WannaCryptor Ransomware Analysis

Size: px
Start display at page:

Download "WannaCryptor Ransomware Analysis"

Transcription

1 WannaCryptor Ransomware Analysis In-depth analysis of Trojan/Win32.WannaCryptor 220, Pangyoyeok-ro, Bundang-gu, Seongnam-si, Gyeonggi-do, South Korea, Tel: Fax: AhnLab, Inc. All rights reserved.

2 Contents 01. Overview Routes of Infection Attack Method of WannaCryptor ) Detailed analysis of operating process ) Symptoms of infection ) Method of file encryption and decryption Countermeasures AhnLab, Inc. All rights reserved. 2

3 01. Overview The first attack by the WannaCryptor ransomware, also known as WannaCry and Wcrypt, was reported on May 12, in Spain and the UK, and it has quickly spread worldwide. 1 2 WannaCryptor was first discovered in February Newly discovered Wannacryptor was created from a strain of Ete rnalblue, a National Security Agency (NSA) exploit leaked by the Shadow Brokers in April This exploit toolkit, Et ernalblue, exploits vulnerability in the Server Message Block (SMB) protocol of Microsoft Windows, also known as MS Microsoft released security updates to resolve the SMB vulnerability in March 2017, but majority of the users did not update the patch, resulting in an unchanged exposure of systems. On May 12, 2017, WannaCryptor began to spread worldwide and as of May 17, 2017, more than 500 variants have been found, according to AhnLab Smart Defense (ASD), an AhnLab threat analysis system. Samples of WannaCryptor analyzed in this report are as of [Table 1]. MD5 File name Size Features 1 DB349B97C37D22F5EA1D1841E3C89EB4 mssecsvc.exe 3,723,264 Dropper propagating via SMB vulnerability 2 84C82835A5D21BBCF75A61706D8AB549 tasksche.exe 3,514,368 File encryption [Table 1] Samples of WannaCryptor AhnLab, Inc. All rights reserved. 3

4 02. Routes of Infection Most ransomware infect users computer by leading them to open compromised attachments or visit malicious websites. WannaCryptor leveraged the Windows vulnerability (MS17-010, SMB Remote Code Execution Vulnerability) a nd rapidly infected vulnerable systems. WannaCryptor was able to spread fast since computer of an unpatched Windo ws version can become infected simply by connecting to the Internet connection, without requiring any user action. Windows SMB vulnerability related to the WannaCryptor distribution is shown in [Table 2]. Windows SMB Remote Code Execution Vulnerability (CVE ) Windows SMB Remote Code Execution Vulnerability (CVE ) Windows SMB Remote Code Execution Vulnerability (CVE ) Windows SMB Remote Code Execution Vulnerability (CVE ) Windows SMB Information Disclosure Vulnerability (CVE ) Windows SMB Remote Code Execution Vulnerability (CVE ) [Table 2] SMB vulnerability related to the WannaCryptor distribution Operating systems that are affected by SMB vulnerabilities are shown in [Table 3]. Despite the vulnerabilities, Windows 10 has not been targeted by WannaCryptor. Windows XP/ Vista/ 7/ 8.1/ RT 8.1 Windows 10 (not targeted by WannaCryptor, despite having SMB vulnerabilities) Windows Server 2003/ 2008 R2 SP1, SP2/ 2012 R2/ 2016 [Table 3] Operating systems affected by SMB vulnerabilities AhnLab, Inc. All rights reserved. 4

5 03. Attack Method of WannaCryptor 1) Detailed analysis of operating process The operating process of the WannaCryptor exploit is shown in [Figure 1]. [Figure 1] WannaCryptor operating process (1-1) Accesses to certain URLs Once activated, WannaCryptor attempts to connect to the URLs shown in [Table 4]. Only when the connection fails d oes it continue execution of the attack. Through this action, WannaCryptor avoids behavioral based anti-malware prot ection by ensuring that the PC environment is real, not virtual. Still in May of 2017, new variants of ransomware that attempt to connect to URLs, other than those stated in [Table 4], are being discovered [Table 4] URLs used by WannaCryptor AhnLab, Inc. All rights reserved. 5

6 The execution code that checks the connection to the stated URL is shown in [Figure 2]. [Figure 2] Code to confirm connection to the URL WannaCryptor registers itself as a service within the system by accessing the root administrator privilege. This allows WannaCryptor to automatically execute the malicious code every time the system starts. The service name mssecsvc2. 0 is disguised as a Microsoft service with the -m security service argument. Information of the service is shown belo w in [Figure 3]. [Figure 3] Service properties registered by ransomware (1-2) Exploits SMB vulnerability targeting victim IP band and random IP When the WannaCryptor starts running as a service, it exploits the SMB vulnerability in order to distribute itself. It sc ans victim IP range and also randomly generated IP to transmit SMB packets via port 445. An excessive number of p ackets may be generated in this process, resulting in traffic overload. AhnLab, Inc. All rights reserved. 6

7 (1-3) Infects systems via SMB vulnerabilities WannaCryptor uses the IP scanning process to find more target systems with SMB vulnerabilities to send the packets to. As shown in [Figure 4], WannaCryptor generates data that includes Remote Code Execution (RCE) in the header of the SMB packet, which exploits the SMB vulnerability. The shellcode will be activated if the target s operating system is unpatched. [Figure 4] RCE packet that exploits SMB vulnerability [Figure 5] shows the shellcodes that were executed after exploitation. [Figure 5] Shellcode executed after the SMB exploit (1-4) Infects other systems The WannaCryptor runs on the initially infected system and then spreads through the SMB vulnerability again, which can infect other systems. (2-1) Creates additional malicious file After the initial execution, WannaCryptor creates an additional malicious file in one of the system paths shown in [Ta ble 5]. The system path used for file creation may differ depending on the targeted Windows version. [Random] is a folder name of the newly created file that generates a unique value, combining the system information. AhnLab, Inc. All rights reserved. 7

