and the importance of speed adversary ......adversary tradecraft and the importance of speed 20...

39
2019 GLOBAL THREAT REPORT ADVERSARY TRADECRAFT HIGHLIGHT S Austin Murphy VP Managed Services

Upload: others

Post on 16-Jun-2020

4 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

2019GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED

2019GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEEDHIGHLIGHTS

Austin Murphy VP Managed Services

Page 2: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

WHAT IS THE GLOBAL THREAT REPORT

A YEARLY REPORT GENERATED FROM A YEARS WORTH OF DATA

FROM CROWDSTRIKE’SINTELLIGENCE, SERVICES, OVERWATCH TEAMS AND

CROWDSTRIKE’S THREATGRAPH

CrowdStrike Services Cyber Intrusion CasebookInsights from reactive Incident response engagements involving CrowdStrike Services

Falcon OverWatch Report

Insights gained from proactive threat hunting conducted in customer

environments where Falcon is deployed

CrowdStrike Global Threat Report

Global cyberthreat intelligence and insights

from the Falcon platform and OverWatch

CROWDSTRIKE’S POWERFUL REPORTS ARE ENABLED BY POWERFUL INSIGHTS

FALCON CLOUD PLATFORM

240BILLION EVENTS A DAY

3M EVENTSPER SECOND

Page 3: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

SO… DID ANYTHING

HAPPEN IN 2018?

Page 4: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

WE HAD:§NO NOTPETYA§NO WANNACRY§NO BADRABBIT

☠😭🐰

Page 5: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.

Page 6: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the
Page 7: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the
Page 8: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

SO… WHAT DID HAPPEN

IN 2018?

Page 9: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 16

BEYOND MALWARE

The 2018 CrowdStrike telemetry did not show a distinct shift in the balance between malware and malware-free threats compared to 2017. CrowdStrike analysis continues to identify malware as a dominant method used by various types of attackers for initial infiltration. The ultimate methods and objectives of malware can range from deploying basic bots for use in denial-of-service campaigns, to more directed objectives such as collecting cryptocurrencies through unauthorized mining. Other more nefarious malware, such as the TrickBot banking Trojan, is used to steal login credentials to banking sites.

Figure 3 compares malware and malware-free attacks from the 2018 CrowdStrike telemetry. The attack types are defined as follows:

Malware attacks: These are simple use cases where a malicious file is written to disk and Falcon detects the attempt to run that file, then identifies and/or blocks it.

Malware-free attacks: CrowdStrike defines malware-free attacks as those in which the initial tactic did not result in a file or file fragment being written to disk. Examples of this include attacks where code executes from memory or where stolen credentials are leveraged for remote logins using known tools.

Figure 3. Global Malware vs. Malware-Free Attacks

40%

60%

Malware-Free

Malware

GLOBAL MALWARE VS. MALWARE-FREE ATTACKS

BEYOND MALWARE

IN 2018 CROWDSTRIKE DID NOT SEE A DISTINCT CHANGE IN THE

USE OF MALWARE VERSUS MALWARE—FREE ATTACKS, WHEN COMPARED TO THE YEAR EARLIER.

Page 10: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

BEYOND MALWARE BY INDUSTRY

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 17

MALWARE-FREE ATTACKS BY INDUSTRY

Notable shifts in 2018 versus 2017: The media industry jumped to the top of the charts, with approximately 80 percent malware-free attacks, versus approximately 64 percent in 2017. In addition, the technology, academic and energy sectors all saw dramatic increases in malware-free attacks in 2018.

Figure 4 illustrates the percentage of malware versus malware-free attacks by industry sector. Industries at the top of this list — including media, technology and academic — tend to be more heavily targeted by malware-free threats and will benefit from aggressively strengthening their defenses to address these more sophisticated, modern attacks

MalwareMalware-Free

Media

Technology

Academic

Energy

Healthcare

Entertainment

Retail

Hospitality

Manufacturing

Aviation

Automotive

Professional Services

Telecommunications

Goverment

Financial

Insurance

Pharmaceutical

Oil & Gas

Conglomerate0 10 20 30 40 50 60 70 80 10090

Figure 4.Malware-free vs. Malware Attacks by Industry

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 17

MALWARE-FREE ATTACKS BY INDUSTRY

Notable shifts in 2018 versus 2017: The media industry jumped to the top of the charts, with approximately 80 percent malware-free attacks, versus approximately 64 percent in 2017. In addition, the technology, academic and energy sectors all saw dramatic increases in malware-free attacks in 2018.

