your needs; ▶ Feed keeps running and is protecting your organization from Day 1; ▶ You are immune to cyber attacks; ▶ World is perfect
  • 4. ©2018 FireEye | Private & Confidential THREAT INTELLIGENCE IN A NUTSHELL ◆What is Threat Intelligence? ▶ It is a proactive, forward-looking means of qualifying threats poised to disrupt your business based on the intents, tools and tactics of the attacker. A high-fidelity, comprehensive intelligence delivers visibility beyond the typical attack lifecycle, adding context and priority to global threats before, during and after an attack. It helps mitigate risk, bolster incident response, and enhance your overall security ecosystem. It allows you to predict attack and refocus your attention on what matters most to your business.
  • 5. ©2018 FireEye | Private & Confidential 5 Intelligence Lifecycle ▶ IR Collection, Prioritization for further research and collection ▶ Research and Collection; ▶ Analysis and processing of discovered data; ▶ Analysis and production to customers; ▶ Dissemination and Revision of the data; 2 1 3 4 5
  • 6. ©2018 FireEye | Private & Confidential IR Collection, Prioritization for further research and collection ▶ Customer – Generates/Provides you with the data ▶ Analysts at CTI/Customer – Based on threats landscape ▶ Regional SME – Extremely important for targeted research ▶ Scope of customers for CTI ▶ Industry you represent 1
  • 7. ©2018 FireEye | Private & Confidential Research and Collection ▶ Planning ▶ Creating targets ▶ Building sources ▶ Collection ▶ Research 2
  • 8. ©2018 FireEye | Private & Confidential Analysis and processing of discovered data ▶ Straightforward based on you type of intel and your consumption model ▶ The third step, processing, is the conversion of collected information into a form suitable for the production of intelligence. In this process, incoming information is converted into formats that can be readily used by intelligence analysts in producing intelligence. Processing may include such activities as translation and reduction of intercepted messages into written format to permit detailed analysis and comparison with other information. Other types of processing include video production, photographic processing, and correlation of information collected by technical intelligence platforms. 3
  • 9. ©2018 FireEye | Private & Confidential Analysis and production to customers ▶ Heading to the internal and maybe external customer from CTI; ▶ FINTEL Creation; ▶ The fourth step, production, is the process of analyzing, evaluating, interpreting, and integrating raw data and information into finished intelligence products for known or anticipated purposes and applications. The product may be developed from a single source or from all-source collection and databases. To be effective, intelligence production must focus on the consumer's needs. It should be objective, timely, and most importantly accurate. 4
  • 10. ©2018 FireEye | Private & Confidential Dissemination ▶ Heading to the external customer from CTI; ▶ Heading to customers and clients of the provider; ▶ Intelligence can be provided to the consumer in a wide range of formats including verbal reports, written reports, imagery products, and intelligence databases. Dissemination can be accomplished through physical exchanges of data and through interconnected data and communications networks. 5
  • 11. ©2018 FireEye | Private & Confidential Threat Intelligence Disciplines ▶ SIGINT – Signals intelligence—gathered from interception of signals ▶ HUMINT – Human Intelligence – gathered from a person on the ground. ▶ OSINT – Open-source intelligence—gathered from open sources. ▶ MASINT – Measurement and signature intelligence or scientific and technical intelligence ▶ TECHINT, IMINT, CYBERINT, ETC…
  • 12. ©2018 FireEye | Private & Confidential 12 Targeted audience - consumption ▶ Tactical – Engineers, NetOps. ▶ Operational – SOCs. ▶ Operational+/All-in – Analysts/Researchers, ▶ Strategic – C and E levels; SOCs
  • 13. ©2018 FireEye | Private & Confidential 13 Motivation ▶ APT/Espionage; ▶ eCrime; ▶ Information Operations/Hacktivism; ▶ ICS/SCADA; Intelligence
  • 14. ©2018 FireEye | Private & Confidential 14 Latin America Recap. ▶ Interest in compromised credentials for my organization; ▶ No interest in industry peers; ▶ Low readiness from organizations to remediate the threat; ▶ Localized cyber threat ecosystem; ▶ Unsophisticated communication platforms;
  • 15. ©2018 FireEye | Private & Confidential 15 Latin America Recap. Attackers ecosystem. ▶ Boletos ▶ KL Remota ▶ Contador Dark 2018 ▶ BR Chilean Malware ▶ FighterPOS, FlokiBot, and LockPOS
  • 16. ©2018 FireEye | Private & Confidential 16 Latin America Recap. Attackers ecosystem. ▶ Boletos
  • 17. ©2018 FireEye | Private & Confidential 17 Latin America Recap. Use-case 1. KL Remota ▶ Popular crimeware tool in Brazilian underground named "Keylogger Remote” – Likely based on "Spy-Net RAT”
  • 18. ©2018 FireEye | Private & Confidential 18 Latin America Recap. Use-case 1. KL Remota ▶ 'KL Remota’ + 'KL DNS’ ▶ 'KL DNS' is a toolkit which consists of a malicious script, DNS server, and phishing pages.