8 - C:\ProgramData\[Random]\tasksche.exe - C:\Intel\[Random]\tasksche.exe - C:\Windows\tasksche.exe - C:\User\(Username)\AppData\Local\Temp\[Random]\tasksche.exe [Table 5] Paths where malicious file is created 2) Symptoms of infection The file that performs the malicious behavior is the additionally created file, tasksche.exe. This file is executed in the i nstall mode using the /i argument given by the dropper. When this executable file runs for the first time with the /i argument, it is registered as a service, as shown in [Figure 6]. The name of the service follows the name of the [Ran dom] folder, where the executable files are stored. [Figure 6] Service properties of tasksche.exe file AhnLab, Inc. All rights reserved. 8

9 Once registered, tasksche.exe runs as a service and creates additional files on the same path, as shown in [Table 6], h iding it by attributing attrib + h. File name b.wnry c.wnry f.wnry r.wnry s.wnry t.wnry u.wnry taskdl.exe taskse.exe pky eky File function Image file that is set as the wallpaper after file encryption. Configuration file on Tor (Access URL, Download URL). List of sample files to decrypt. readme.txt ZIP compressed file of Tor module. Encryption module, which itself is encrypted. Identical file of program that demands Bitcoin payment. Internal program used by the encryption module. Internal program used by the encryption module. Public key file. Encrypted private key file. [Table 6] List of files generated by tasksche.exe [Figure 7] List of files generated by tasksche.exe (2) AhnLab, Inc. All rights reserved. 9

10 Message files displayed as a ransom note in 28 languages are created in the msg folder, as shown in [Figure 8]. [Figure 8] List of ransom note files named after 28 languages Files on Tor networks are created in the TaskData folder, as shown in [Figure 9]. The Tor network, which enables anon ymous communication, is used to make tracking more difficult. [Figure 9] Tor files created in TaskData folder WannaCryptor encrypts files of the infected system and adds.wncry to the extension. The targeted files extensions are shown in [Table 7]..der.pfx.key.crt.csr.p12.pem.odt.ott.sxw.stw.uot.3ds.max.3dm AhnLab, Inc. All rights reserved. 10

11 .ods.ots.sxc.stc.dif.slk.wb2.odp.otp.sxd.std.uop.odg.otg.sxm.mml.lay.lay6.asc.sqlite3.sqllitedb.sql.accdb.mdb.db.dbf.odb.frm.myd.myi.ibd.mdf.ldf.sln.suo.cs.c.cpp.pas.h.asm.js.cmd.bat.ps1.vbs.vb.pl.dip.dch.sch.brd.jsp.php.asp.rb.java.jar.class.sh.mp3.wav.swf.fla.wmv.mpg.vob.mpeg.asf.avi.mov.mp4.3gp.mkv.3g2.flv.wma.mid.m3u.m4u.djvu.svg.ai.psd.nef.tiff.tif.cgm.raw.gif.png.bmp.jpg.jpeg.vcd.iso.backup.zip.rar.7z.gz.tgz.tar.bak.tbk.bz2.paq.arc.aes.gpg.vmx.vmdk.vdi.sldm.sldx.sti.sxi.602.hwp.snt.onetoc2.dwg.pdf.wk1.wks.123.rtf.csv.txt.vsdx.vsd.edb.eml.msg.ost.pst.potm.potx.ppam.ppsx.ppsm.pps.pot.pptm.pptx.ppt.xltm.xltx.xlc.xlm.xlt.xlw.xlsb.xlsm.xlsx.xls.dotx.dotm.dot.docm.docb docx.doc [Table 7] List of extensions targeted by WannaCryptor An encrypted file from WannaCryptor changes the wallpaper of the system, as shown in [Figure 10], and informs the user of the infection. AhnLab, Inc. All rights reserved. 11

12 [Figure 10] Wallpaper changed by an encrypted file Then, the ransomware displays the ransom note, which demands $300 USD in Bitcoins to recover encrypted files. The ransom note is shown in [Figure 11] and is supported in 28 languages. [Figure 11] WannaCryptor ransom note supported in 28 languages 3) Method of file encryption and decryption WannaCryptor uses the tasksche.exe file to decrypt the t.wnry file, which is an encryption module, and loads it on its own memory for encryption. The encryption method is shown in [Figure 12]. AhnLab, Inc. All rights reserved. 12

13 [Figure 12] WannaCryptor encryption method A public key (A) exists in the t.wnry file, which is decrypted and executed by the tasksche.exe file. RSA public/private key is created before encrypting the file. (A different key is created for each infected system.) A public key (B) is stored in the pky file, which is used every time a file is encrypted. A private key (B) is encrypted by a public key (A) and stored in the eky file. A file is encrypted every time using the AES-128-CBC method and an AES key is randomly generated. key (B). WannaCryptor encrypts the file with a random AES key, and this random AES key is encrypted with a public The OriginalFileName.WNCRY file is generated by combining encrypted AES key, encrypted file data, signature, an d file size. The format of the encrypted file is shown in [Figure 13]. AhnLab, Inc. All rights reserved. 13