Figure 4 illustrates the percentage of malware versus malware-free attacks by industry sector. Industries at the top of this list — including media, technology and academic — tend to be more heavily targeted by malware-free threats and will benefit from aggressively strengthening their defenses to address these more sophisticated, modern attacks

MalwareMalware-Free

Media

Technology

Academic

Energy

Healthcare

Entertainment

Retail

Hospitality

Manufacturing

Aviation

Automotive

Professional Services

Telecommunications

Goverment

Financial

Insurance

Pharmaceutical

Oil & Gas

Conglomerate0 10 20 30 40 50 60 70 80 10090

Figure 4.Malware-free vs. Malware Attacks by Industry

Page 11: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

ATT&CK TECHNIQUES & TRENDS

ADVERSARIES HAVE A HUGE TOOLKIT TO ENSURE SUCCESSFUL ATTACKS

Page 12: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

REGIONAL ATT&CK TECHNIQUES & TRENDS

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20

REGIONAL ATT&CK TECHNIQUE TRENDS

CrowdStrike observed significant variations in the attacks seen in different regions around the globe (Figure 5). The team believes this is important, because understanding the techniques most likely to be employed in attacks against your organization can help you prioritize investments in prevention and detection resources.

Figure 7. Prevalence of Attack Technique by Region2

Other

Indicator of Compromise

PowerShell

Masquerading

Accessibility Features

Command-Line Interface

Credential Dumping

Hidden Files & Directories

Data from Local System

PREVALENCE OF ATTACK TECHNIQUE BY REGION

NORTH AMERICA

Other

Credential Dumping

Data from Local System

Indicator of Compromise

Process Injection

Malware

Registry Run Keys / Start Folder

INDO-PACIFIC

Other

Account Discovery

Scripting

EUROPE, MIDDLE EAST & AFRICA

Other

Regsvr32

Process Injection

LATIN AMERICA

Malware

Command-Line Interface

Command-Line Interface

Sensor-based ML

Credential Dumping

Malware

2. Includes MITRE ATT&CK techniques as well as supplementary CrowdStrike Falcon techniques. Based on primary reported technique only.

CROWDSTRIKE OBSERVED HIGH USAGE OF SCRIPTING TECHNIQUES

USED BY THREAT ACTORS WHEN TARGETING ORGANISATIONS

WITHIN THE EUROPE, MIDDLE EAST AND AFRICA. .

Page 13: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

REGIONAL ATT&CK TECHNIQUES & TRENDS

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20

REGIONAL ATT&CK TECHNIQUE TRENDS

CrowdStrike observed significant variations in the attacks seen in different regions around the globe (Figure 5). The team believes this is important, because understanding the techniques most likely to be employed in attacks against your organization can help you prioritize investments in prevention and detection resources.

Figure 7. Prevalence of Attack Technique by Region2

Other

Indicator of Compromise

PowerShell

Masquerading

Accessibility Features

Command-Line Interface

Credential Dumping

Hidden Files & Directories

Data from Local System

PREVALENCE OF ATTACK TECHNIQUE BY REGION

NORTH AMERICA

Other

Credential Dumping

Data from Local System

Indicator of Compromise

Process Injection

Malware

Registry Run Keys / Start Folder

INDO-PACIFIC

Other

Account Discovery

Scripting

EUROPE, MIDDLE EAST & AFRICA

Other

Regsvr32

Process Injection

LATIN AMERICA

Malware

Command-Line Interface

Command-Line Interface

Sensor-based ML

Credential Dumping

Malware

2. Includes MITRE ATT&CK techniques as well as supplementary CrowdStrike Falcon techniques. Based on primary reported technique only.

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20

REGIONAL ATT&CK TECHNIQUE TRENDS

CrowdStrike observed significant variations in the attacks seen in different regions around the globe (Figure 5). The team believes this is important, because understanding the techniques most likely to be employed in attacks against your organization can help you prioritize investments in prevention and detection resources.

