SlideShare a Scribd company logo
RUSSIA: THE THREAT LANDSCAPE
Sergey Gordeychik
Targeted Attack Discovery
APT Advanced threats Intelligence
Abnormal Behavior Threat Hunting
THE THREAT LANDSCAPE
2
Government
Financial organizationsTelecommunications
Utilities
Transport
Citizens
The case of the
CRYPTOBANK
INVESTIGATION RESULTS
4
1000 workstations, 200 servers
2 weeks of unsuccessful encryption attempts
Backups servers hacked also
FDE tool/unique encryption key for each device
PowerShell scripts…
TTP
5
Enterprise wipers/cryptors
Black Energy
HDDCryptor
Shamoon 2
Wannacrypt
Full disk encryption
Malware-less
“Tailored” encryption
https://kas.pr/aAg2
Russia  the threat landscape
14 OF MARCH
Microsoft publish MS17-010 critical security update
14 OF APRIL
WikiLeaks publish Vault 7 from Shadow Brokers
Exploit EternalBlue
Backdoor DoublePulsar
23 OF APRIL
Warning: Drop everything and patch all the Windows things now!
DoublePulsar via EternalBlue MS17-010
3% of Internet faced Windows was hacked
12 OF MAY
Wannacry
Russia, Ukraine, India, Taiwan
25 OF MAY
PowerShell scripts?..
PowerShell scripts?..
INVESTIGATION RESULTS
14
The initial breach occurred 6 months before
Spear phishing “from” jd@wincor-nixdorf.net
Cobalt Strike beacon
Privilege escalation (Mimikatz, Pass-the-Hash)
Access to ATM management station
Silence…
15 countries
Near East
Asia
East/West Europe
Russia
40+ banks
XFS ATM withdraw
sdelete.exe wipe
“Offensive Security Certified” hacking
CYBER THREAT VELOCITY
https://www.youtube.com/watch?v=e50DpEvKJ-k
COBALT: MAY 2017
TECHNIQUES, TACTICS AND PROCEDURES
18
Pentest-style attack
Massive breach post processing
Targets selection and profiling
Black market
Remote access
Insiders
Passwords
Drops
Organized activity
The case of the
https://www.proofpoint.com/us/threat-insight/post/APT-targets-russia-belarus-zerot-plugx
OOPS, THEY DID IT AGAIN
22
Domain controllers under control since 2013
psexec for lateral movement
Steganography for C2 communications
Checks for (only) Qihoo 360 AV
3 days for ”do it again” after cleanup
• Trusted domain in daughter company
• Overseas branch
• Backdoor VPN channel
THEY NETHER GIVE UP
23
You don't have to be a target to be a
victim
Supply chain attack
Multiple C2 channel
Malware-less attacks
Server side implants
Taidoor/ Whitewhile
Poisoned Flight/Elirks
PlugX/ ZeroT
TropicTrooper
KATA IMPLEMENTATION STATISTICS
24
78 installations in critical infrastructure
Government
FSI
Media
Utilities
Active targeted attacks
Espionage 55%
Criminal 45%
0,00%
20,00%
40,00%
60,00%
80,00%
100,00%
120,00%
Espionage Criminal Random
KATA IMPLEMENTATION STATISTICS
25
0
10
20
30
40
50
60
https://www.hackread.com/mirai-botnet-linked-to-dyn-dns-ddos-attacks
http://census2012.sourceforge.net/paper.html
November 2, 1988
https://www.slideshare.net/dleyanlin/5-
worms-and-other-malware-14762181
ICS/SCADA
Russia  the threat landscape
2016 VS 2017
China:1380 -> 469
Russia: 2302 -> 3637
A THOUSAND BATTLES, A THOUSAND VICTORIES
THREAT HUNTING
34
https://sqrrl.com/solutions/cyber-threat-hunting/
Cyber threat hunting is
the practice of
searching iteratively
through data to detect
advanced threats that
evade traditional
security solutions.
SecurityToolsMonitoringHunting
Prevention
Threat
hunting
SOC
Alerting
Risks
http://www.lockheedmartin.com/content/dam/lockheed/data/corporate/documents/LM-White-Paper-Intel-Driven-Defense.pdf
https://www.sans.org/reading-room/whitepapers/analyst/who-what-where-when-effective-threat-hunting-36785
http://info.isightpartners.com/definitive-guide
Eric M. Hutchins∗ , Michael J. Cloppert† ,
Rohan M. Amin, Ph.D.‡ Lockheed Martin
Corporation
http://www.lockheedmartin.com/content/dam/lockheed/data/corporate/documents/LM-White-Paper-Intel-Driven-Defense.pdf
https://www.sans.org/reading-room/whitepapers/analyst/who-what-where-when-effective-threat-hunting-36785
http://info.isightpartners.com/definitive-guide
Eric M. Hutchins∗ , Michael J. Cloppert† ,
Rohan M. Amin, Ph.D.‡ Lockheed Martin
Corporation
FROM THE OTHER SIDE OF THE FENCES
https://securelist.com/blog/virus-watch/74150/plugx-malware-a-good-hacker-is-an-apologetic-
hacker/http://blog.ptsecurity.com/2016/12/cobalt-how-criminals-hacked-`atms.html
THE THREAT LANDSCAPE
38
Government
Critical
Financial organizations
High
Telecommunications
High
Utilities
High
Transport
High
Citizens
39
Know the enemy
Know you self
Follow tends
Use what you have
Looks forward
Remember the past
Hunt the hunters
SILENCE IS A SCARY SOUND
BE SAFE!
Sergey Gordeychik
1337@kaspersky.com
@scadasl
Targeted Attack Discovery
APT Advanced threats IT issues
Abnormal Behavior Internal threats