14 [Figure 13] Format of encrypted file such as t.wnry file Encrypted files have a predefined structure, shown in [Table 8]. - WANACRY! Signature - Encrypted AES Key Size - Encrypted AES Key - Key Size Length - Source File Length - Encrypted File Data [Table 8] Structure of encrypted file The format of the eky is shown in [Figure 14]. AhnLab, Inc. All rights reserved. 14

15 [Figure 14] Format of encrypted private key file This key file stores encryption of the RSA private key (B) without the first 4 bytes. The AES key file stored in encrypte d files can be obtained after decrypting the eky file, and the obtained AES key can be used for further file decryption. The decryption process of encrypted files is as follows: (1) Use the private key (A) of the author to obtain the private key (B) from the eky file. (2) Use the private key (b) to obtain the encrypted AES key in each file. (3) Use the AES key to decrypt the original files contained in the encrypted file data, as shown in [Figure 14]. Currently, without the private key (A) of the author, it is not possible to recover files encrypted by WannaCryptor. AhnLab, Inc. All rights reserved. 15

16 04. Countermeasures AhnLab s solutions detect and remove WannaCryptor by providing following functions. 1. V3 Products - Detects and removes WannaCryptor (Aliase: Trojan/Win32.WannaCryptor.xxxxxxxx) - V3 engine is maintained as up-to-date when Automatic Update is applied. - Performs Real-time scan. - Required to apply the latest MS Windows security patch. 2. AhnLab MDS - Detects WannaCryptor behaviors (Suspicious/MDP.Behavior, Malware/MDP.Create). - Uses the Execution Holding function via MDS agent to suspend execution of malware. - Required to apply the latest MS Windows security patch. 3. AhnLab TrusLine / AhnLab EPS - Prevents running of WannaCryptor in Lock Mode. 4. AhnLab Patch Management - Applies the latest MS Windows security updates through centralized control. - Provided security patches in March and May 2017 via AhnLab Patch Lab. (* Complete updates for closed network e nvironments.) - Provided security patch in March. (Application also completed in March.) - Provided security patch in May. (Patches for Microsoft's non-supported OS: Windows XP/ 8, Windows Server 2003.) - Required to restart the system to apply patches. 5. AhnLab TrusGuard / AhnLab TrusGuard IPX - Prevents EternalBlue exploits and WannaCryptor behaviors. For further details on Wannacryptor analysis, latest trends, response guidelines, security guidelines for prevention, and more, visit the AhnLab Security Center or the AhnLab Security Emergency Response Center (ASEC) blog. AhnLab, Inc. All rights reserved. 16

Best Practical Response against Ransomware

Best Practical Response against Ransomware Best Practical Response against Ransomware AhnLab MDS: Holistic Response on Both Networks and Endpoints 2016. 02. 09 Table of Contents Overview... 3 Ransomware and Advanced Malware: Different, Yet Similar...

More information

A Simple Guide to Understanding EDR

A Simple Guide to Understanding EDR 2018. 08. 22 A Simple Guide to Understanding EDR Proposition for Adopting Next-generation Endpoint Security Technology 220, Pangyoyeok-ro, Bundang-gu, Seongnam-si, Gyeonggi-do, South Korea Tel: +82-31-722-8000

More information

Dear Beckman Coulter Customer, AutoMate 2500 Family System Security Update

Dear Beckman Coulter Customer, AutoMate 2500 Family System Security Update Dear Beckman Coulter Customer, AutoMate 2500 Family System Security Update WannaCry ransomware first appeared on Friday, May 12, 2017. Since then, WannaCry has attacked computers worldwide, spreading itself

More information

100% Signatureless Anti-ransomware

100% Signatureless Anti-ransomware 100% Signatureless Anti-ransomware Never mind the security 100% Signatureless proactive defense Detects file damaging action Automatic recovery encrypted files Ensure data integrity and availability Excellent

More information

Trend Micro. Apex One as a Service / Apex One. Best Practice Guide for Malware Protection. 1 Best Practice Guide Apex One as a Service / Apex Central

Trend Micro. Apex One as a Service / Apex One. Best Practice Guide for Malware Protection. 1 Best Practice Guide Apex One as a Service / Apex Central Trend Micro Apex One as a Service / Apex One Best Practice Guide for Malware Protection 1 Best Practice Guide Apex One as a Service / Apex Central Information in this document is subject to change without

More information

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise RANSOMWARE PROTECTION A Best Practices Approach to Securing Your Enterprise TABLE OF CONTENTS Introduction...3 What is Ransomware?...4 Employee Education...5 Vulnerability Patch Management...6 System Backups...7

More information

Intercepting WannaCry

Intercepting WannaCry Intercepting WannaCry Sophos Intercept-X Yannick Escudero Sales Engineer June 2017 Exploit Techniques vs Antivirus How (not) to test endpoint security software https://www.youtube.com/watch?v=aq2bucgqzjg

More information

McAfee Labs Threat Advisory Ransom-Petya Ransom-BadRabbit

McAfee Labs Threat Advisory Ransom-Petya Ransom-BadRabbit McAfee Labs Threat Advisory Ransom-Petya Ransom-BadRabbit October 25, 2017 McAfee Labs periodically publishes Threat Advisories to provide customers with a detailed analysis of prevalent malware. This

More information

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com Protect Your Endpoint, Keep Your Business Safe. White Paper Exosphere, Inc. getexosphere.com White Paper Today s Threat Landscape Cyber attacks today are increasingly sophisticated and widespread, rendering

More information

Massive Attack WannaCry Update and Prevention. Eric Kwok KL.CSE

Massive Attack WannaCry Update and Prevention. Eric Kwok KL.CSE Massive Attack WannaCry Update and Prevention Eric Kwok KL.CSE Wannacry Q: After patch ms17-010, your computer A: YES / NO won't be infect wannacry ransomware Wannacry Q: In order to against Wannacry attack,

More information

Design Your Security

Design Your Security Design Your Security We build tailored, converged security for you. converged Technology. Strategy. People. The synergetic collaboration. agile Hackers sleep - we don t. We re ready whenever, wherever.