  • 19. ©2018 FireEye | Private & Confidential 19 Latin America Recap. Use-case 2. Contador Dark 2018 ▶ Contador Dark 2018 ▶ Distribution via github ▶ Infection vector: hxxps://XXX.githubusercontent.com ▶ TAAR J TeamViewer as a RAT
  • 20. ©2018 FireEye | Private & Confidential 20 Latin America Recap. Use-case 3. FighterPOS, Floki, LockPOS. ▶ FighterPOS – Visual Basic-compiled Trojan, but not principally point-of-sale (POS) malware; – keylogging, downloading and executing files; – DDoS-module; – (borrowed some code as usual from "TomPOS” known back in 2014); ▶ Command to download LockPOS executable
  • 21. ©2018 FireEye | Private & Confidential 21 Latin America Recap. Use-case 3. ▶ Avalance Today
  • 22. ©2018 FireEye | Private & Confidential 22 Latin America Recap. Use-case 3. ▶ Captain Black
  • 23. ©2018 FireEye | Private & Confidential 23 Eastern Europe Recap. ▶ Obvious interest in compromised credentials for my organization; ▶ Medium and growing interest in industry peers; ▶ Low readiness from organizations to remediate the threat; ▶ Global cyber threat ecosystem; ▶ Highly sophisticated communication platforms;
  • 24. ©2018 FireEye | Private & Confidential 24 Use-case 1. Temp.Metastrike/Cobalt Let’s call it group X has been continuously targeting financial organization in numerous countries. Ways to hunt it down: - Botnet emulation; - Threat hunting; - Honeypots; - Endpoint solutions;
  • 25. ©2018 FireEye | Private & Confidential 25 Use-case 1. Initial stages of delivery and Patch management ThreadKit Doc Exp Builder: CVE-2017-0199, Microsoft Office RTF Vuln CVE-2015-1650, Use-after-free vulnerability in Microsoft Word CVE-2016-4117, Adobe Flash vulnerability. CVE-2017-8759, MS Office RTF SOAP WSDL parser code injection vulnerability. CVE-2017-11882, MS Office Corruption Vulnerability. CVE-2017-8570, MS Office RCE Vulnerability. CVE-2018-0802, MS Office Memory Corruption Vulnerability.
  • 26. ©2018 FireEye | Private & Confidential 26 Use-case 1. Tracking complete campaign ▶ Threat component; ▶ Actor/group attribution; ▶ Botnet/distribution monitoring based on hunting and sensors data; ▶ TTPs analysis ▶ Naming correlation;
  • 27. ©2018 FireEye | Private & Confidential 27 Use-case 2. Mobile Threat. 1 year ago Red Alert
  • 28. ©2018 FireEye | Private & Confidential 28 Launch 2017. Call it soft ▶ Germany: -Post Bank -Commerzbank -ComDirect ▶ Italy: -Intesa Sanpaolo -UBI ▶ Poland: -Raiffeisen Poland ▶ POLAND -Raiffeisen Poland -Bank Pekao -Bank Zachodni WBK -ING Bank -mBank -millenium bank ▶ GERMANY -Post Bank -Commerzbank -ComDirect ▶ FRANCE -Crédit Mutuel -Bankque palatine -Banque Populaire -Ma banque -Lapost bank -Mes Comptes - Banque -Mes Comptes BNP Paribas ▶ ITALY -Intesa Sanpaolo -UBI ▶ TURKEY -AkBank -Finansbank -Garanti bank -Turkiye Bankasi -HalkBank -VakifBank -YapiKredi -Ziraat bank
  • 29. ©2018 FireEye | Private & Confidential 29 Red Alert. Today ▶ Italy Australia Austria Belgium Czech FRANCE Germany Hungary India Italy Latvia Lithuania Poland Netherlands Switzerland Spain Romania TURKEY UAE United Kingdom United States Netherlands Switzerland Spain Romania TURKEY UAE United Kingdom United States
  • 30. ©2018 FireEye | Private & Confidential 30 Use-case 3. APT28 ▶ Usage of Flash exploit CVE-2018-4878 ▶ Geography: – Austria – Montenegro – Norway
  • 31. ©2018 FireEye | Private & Confidential 31 Use-case 3. APT28 ▶ The documents observed have had embedded parent Flash movie: • <dc:date>06.03.2018</dc:date> – Metadata showing potential creation date ▶ The Flash movie leverages code from the following open-source project as a framework to load the embedded malicious content: – hxxps://github.com/XXXXXX/f4player
  • 32. ©2018 FireEye | Private & Confidential 32 APJ. Recap. ▶ Obvious interest in compromised credentials for my organization; ▶ Medium and growing interest in industry peers; ▶ Rapidly growing readiness from organizations to remediate the threat; ▶ Mostly localized, global-specific cyber threat ecosystem; ▶ Unsophisticated communication platforms;
  • 33. ©2018 FireEye | Private & Confidential 33 Use-case 1. APJ ▶ Japanese credit card CVVs ▶ 'Mbackup’ Android bot – call history and SMS; – record of incoming/outgoing calls; – QQ, WeChat, Momo, Yixin and YY;
  • 34. ©2018 FireEye | Private & Confidential 34 Use-case 2. APJ. APT37 ▶ Usage of Flash exploit CVE-2018-4878 ▶ Geography: – S. Korea; – Middle East; – Japan; – Vietnam;
  • 35. ©2018 FireEye | Private & Confidential 35 Use-case 2. APT37 TTPs ▶ Distribution: – Spear-phishing; – SWC; – Torrent file-sharing; ▶ Tools: – Exfil tools with hard-coded HTTP POST headers; – Backdoors; – Wiper; – Multi-stage downloaders.
  • 36. ©2018 FireEye | Private & Confidential 36 Thank you!