Figure 7. Prevalence of Attack Technique by Region2

Other

Indicator of Compromise

PowerShell

Masquerading

Accessibility Features

Command-Line Interface

Credential Dumping

Hidden Files & Directories

Data from Local System

PREVALENCE OF ATTACK TECHNIQUE BY REGION

NORTH AMERICA

Other

Credential Dumping

Data from Local System

Indicator of Compromise

Process Injection

Malware

Registry Run Keys / Start Folder

INDO-PACIFIC

Other

Account Discovery

Scripting

EUROPE, MIDDLE EAST & AFRICA

Other

Regsvr32

Process Injection

LATIN AMERICA

Malware

Command-Line Interface

Command-Line Interface

Sensor-based ML

Credential Dumping

Malware

2. Includes MITRE ATT&CK techniques as well as supplementary CrowdStrike Falcon techniques. Based on primary reported technique only.

Page 14: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

DID SOMEONE SAY NATION-STATE?

🐼🐻🐯

Page 15: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.

🐱

Page 16: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

//IRAN THE KITTENHELIX KITTEN

TARGET + BAHRAIN

SAUDI ARABIAOP-TEMPO +

MEDIUM-HIGH

FLASH KITTENTARGET + MENAOP-TEMPO +MEDIUM-LOW

CHARMING KITTENTARGET + STRATEGIC WEB COMPROMISEOP-TEMPO +

LOW

MAGIC KITTENTARGET +

DISSIDENTSOP-TEMPO +

UNKNOWN

STATIC KITTENTARGET +

EASTERN EUROPEMENA, PAKISTAN,

INDIAOP-TEMPO +

MEDIUM

Page 17: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.

Page 18: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

//NORTH KOREA (DPRK) THE CHOLLIMA

DECE

MBER

2017

JANU

ARY 2

018

JUNE

2018

LATE

FALL

2018

SEPT

EMBE

R 201

8

MAY 2

018

City

Uni

on

Ban

k, In

dia

Atte

mpt

ed in

trusi

on

agai

nst B

anco

mex

t, Mex

ico

(Suspe

cted

)

Cos

mos

Ban

k, In

dia Ban

ks in

Nig

eria

(Suspe

cted

)

Fina

ncia

l ser

vice

s co

mpa

ny in

Car

ibbe

an

Ban

co G

alic

ia, A

rgen

tina

Ban

co d

e C

hile

2017 2018

FINAN

CIAL

SECT

OR

ATTA

CKS L

INKE

D TO

STAR

DUST

CH

OLLIM

A

DECEMBER 2017

JANUARY 2018

JUNE 2018

LATE FALL 2018

SEPTEMBER 2018

MAY 2018

City Union Bank, India

Attempted intrusion against Bancomext, Mexico(Suspected)

Cosmos Bank, India

Banks in Nigeria(Suspected)

Financial services company in Caribbean

Banco Galicia, Argentina

Banco de Chile

20172018

FINANCIAL SECTOR ATTACKS LINKED TO STARDUST CHOLLIMA DECEMBER 2017

JANUARY 2018

JUNE 2018

LATE FALL 2018

SEPTEMBER 2018

MAY 2018

City Union Bank, India

Attempted intrusion against Bancomext, Mexico(Suspected)

Cosmos Bank, India

Banks in Nigeria(Suspected)

Financial services company in Caribbean

Banco Galicia, Argentina

Banco de Chile

20172018

FINANCIAL SECTOR ATTACKS LINKED TO STARDUST CHOLLIMA

DECEMBER 2017

JANUARY 2018

JUNE 2018

LATE FALL 2018

SEPTEMBER 2018

MAY 2018

City Union Bank, India

Attempted intrusion against Bancomext, Mexico(Suspected)

Cosmos Bank, India

Banks in Nigeria(Suspected)

Financial services company in Caribbean

Banco Galicia, Argentina

Banco de Chile

20172018

FINANCIAL SECTOR ATTACKS LINKED TO STARDUST CHOLLIMA

DECEMBER 2017

JANUARY 2018

JUNE 2018

LATE FALL 2018

SEPTEMBER 2018

MAY 2018

City Union Bank, India

Attempted intrusion against Bancomext, Mexico(Suspected)

Cosmos Bank, India

Banks in Nigeria(Suspected)