More information

ForeScout CounterACT. Security Policy Templates. Configuration Guide. Version

ForeScout CounterACT. Security Policy Templates. Configuration Guide. Version ForeScout CounterACT Security Policy Templates Version 18.0.1 Table of Contents About Security Policy Templates... 3 Tracking Vulnerable and Infected Endpoints... 3 Requirements... 3 Installation... 4

More information

ein wichtiger Baustein im Security Ökosystem Dr. Christian Gayda (T-SEC) und Ingo Kruckewitt (Symantec)

ein wichtiger Baustein im Security Ökosystem Dr. Christian Gayda (T-SEC) und Ingo Kruckewitt (Symantec) Next Gen Endpoint Protection ein wichtiger Baustein im Security Ökosystem Dr. Christian Gayda (T-SEC) und Ingo Kruckewitt (Symantec) What is Next Gen Endpoint Protection? 2 DT Next Gen Endpoint Protection

More information

Targeted Ransomware No Longer a Future Threat

Targeted Ransomware No Longer a Future Threat REPORT Targeted Ransomware No Longer a Future Threat Analysis of a t argeted and manual ransomware campaign February 2016 Table of Contents Authors This report was researched and written by: Christiaan

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

Outsmarting Ransomware: Hints and Tricks. Netwrix Corporation Adam Stetson System Engineer

Outsmarting Ransomware: Hints and Tricks. Netwrix Corporation Adam Stetson System Engineer Outsmarting Ransomware: Hints and Tricks Netwrix Corporation Adam Stetson System Engineer How to Ask Questions Type your question here Click Send Agenda Ransomware Trends 9 Hints and Tricks: How to Outsmart

More information

FIREWALL BEST PRACTICES TO BLOCK

FIREWALL BEST PRACTICES TO BLOCK FIREWALL BEST PRACTICES TO BLOCK Ransomware attacks are only increasing in complexity and are getting more efficient at exploiting network and system vulnerabilities, leaving organizations with a significant

More information

McAfee Labs Threat Advisory

McAfee Labs Threat Advisory McAfee Labs Threat Advisory Ransomware-Locky February 22, 2018 McAfee Labs periodically publishes Threat Advisories to provide customers with a detailed analysis of prevalent malware. This Threat Advisory

More information

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis

How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis White paper How to Identify Advanced Persistent, Targeted Malware Threats with Multidimensional Analysis AhnLab, Inc. Table of Contents Introduction... 1 Multidimensional Analysis... 1 Cloud-based Analysis...

More information

CounterACT Security Policy Templates

CounterACT Security Policy Templates n Guide Version 18.0.1 Table of Contents About Security Policy Templates... 3 Tracking Vulnerable and Infected Endpoints... 3 Supported CounterACT Versions... 3 Requirements... 3 Installation... 4 n...

More information

Cisco Advanced Malware Protection against WannaCry

Cisco Advanced Malware Protection against WannaCry Cisco Advanced Malware Protection against WannaCry "A false sense of security is worse than a true sense of insecurity" Senad Aruc Consulting Systems Engineer Advanced Threats Group Nils Roald Advanced

More information

Almighty Zero-day Attack: GodMode

Almighty Zero-day Attack: GodMode Analysis of Zero-Day Exploit_Issue 04 Almighty Zero-day Attack: GodMode CVE-2014-6332 6 January 2015 Table of Contents Overview... 3 1. CVE-2014-6332 Vulnerability... 3 2. How the Vulnerability Occurs...

More information

Protecting Your Enterprise Databases from Ransomware

Protecting Your Enterprise Databases from Ransomware Protecting Your Enterprise Databases from Ransomware 1 Protecting Your Enterprise Databases from Ransomware Protecting Your Enterprise Databases from Ransomware Ransomware is no longer the new kid on the

More information

Securing the Modern Data Center with Trend Micro Deep Security

Securing the Modern Data Center with Trend Micro Deep Security Advania Fall Conference Securing the Modern Data Center with Trend Micro Deep Security Okan Kalak, Senior Sales Engineer okan@trendmicro.no Infrastructure change Containers 1011 0100 0010 Serverless Public

More information

Service Provider View of Cyber Security. July 2017

Service Provider View of Cyber Security. July 2017 Service Provider View of Cyber Security July 2017 Quick Stats Caribbean and LatAm: 3 rd largest population of Internet Users You Are Here Visualization from the Opte Project of the various routes through

More information

AhnLab Software License Agreement

AhnLab Software License Agreement AhnLab Software License Agreement IMPORTANT - READ CAREFULLY BEFORE USING THE SOFTWARE. This AhnLab Software License Agreement (this "Agreement") is a legal agreement by and between you and AhnLab, Inc.

More information

Cisco Ransomware Defense The Ransomware Threat Is Real

Cisco Ransomware Defense The Ransomware Threat Is Real Cisco Ransomware Defense The Ransomware Threat Is Real Seguridad Integrada Abril 2018 Ransomware B Malicious Software Encrypts Critical Data Demands Payment Permanent Data Loss Business Impacts Ramifications

More information

Endpoint Protection : Last line of defense?