More Related Content

PDF
Secure Coding for Java - An Introduction
PPTX
Как автоматизировать, то что находит аналитик SOC
PDF
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
PDF
What you need to know about ExPetr ransomware
PDF
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
PPTX
Kaspersky Kesb ep10 no_cm_v01a
PPTX
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
PPTX
Cyber kill chain
Secure Coding for Java - An Introduction
Как автоматизировать, то что находит аналитик SOC
【HITCON FreeTalk 2021 - SolarWinds 供應鏈攻擊事件分析】
What you need to know about ExPetr ransomware
How We Stopped Being Just Antivirus and Became a Unique Industrial Infrastruc...
Kaspersky Kesb ep10 no_cm_v01a
SOPHOS presentation used during the SWITCHPOINT NV/SA Quarterly Experience Da...
Cyber kill chain

What's hot (20)

PDF
Présentation kaspersky threat intelligence services
PPTX
Hands on Security - Disrupting the Kill Chain Breakout Session
PDF
ICS Cyber Security Effectiveness Measurement
PPTX
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
PPTX
Preventing Today's Malware
PDF
A Threat Hunter Himself
PDF
Palestra Filipi Pires - Ransomware – Existe proteção para isso?
PPTX
Content Analysis System and Advanced Threat Protection
PPTX
Breaking the cyber kill chain!
PDF
Threat Hunting with Cyber Kill Chain
PDF
Industrial Threats Landscape, H2'2017
PDF
Antispam aneb plnoleté řešení
DOCX
How to use mtr 2
PPSX
SonicWALL Advanced Features
PDF
Catching Multilayered Zero-Day Attacks on MS Office
PDF
Addressing the cyber kill chain
PDF
CSF18 - Incident Response in the Cloud - Yuri Diogenes
PDF
The Next Generation Security
PDF
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Présentation kaspersky threat intelligence services
Hands on Security - Disrupting the Kill Chain Breakout Session
ICS Cyber Security Effectiveness Measurement
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Preventing Today's Malware
A Threat Hunter Himself
Palestra Filipi Pires - Ransomware – Existe proteção para isso?
Content Analysis System and Advanced Threat Protection
Breaking the cyber kill chain!
Threat Hunting with Cyber Kill Chain
Industrial Threats Landscape, H2'2017
Antispam aneb plnoleté řešení
How to use mtr 2
SonicWALL Advanced Features
Catching Multilayered Zero-Day Attacks on MS Office
Addressing the cyber kill chain
CSF18 - Incident Response in the Cloud - Yuri Diogenes
The Next Generation Security
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Ad

Similar to Russia the threat landscape (20)

PPTX
How secure are you?
PPTX
Cyber security # Lec 1
PDF
Article 1 - cyber threat.pdf
PPTX
GovSec Joyal New Threat Matrix
PDF
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
PPT
Cyber Security Emerging Threats
PPT
Combating Cyber Threats: Cyber Thread Information Program
PDF
Cybersecurity | Risk. Impact. Innovations.
PDF
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
PDF
Keynote: Which way is the SolarWind Blowing? Techniques are changing…are you ...
PPTX
Zero Trust.pptx
PDF
UN Presentation - 10-17-2018 - Maccaglia
PPTX
Looking Ahead Why 2019 Will Be The year of Cyberwarfare
PDF
Exp w22 exp-w22
PPTX
Types-of-Cyberattacks-Understanding-the-Threat-Landscape.pptx
PDF
NSA's panic. JetBrains [EN].pdf
PDF
Dell Technologies Cyber Security playbook
PPTX
Event: George Washington University -- National Security Threat Convergence: ...
PDF
Resiliency-Part One -11-3-2015
PPTX
Emerging Threats to Infrastructure
How secure are you?
Cyber security # Lec 1
Article 1 - cyber threat.pdf
GovSec Joyal New Threat Matrix
Jd sherry howard a. schmidt cyber crime, cyberspy, cyberwar - taking the le...
Cyber Security Emerging Threats
Combating Cyber Threats: Cyber Thread Information Program
Cybersecurity | Risk. Impact. Innovations.
The Evolution of Advanced Persistent Threats_The Current Risks and Mitigation...
Keynote: Which way is the SolarWind Blowing? Techniques are changing…are you ...
Zero Trust.pptx
UN Presentation - 10-17-2018 - Maccaglia
Looking Ahead Why 2019 Will Be The year of Cyberwarfare
Exp w22 exp-w22
Types-of-Cyberattacks-Understanding-the-Threat-Landscape.pptx
NSA's panic. JetBrains [EN].pdf
Dell Technologies Cyber Security playbook
Event: George Washington University -- National Security Threat Convergence: ...
Resiliency-Part One -11-3-2015
Emerging Threats to Infrastructure
Ad