Financial services company in Caribbean

Banco Galicia, Argentina

Banco de Chile

20172018

FINANCIAL SECTOR ATTACKS LINKED TO STARDUST CHOLLIMA

DECE

MBER

2017

JANU

ARY 2

018

JUNE

2018

LATE

FALL

2018

SEPT

EMBE

R 201

8

MAY 2

018

City

Uni

on

Ban

k, In

dia

Atte

mpt

ed in

trusi

on

agai

nst B

anco

mex

t, Mex

ico

(Suspe

cted

)

Cos

mos

Ban

k, In

dia Ban

ks in

Nig

eria

(Suspe

cted

)

Fina

ncia

l ser

vice

s co

mpa

ny in

Car

ibbe

an

Ban

co G

alic

ia, A

rgen

tina

Ban

co d

e C

hile

2017 2018

FINAN

CIAL

SECT

OR

ATTA

CKS L

INKE

D TO

STAR

DUST

CH

OLLIM

A

DECEMBER 2017

JANUARY 2018

JUNE 2018

LATE FALL 2018

SEPTEMBER 2018

MAY 2018

City Union Bank, India

Attempted intrusion against Bancomext, Mexico(Suspected)

Cosmos Bank, India

Banks in Nigeria(Suspected)

Financial services company in Caribbean

Banco Galicia, Argentina

Banco de Chile

20172018

FINANCIAL SECTOR ATTACKS LINKED TO STARDUST CHOLLIMA

DECEMBER 2017

JANUARY 2018

JUNE 2018

LATE FALL 2018

SEPTEMBER 2018

MAY 2018

City Union Bank, India

Attempted intrusion against Bancomext, Mexico(Suspected)

Cosmos Bank, India

Banks in Nigeria(Suspected)

Financial services company in Caribbean

Banco Galicia, Argentina

Banco de Chile

20172018

FINANCIAL SECTOR ATTACKS LINKED TO STARDUST CHOLLIMA

FINANCIAL SECTOR ATTACKSLINKED TO STARDUSTCHOLLIMA

Page 19: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.

Page 20: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

//RUSSIA THE BEAR

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 29

OVERWATCH INTRUSION REPORT

Unidentified State-Sponsored Adversaries: Targeting Linux Networks at Telecom Providers

Falcon OverWatch has been analyzing a long-term intrusion involving a deeply-embedded, persistent adversary targeting a telecom company. The threat actors repeatedly attacked Linux systems within the company’s network, though Windows machines were also victimized at times.

In this attack, the adversary had previously compromised an internal Linux host by unknown means, prior to OverWatch coverage, and were using the host as its primary staging point. The adversary used this beachhead for hosting tools to enable further penetration throughout the victim’s network, including a port scanner and a password brute-forcing tool. From there, the actor performed internal network scanning, remote system discovery and host enumeration. OverWatch also observed the actor making use of base64-encoded Perl commands to collect various files, including (but not limited to) configuration files and the contents of bash history files. These files were then archived using the GNU tar utility as part of staging, prior to exfiltration.

In addition, the actor implemented an open-source Perl-based Socks5 proxy to further pivot through the internal network. OverWatch also found that the adversary modified and timestomped SSH private key files to help cover its tracks. Additional analysis discovered daily scripted routing used to harvest data from a customer database, facilitated by use of a re-compiled open-source SSH tunneler.

Later, the same actor returned using valid credentials. The operator attempted to re-establish persistence by installing a backdoored version of the SSH client and server.

DECEMBER 2015

MAY 2017

JUNE 2017OCTOBER 2017

FEBRUARY 2018

JUNE 2017

DECEMBER 2016

Destructive attack against Ukraine

XDATA

FakeCry

BadRabbit

OlympicDestroyer

NotPetya

Destructive attack against Ukraine

2015 2016

2017

VOODOO BEAR Operations

2018

Page 21: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

DESTRUCTIVE ATTACKS

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 11

This report follows the naming conventions instituted by CrowdStrike, which categorizes adversaries according to their nation-state affiliations or motivations (e.g., eCrime or hacktivist). The following is a guide to these adversary naming conventions.

Adversary Category or Nation-State

NAMING CONVENTIONS

ECRIME

DEMOCRATIC PEOPLE'S REPUBLIC OF KOREA (NORTH KOREA)

HACKTIVIST

INDIA

IRAN

PAKISTAN

PEOPLE’S REPUBLIC OF CHINA

RUSSIAN FEDERATION

SOUTH KOREA

VIETNAM

SPIDER

CHOLLIMA

JACKAL

TIGER

KITTEN

LEOPARD

PANDA

BEAR

CRANE

BUFFALO

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 11

This report follows the naming conventions instituted by CrowdStrike, which categorizes adversaries according to their nation-state affiliations or motivations (e.g., eCrime or hacktivist). The following is a guide to these adversary naming conventions.