Endpoint Protection : Last line of defense? Endpoint Protection : Last line of defense? First TC Noumea, New Caledonia 10 Sept 2018 Independent Information Security Advisor OVERVIEW UNDERSTANDING ENDPOINT SECURITY AND THE BIG PICTURE Rapid development

More information

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Securing Dynamic Data Centers Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan & Afghanistan @WajahatRajab Modern Challenges By 2020, 60% of Digital Businesses will suffer Major Service

More information

Zimperium Global Threat Data

Zimperium Global Threat Data Zimperium Global Threat Report Q2-2017 700 CVEs per Year for Mobile OS 500 300 100 07 08 09 10 11 12 13 14 15 16 17 Outdated ios Outdated ANDROID 1 of 4 Devices Introduces Unnecessary Risk 1 out of 50

More information

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each. Name Date Chapter 10: Security After completion of this chapter, students should be able to: Explain why security is important and describe security threats. Explain social engineering, data wiping, hard

More information

No Stone. and Servers Alike.

No Stone. and Servers Alike. No Stone Unturned: Fighting Ransomware on Workstations and Servers Alike www.kaspersky.com 2 Ransomware is one of the fastest growing classes of malicious software. Attackers don t even have to bother

More information

Synchronized Security

Synchronized Security Synchronized Security 2 Endpoint Firewall Synchronized Security Platform and Strategy Admin Manage All Sophos Products Self Service User Customizable Alerts Partner Management of Customer Installations

More information

Seqrite Endpoint Security

Seqrite Endpoint Security Enterprise Security Solutions by Quick Heal Integrated enterprise security and unified endpoint management console Enterprise Suite Edition Product Highlights Innovative endpoint security that prevents

More information

Locking down a Hitachi ID Suite server

Locking down a Hitachi ID Suite server Locking down a Hitachi ID Suite server 2016 Hitachi ID Systems, Inc. All rights reserved. Organizations deploying Hitachi ID Identity and Access Management Suite need to understand how to secure its runtime

More information

THE REAL TRUTH BEHIND RANSOMWARE EDDY WILLEMS SECURITY EVANGELIST

THE REAL TRUTH BEHIND RANSOMWARE EDDY WILLEMS SECURITY EVANGELIST THE REAL TRUTH BEHIND RANSOMWARE EDDY WILLEMS SECURITY EVANGELIST TWITTER: @EDDYWILLEMS 1 OFFERING SECURITY SOLUTIONS WORLDWIDE Founded in Bochum, Germany in 1985 First AV solution in 1987 Global head

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 3 Protecting Systems Security+ Guide to Network Security Fundamentals, Third Edition Chapter 3 Protecting Systems Objectives Explain how to harden operating systems List ways to prevent attacks through a Web browser Define

More information

FIREWALL BEST PRACTICES TO BLOCK

FIREWALL BEST PRACTICES TO BLOCK Brought to you by Enterprie Control Systems FIREWALL BEST PRACTICES TO BLOCK Recent ransomware attacks like Wanna and Petya have spread largely unchecked through corporate networks in recent months, extorting

More information

The 2017 State of Endpoint Security Risk

The 2017 State of Endpoint Security Risk The 2017 State of Endpoint Security Risk Attacks are evolving. As a result, today s organizations are struggling to secure their endpoints, and paying a steep cost for each successful attack. To discover

More information

MRG Effitas 360 Degree Assessment & Certification Q1 2018

MRG Effitas 360 Degree Assessment & Certification Q1 2018 MRG Effitas 360 Degree Assessment & Certification Q1 2018 1 Contents Introduction... 3 Executive Summary... 3 Certification... 4 The Purpose of this Report... 5 Tests Employed... 6 Security Applications

More information

Network Security. Multi-Layer Approach to Security. Protection, Detection, and Remediation. Clay Ostlund Business Development Manager

Network Security. Multi-Layer Approach to Security. Protection, Detection, and Remediation. Clay Ostlund Business Development Manager Network Security Protection, Detection, and Remediation Multi-Layer Approach to Security Clay Ostlund Business Development Manager What do these companies/organizations have in common? Crime Syndicates

More information

NetDefend Firewall UTM Services

NetDefend Firewall UTM Services NetDefend Firewall UTM Services Unified Threat Management D-Link NetDefend UTM firewalls (DFL-260/860/1660/2560/2560G) integrate an Intrusion Prevention System (IPS), gateway AntiVirus (AV), and Web Content

More information

Targeted Ransomware No Longer a Future Threat

Targeted Ransomware No Longer a Future Threat Advanced Threat Research Targeted Ransomware No Longer a Future Threat Analysis of a targeted and manual ransomware campaign February 2016 By Christiaan Beek and Andrew Furtak This report combines information

More information

CS 356 Operating System Security. Fall 2013

CS 356 Operating System Security. Fall 2013 CS 356 Operating System Security Fall 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter 5 Database

More information

Lecture 12 Malware Defenses. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422

Lecture 12 Malware Defenses. Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422 Lecture 12 Malware Defenses Stephen Checkoway University of Illinois at Chicago CS 487 Fall 2017 Slides based on Bailey s ECE 422 Malware review How does the malware start running? Logic bomb? Trojan horse?