More from Альбина Минуллина (20)

PDF
Не бойтесь виртуализации АСУ ТП
PDF
Технология плоского_прямого резервного копирования
PDF
Сетевые решения HUAWEI для корпоративной инфраструктуры
PDF
От реального оборудования к виртуальному
PDF
Модернизация ЦОДа
PDF
Доступ к корпоративным приложениям, десктопам и данным с любого устройства
PDF
HPE Aruba Mobile First
PDF
All Flash системы хранения – примеры из реального опыта
PDF
Тренды угроз для БД и веб-приложений
PDF
Типовые атаки на корпоративную информационную систему (КИС)
PDF
Результаты пилотов Kaspersky Anti Targeted Attack Platform
PDF
Можно ли обмануть DLP
PDF
Искусственный интеллект на защите информации
PDF
Внедрение IDM
PDF
Визуализация взломов в собственной сети PAN
PDF
Аудит веб-приложений
PDF
Адаптивная модель кибербезопасности для цифрового предприятия
PDF
Не бойтесь виртуализации АСУ ТП
Технология плоского_прямого резервного копирования
Сетевые решения HUAWEI для корпоративной инфраструктуры
От реального оборудования к виртуальному
Модернизация ЦОДа
Доступ к корпоративным приложениям, десктопам и данным с любого устройства
HPE Aruba Mobile First
All Flash системы хранения – примеры из реального опыта
Тренды угроз для БД и веб-приложений
Типовые атаки на корпоративную информационную систему (КИС)
Результаты пилотов Kaspersky Anti Targeted Attack Platform
Можно ли обмануть DLP
Искусственный интеллект на защите информации
Внедрение IDM
Визуализация взломов в собственной сети PAN
Аудит веб-приложений
Адаптивная модель кибербезопасности для цифрового предприятия

Recently uploaded (20)

PDF
cuic standard and advanced reporting.pdf
PDF
Per capita expenditure prediction using model stacking based on satellite ima...
PDF
Advanced methodologies resolving dimensionality complications for autism neur...
PDF
Spectral efficient network and resource selection model in 5G networks
PDF
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
PPTX
20250228 LYD VKU AI Blended-Learning.pptx
PPTX
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
PDF
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
PPTX
Programs and apps: productivity, graphics, security and other tools
PDF
The Rise and Fall of 3GPP – Time for a Sabbatical?
PPTX
Digital-Transformation-Roadmap-for-Companies.pptx
PDF
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
PPTX
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
PDF
MIND Revenue Release Quarter 2 2025 Press Release
PPTX
Spectroscopy.pptx food analysis technology
PDF
Diabetes mellitus diagnosis method based random forest with bat algorithm
PDF
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
PDF
KodekX | Application Modernization Development
PDF
Machine learning based COVID-19 study performance prediction
PPTX
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...
cuic standard and advanced reporting.pdf
Per capita expenditure prediction using model stacking based on satellite ima...
Advanced methodologies resolving dimensionality complications for autism neur...
Spectral efficient network and resource selection model in 5G networks
7 ChatGPT Prompts to Help You Define Your Ideal Customer Profile.pdf
20250228 LYD VKU AI Blended-Learning.pptx
VMware vSphere Foundation How to Sell Presentation-Ver1.4-2-14-2024.pptx
TokAI - TikTok AI Agent : The First AI Application That Analyzes 10,000+ Vira...
Programs and apps: productivity, graphics, security and other tools
The Rise and Fall of 3GPP – Time for a Sabbatical?
Digital-Transformation-Roadmap-for-Companies.pptx
Profit Center Accounting in SAP S/4HANA, S4F28 Col11
ACSFv1EN-58255 AWS Academy Cloud Security Foundations.pptx
MIND Revenue Release Quarter 2 2025 Press Release
Spectroscopy.pptx food analysis technology
Diabetes mellitus diagnosis method based random forest with bat algorithm
Peak of Data & AI Encore- AI for Metadata and Smarter Workflows
KodekX | Application Modernization Development
Machine learning based COVID-19 study performance prediction
Effective Security Operations Center (SOC) A Modern, Strategic, and Threat-In...

Russia the threat landscape