Adversary Category or Nation-State

NAMING CONVENTIONS

ECRIME

DEMOCRATIC PEOPLE'S REPUBLIC OF KOREA (NORTH KOREA)

HACKTIVIST

INDIA

IRAN

PAKISTAN

PEOPLE’S REPUBLIC OF CHINA

RUSSIAN FEDERATION

SOUTH KOREA

VIETNAM

SPIDER

CHOLLIMA

JACKAL

TIGER

KITTEN

LEOPARD

PANDA

BEAR

CRANE

BUFFALO

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 11

This report follows the naming conventions instituted by CrowdStrike, which categorizes adversaries according to their nation-state affiliations or motivations (e.g., eCrime or hacktivist). The following is a guide to these adversary naming conventions.

Adversary Category or Nation-State

NAMING CONVENTIONS

ECRIME

DEMOCRATIC PEOPLE'S REPUBLIC OF KOREA (NORTH KOREA)

HACKTIVIST

INDIA

IRAN

PAKISTAN

PEOPLE’S REPUBLIC OF CHINA

RUSSIAN FEDERATION

SOUTH KOREA

VIETNAM

SPIDER

CHOLLIMA

JACKAL

TIGER

KITTEN

LEOPARD

PANDA

BEAR

CRANE

BUFFALO

ACTOR + STARDUST

CHOLLIMA

ORIGIN + DPRK

MALWARE + DIMENS

MBR KILLER

TARGET SECTOR +

FINANCIAL

ACTOR + POSSIBLE

KITTEN

ORIGIN + IRAN

MALWARE +

SHAMOON

TARGET SECTOR + OIL &

GAS

ACTOR + VOODOO

BEAR

ORIGIN + RUSSIA

MALWARE +

OLYMPICDESTROYER

TARGET SECTOR +

SPORTING EVENT

2019 GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 29

OVERWATCH INTRUSION REPORT

Unidentified State-Sponsored Adversaries: Targeting Linux Networks at Telecom Providers

Falcon OverWatch has been analyzing a long-term intrusion involving a deeply-embedded, persistent adversary targeting a telecom company. The threat actors repeatedly attacked Linux systems within the company’s network, though Windows machines were also victimized at times.

In this attack, the adversary had previously compromised an internal Linux host by unknown means, prior to OverWatch coverage, and were using the host as its primary staging point. The adversary used this beachhead for hosting tools to enable further penetration throughout the victim’s network, including a port scanner and a password brute-forcing tool. From there, the actor performed internal network scanning, remote system discovery and host enumeration. OverWatch also observed the actor making use of base64-encoded Perl commands to collect various files, including (but not limited to) configuration files and the contents of bash history files. These files were then archived using the GNU tar utility as part of staging, prior to exfiltration.

In addition, the actor implemented an open-source Perl-based Socks5 proxy to further pivot through the internal network. OverWatch also found that the adversary modified and timestomped SSH private key files to help cover its tracks. Additional analysis discovered daily scripted routing used to harvest data from a customer database, facilitated by use of a re-compiled open-source SSH tunneler.

Later, the same actor returned using valid credentials. The operator attempted to re-establish persistence by installing a backdoored version of the SSH client and server.

Page 22: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

NATION-STATE ACTIVITYCHINA

GOBLIN PANDAWICKED PANDA

DPRKLABYRINTH CHOLLIMARICOCHET CHOLLIMAVELVET CHOLLIMAIRAN�

HELIX KITTENSTATIC KITTEN

OTHER OCEAN BUFFALO

INDIA QUILTED TIGER

SOUTH KOREA SHADOW CRANE

RUSSIA FANCY BEAR

TARGETED INTRUSIONSBY ADVERSARY2018Top Reported Adversaries

TRACKED ACTORSWERE ACTIVE IN 2018

28/81

Page 23: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

WHAT ABOUT ECRIME?