More information

Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware. Netwrix Corporation Roy Lopez System Engineer

Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware. Netwrix Corporation Roy Lopez System Engineer Don't 'WannaCry' No More: How to Shield Your IT Infrastructure from Ransomware Netwrix Corporation Roy Lopez System Engineer How to Ask Questions Type your question here Click Send Agenda Ransomware Trends

More information

DNS Security. Ch 1: The Importance of DNS Security. Updated

DNS Security. Ch 1: The Importance of DNS Security. Updated DNS Security Ch 1: The Importance of DNS Security Updated 8-21-17 DNS is Essential Without DNS, no one can use domain names like ccsf.edu Almost every Internet communication begins with a DNS resolution

More information

Cisco Advanced Malware Protection (AMP) for Endpoints

Cisco Advanced Malware Protection (AMP) for Endpoints Cisco Advanced Malware Protection (AMP) for Endpoints Endpoints continue to be the primary point of entry for attacks! 70% of breaches start on endpoint devices WHY? Gaps in protection Gaps in visibility

More information

McAfee Labs Threat Advisory Photominer

McAfee Labs Threat Advisory Photominer McAfee Labs Threat Advisory Photominer December 8, 2017 McAfee Labs periodically publishes Threat Advisories to provide customers with a detailed analysis of prevalent malware. This Threat Advisory contains

More information

Too Little Too Late: Top Reasons Why You Got Hacked

Too Little Too Late: Top Reasons Why You Got Hacked TUESDAY MAY 23,2017 2:00-3:15 PM Too Little Too Late: Top Reasons Why You Got Hacked MODERATOR SPEAKERS John Gross Director of Financial Management, City of Long Beach, CA Chad Alvarado Supervisory Special

More information

Achieve deeper network security

Achieve deeper network security Achieve deeper network security SonicWall next-generation firewalls Abstract Next-generation firewalls (NGFWs) have become the new norm in network security for organizations of all sizes. Unlike their

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Invasion of Malware Evading the Behavior-based Analysis

Invasion of Malware Evading the Behavior-based Analysis Invasion of Malware Evading the Behavior-based Analysis Memory-Based Exploit Analysis of AhnLab MDS Feb. 21, 2014 Content Introduction... 3 Ever-evolving Malware Bypass Even Sandbox-based Behavior Analysis...

More information

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes. Introducing MVISION Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls Jon Parkes McAfee 1 All information provided here is subject to non-disclosure

More information

WEB BROWSER SANDBOXING: SECURITY AGAINST WEB ATTACKS

WEB BROWSER SANDBOXING: SECURITY AGAINST WEB ATTACKS WEB BROWSER SANDBOXING: SECURITY AGAINST WEB ATTACKS AVAR 2011 by Rajesh Nikam Security Simplified CONTENTS Rise of Web Attacks Application Vulnerabilities Existing Protection Mechanisms Need for Effective

More information

Data Protection, Disaster Recovery, and Ransomware Protection with DRaaS

Data Protection, Disaster Recovery, and Ransomware Protection with DRaaS Data Protection, Disaster Recovery, and Ransomware Ransomware attacks are common and costly, yet businesses are not prepared. Patching, layered security, and backups help protect businesses against attacks.

More information

converged agile practical Design Your Security We build tailored, converged security for you.

converged agile practical Design Your Security We build tailored, converged security for you. converged Technology. Strategy. People. The synergetic collaboration. agile Design Your Security Hackers sleep - we don t. We re ready whenever, wherever. We build tailored, converged security for you.

More information

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION

TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION INFORMATION TECHNOLOGY SECURITY GUIDANCE TOP 10 IT SECURITY ACTIONS TO PROTECT INTERNET-CONNECTED NETWORKS AND INFORMATION ITSM.10.189 October 2017 INTRODUCTION The Top 10 Information Technology (IT) Security

More information

Threat Centric Vulnerability Management

Threat Centric Vulnerability Management Threat Centric Vulnerability Management Q. Which vulnerabilities should I address first? A. Your EXPOSED vulnerabilities AND the ones criminals are using. Agenda Understanding exploited vulnerabilities

More information

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Cisco Cloud Security. How to Protect Business to Support Digital Transformation Cisco Cloud Security How to Protect Business to Support Digital Transformation Dragan Novakovic Cybersecurity Consulting Systems Engineer January 2018. Security Enables Digitization Digital Disruption,

More information

Hello! we are here to share some stories

Hello! we are here to share some stories SHARING SESSION Hello! Paulus Tamba CISSP, former PCI-QSA Was with Verizon-CyberTrust, BT Global Services, and FireEye Specialize in Threat and Vulnerability Management, Security Operation, and Managed

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

GTIC Monthly Threat Report June 2017

GTIC Monthly Threat Report June 2017 GTIC Monthly Threat Report June 2017 Trickbot mac1 Phishing Campaign Name GTIC Monthly Threat Report June 2017 Owner Classification Status NTT Security GTIC TICT Aaron Perkins UNCLASSIFIED-EXTERNAL APPROVED

More information

Server Tailgating A Chosen- Plaintext Attack on RDP. - Eyal Karni - Yaron Zinar - Roman Blachman

Server Tailgating A Chosen- Plaintext Attack on RDP. - Eyal Karni - Yaron Zinar - Roman Blachman Server Tailgating A Chosen- Plaintext Attack on RDP - Eyal Karni - Yaron Zinar - Roman Blachman Speaker Info Eyal Karni Security Researcher @ Preempt Yaron Zinar Lead Security Researcher @ Preempt Roman

More information

Malware Initial Findings Report (MIFR)

Malware Initial Findings Report (MIFR) US-CERT MIFR-10124171 1 of 41 Malware Initial Findings Report (MIFR) - 10124171 2017-05-14 Notification This report is provided "as is" for informational purposes only. The Department of Homeland Security

More information

MRG Effitas 360 Degree Assessment & Certification Q MRG Effitas 360 Assessment & Certification Programme Q2 2017

MRG Effitas 360 Degree Assessment & Certification Q MRG Effitas 360 Assessment & Certification Programme Q2 2017 MRG Effitas 360 Degree Assessment & Certification Q2 2017 1 Contents Introduction... 3 Executive Summary... 3 Certification... 4 The Purpose of this Report... 5 Tests Employed... 6 Security Applications

More information

MRG Effitas 360 Degree Assessment & Certification Q4 2017

MRG Effitas 360 Degree Assessment & Certification Q4 2017 MRG Effitas 360 Degree Assessment & Certification Q4 2017 1 Contents Introduction... 3 Executive Summary... 3 Certification... 4 The Purpose of this Report... 5 Tests Employed... 6 Security Applications

More information

Information Security and Cyber Security

Information Security and Cyber Security Information Security and Cyber Security Policy NEC recognizes that it is our duty to protect the information assets entrusted to us by our customers and business partners as well as our own information

More information

UTM 5000 WannaCry Technote

UTM 5000 WannaCry Technote UTM 5000 WannaCry Technote The news is full of reports of the massive ransomware infection caused by WannaCry. Although these security threats are pervasive, and ransomware has been around for a decade,

More information

MRG Effitas Trapmine Exploit Test

MRG Effitas Trapmine Exploit Test MRG Effitas Trapmine Exploit Test 1 Contents Introduction... 3 Certifications... 3 Tests Applied... 3 Sample sets... 3 Participants... 4 Methodology... 4 Results... 6 Known metasploit samples... 6 In-the-wild

More information

McAfee Labs: Combating Aurora

McAfee Labs: Combating Aurora McAfee Labs: Combating Aurora By Rohit Varma, McAfee Labs Contents Overview... 2 McAfee detection names for Aurora... 3 Exploit-Comele... 3 Roarur.dr... 3 Roarur.dll... 3 Symptoms... 5 Characteristics...

More information

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Getting over Ransomware - Plan your Strategy for more Advanced Threats Getting over Ransomware - Plan your Strategy for more Advanced Threats Kaspersky Lab Hong Kong Eric Kwok General Manager Lapcom Ltd. BEYOND ANTI-VIRUS: TRUE CYBERSECURITY FROM KASPERSKY LAB 20 years ago

More information

PCGenesis Future: Migration to a Relational Database. GASBO Augusta, GA November 7, 2018

PCGenesis Future: Migration to a Relational Database. GASBO Augusta, GA November 7, 2018 PCGenesis Future: Migration to a Relational Database GASBO Augusta, GA November 7, 2018 11/15/2018 PCGenesis DATA storage CURRENT Microfocus Vision Version 3 Indexed Sequential note: (Version 3 is no longer

More information

JPCERT/CC Incident Handling Report [January 1, March 31, 2018]

JPCERT/CC Incident Handling Report [January 1, March 31, 2018] JPCERT-IR-2018-01 Issued: 2018-04-12 JPCERT/CC Incident Handling Report [January 1, 2018 - March 31, 2018] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

Défense In-Depth Security. Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom

Défense In-Depth Security. Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom Défense In-Depth Security Samson Oduor - Internet Solutions Kenya Watson Kamanga - Seacom Siku Njema! Good Day! 2 Defense In-depth Security Approach SECTION 1 Introductions SECTION 4 Case - Study SECTION

More information

Proofpoint, Inc.

Proofpoint, Inc. 1 2018 Proofpoint, Inc. Juan Carlos Cabrera Country Manager Caribbean & Central America AMENAZAS EN EL 2018 SABES QUIEN ESTA UTILIZANDO TU DOMINIO? 2 2017 Proofpoint, Inc. Juan Carlos Cabrera Country Manager

More information

QUICK START GUIDE. Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / Home Server 2011

QUICK START GUIDE. Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / Home Server 2011 QUICK START GUIDE Microsoft Windows 10 / 8.1 / 8 / 7 / Vista / Home Server 2011 ESET Smart Security Premium is all-in-one Internet security software. It keeps you safe online and offline - and includes

More information

Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads

Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads Seamless Security in the Age of Cloud Services: Securing SaaS Applications & Cloud Workloads Kimmo Vesajoki, Country Manager Finland & Baltics Trend Micro EMEA Ltd. Copyright 2016 Trend Micro Inc. Cross-generational

More information

Maximum Security with Minimum Impact : Going Beyond Next Gen

Maximum Security with Minimum Impact : Going Beyond Next Gen SESSION ID: SP03-W10 Maximum Security with Minimum Impact : Going Beyond Next Gen Wendy Moore Director, User Protection Trend Micro @WMBOTT Hyper-competitive Cloud Rapid adoption Social Global Mobile IoT

More information

Trend Micro OfficeScan XG

Trend Micro OfficeScan XG Trend Micro OfficeScan XG Best Practice Guide for Malware Information in this document is subject to change without notice. The names of companies, products, people, characters, and/or data mentioned herein

More information

Countering ransomware with HPE data protection solutions

Countering ransomware with HPE data protection solutions Countering ransomware with HPE data protection solutions What is ransomware? Definition Malware that prevents or limits users from accessing their system by: Locking the system s screen Encrypting files

More information

TestBraindump. Latest test braindump, braindump actual test

TestBraindump.   Latest test braindump, braindump actual test TestBraindump http://www.testbraindump.com Latest test braindump, braindump actual test Exam : CS0-001 Title : CompTIA Cybersecurity Analyst (CySA+) Exam Vendor : CompTIA Version : DEMO Get Latest & Valid