🕸�🕷

Page 24: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

CONTINUED RISE IN BUSINESSEMAIL COMPROMISE (BEC)

$12.5B

*BETWEEN OCT 2013 – MAY 2018

BEC HAS COST COMPANIES GLOBALLY: US

- Highly Targeted- LE Announced arrests to combat

BEC in 2018

UK & IRELAND- Highly Targeted- Descnacon of fraudulent funds

NIGERIA- Many confraternity - ces are

Nigerian in origin but operate around the world

Page 25: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

2017 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.

FROM SMALL CHANGE TO BIG GAME HUNTING

High Volume Spam to Almost No Spam

Short Term Ops, Long Term Ops

Page 26: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

BIG GAME HUNTING

/ UK

BIG GAME HUNTING: REVENUES COLLECTED ($M) TO DATE BY ADVERSARY

0

1

2

3

4

5

6

7

8

BOSS SPIDERGRIM SPIDERINDRIK SPIDER

$1.5M$3.7M

$6.7M CROWDSTRIKE HAS OBSERVED ECRIME

GROUPS HARNESSING RANSOMWARE TO

TARGET ORGANISATIONS FOR HIGH RETURNS

SAMAS (SAMSAM), BITPAYMER AND RYUK

ARE JUST SOME OF RANSOMWARE BEING

USED BY THESE CRIMINAL GROUPS.

Page 27: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

ECRIME TREND:PARTNERSHIP

🕸�🕷

Page 28: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

COSTLY AND DESTRUCTIVE

“Emotet concnues to be among the most costly and destruccve

malware affeccng SLTT governments. Its worm-like

features result in rapidly spreading network-wide infeccon,

which are difficult to combat. Emotet infeccons have cost SLTT governments up to $1 million per

incident to remediate.”

US-CERT

2019 CROWDSTRIKE. ALL RIGHTS RESERVED.

Page 29: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

WHY IS EMOTET SO PROBLEMATIC?

It uses mulcple worm-like post exploitacon techniques to spread

Harvests email addresses from viccm system to email itself to others

Uses SMB shares to copy itself to accessible endpoints on the network

Steals locally stored credentials (user accounts, browser cached, email credentials)

Brute forces the stolen credencals to propagate to other systems on the network

Brute force aoempts result into account lockouts and business disrupcon

Propagation routines run at startup and on a scheduled basis

It takes only one infected system to instantly re-infect an encre network

2019 CROWDSTRIKE. ALL RIGHTS RESERVED.

Page 30: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

WORLD’S MOST NOTORIOUS BANKING TROJAN

§ Started off as a banking trojan itself in 2014

§ Delivered via Phish - Spam email distribucon with malicious aoachment, uses macro enabled word doc with encoded PowerShell commands

§ Download modules from C2 server

§ Developed into a modular delivery plaqorm, including RSA key exchange for C2 communicacon and modular architecture

§ Currently dropping Trickbot, Bokbot, Panda Zeus, and Dridex

Source: CrowdStrike Threat Intelligence

2019 CROWDSTRIKE. ALL RIGHTS RESERVED.

Page 31: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

EVOLUTION OF DISTRIBUTION

2019 CROWDSTRIKE, INC. ALL RIGHTS RESERVED.

Page 32: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

THE IMPORTANCE OF SPEED🏎

Page 33: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

BREAKOUT TIME BY ADVERSARY FOR 2018

Page 34: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

THE GAME IS AFOOT

Inical Access Persistence Discovery Lateral Movement Objeccve

AQacker Timeline

Breakout time: 4hr 37 min

Incident Response Timeline

Detect Understand Contain Eradicate

First to the goal line wins!

Page 35: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

SPEED IS EVERYTHING:

THE 1-10-60 RULE

Page 36: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

CRITICAL FACTORS IN GETTING TO 1:10:60

24/7/365 Operacon Dedicated SOC Processes implemented before an incident

Security team have direct access to endpoints

Skill level - experience and abilities

Page 37: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

...AND YOU NEED TO COVER A LOT OF GROUND

Page 38: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

Disclaimer: Video stolen from LinkedIn

AND REMEMBER…

Page 39: AND THE IMPORTANCE OF SPEED ADVERSARY ......ADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED 20 REGIONAL ATT&CK TECHNIQUE TRENDS CrowdStrike observed significant variations in the

2019GLOBAL THREAT REPORTADVERSARY TRADECRAFT AND THE IMPORTANCE OF SPEED

THANK YOU!

Auscn Murphy | VP Managed Services