More information

RANSOMWARE. All Locked Up and No Place to Go. Mark

RANSOMWARE. All Locked Up and No Place to Go. Mark RANSOMWARE All Locked Up and No Place to Go Mark Villinski @markvillinski $1 Billion in 2016?? http://money.cnn.com/2016/04/15/technology/ransomware-cyber-security/ WHAT IS RANSOMWARE? Ransomware is a

More information

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation

90% 191 Security Best Practices. Blades. 52 Regulatory Requirements. Compliance Report PCI DSS 2.0. related to this regulation Compliance Report PCI DSS 2.0 Generated by Check Point Compliance Blade, on April 16, 2018 15:41 PM O verview 1 90% Compliance About PCI DSS 2.0 PCI-DSS is a legal obligation mandated not by government

More information

MRG Effitas 360 Assessment & Certification Programme Q4 2015

MRG Effitas 360 Assessment & Certification Programme Q4 2015 MRG Effitas 360 Assessment & Certification Programme Q4 2015 1 Contents Introduction... 3 Executive Summary... 3 Certification... 4 The Purpose of this Report... 5 Tests Employed... 6 Security Applications

More information

Symantec Client Security. Integrated protection for network and remote clients.

Symantec Client Security. Integrated protection for network and remote clients. Symantec Client Security Integrated protection for network and remote clients. Complex Internet threats require comprehensive security. Today's complex threats require comprehensive security solutions

More information

Impact of WannaCry and Petya Ransomware on Leica Biosystems CytoVision, Aperio, Ariol scanners and software

Impact of WannaCry and Petya Ransomware on Leica Biosystems CytoVision, Aperio, Ariol scanners and software June, 2017 Impact of WannaCry and Petya Ransomware on Leica Biosystems CytoVision, Aperio, Ariol scanners and software Since Friday May 12, 2017 major cyber-attacks known as ransomware have been infecting

More information

Connect Securely in an Unsecure World. Jon Clay Director: Global Threat

Connect Securely in an Unsecure World. Jon Clay Director: Global Threat Connect Securely in an Unsecure World Jon Clay Director: Global Threat Communications @jonlclay www.cloudsec.com More devices More data More risks Global Risks Landscape 2018 Source: http://www3.weforum.org/docs/wef_grr18_report.pdf

More information

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption

How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption How to Predict, Detect & Stop threats at the Edge and Behind the Perimeter even in encrypted traffic without decryption Nikos Mourtzinos, CCIE #9763 Cisco Cyber Security Sales Specialist April 2018 New

More information

McAfee Labs Threat Advisory FakeAlert System Defender

McAfee Labs Threat Advisory FakeAlert System Defender McAfee Labs Threat Advisory FakeAlert System Defender June 15, 2011 Summary FakeAlert System Defender Trojan is software that masquerades as a legitimate security application purely to make money for its

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

TDDB68 Processprogrammering och operativsystem / Concurrent programming and operating systems , 14:00 18:00

TDDB68 Processprogrammering och operativsystem / Concurrent programming and operating systems , 14:00 18:00 TENTAMEN / EXAM TDDB68 Processprogrammering och operativsystem / Concurrent programming and operating systems 2017-06-07, 14:00 18:00 Jour: Mikael Asplund (0700895827); visiting ca. 15:30 Hjälpmedel /

More information

Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org

Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org Trend Micro SMB Endpoint Comparative Report Performed by AV-Test.org Results from October 2010 Executive Summary In October of 2010, AV-Test.org performed endpoint security benchmark testing on five marketleading

More information

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009

Kishin Fatnani. Founder & Director K-Secure. Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009 Securing Web Applications: Defense Mechanisms Kishin Fatnani Founder & Director K-Secure Workshop : Application Security: Latest Trends by Cert-In, 30 th Jan, 2009 1 Agenda Current scenario in Web Application

More information

Sample excerpt. Virtual Private Networks. Contents

Sample excerpt. Virtual Private Networks. Contents Contents Overview...................................................... 7-3.................................................... 7-5 Overview of...................................... 7-5 IPsec Headers...........................................

More information

TLP:GREEN FBI. FBI Liaison Alert System #A mw SUMMARY TECHNICAL DETAILS

TLP:GREEN FBI. FBI Liaison Alert System #A mw SUMMARY TECHNICAL DETAILS Liaison Alert System #A-000044-mw The following information was obtained through investigations and is provided in accordance with the 's mission and policies to prevent and protect against federal crimes

More information

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al.

E-Commerce Security Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. E-Commerce Security 2008 Pearson Prentice Hall, Electronic Commerce 2008, Efraim Turban, et al. Learning Objectives 1. Explain EC-related crimes and why they cannot be stopped. 2. Describe an EC security

More information

FILELESSMALW ARE PROTECTION TEST OCTOBER2017

FILELESSMALW ARE PROTECTION TEST OCTOBER2017 FILELESSMALW ARE PROTECTION TEST OCTOBER2017 1 / 12 INTRODUCTION In times of digitalization of each aspect of public and private life new and interesting techniques of bypassing protections are abundant.

More information

ANATOMY OF AN ATTACK!

ANATOMY OF AN ATTACK! ANATOMY OF AN ATTACK! Are Your Crown Jewels Safe? Dom Kapac, Security Evangelist WHAT DO WE MEAN BY CROWN JEWELS? Crown jewels for most organizations are critical infrastructure and data Data is a valuable

More information

Certified Ethical Hacker (CEH)

Certified Ethical Hacker (CEH) Certified Ethical Hacker (CEH) COURSE OVERVIEW: The most effective cybersecurity professionals are able to predict attacks before they happen. Training in Ethical Hacking provides professionals with the

More information