catching the golden snitch- leveraging threat intelligence platforms to defend against cyber attacks

73
Catching the Golden Snitch Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Upload: chi-en-ashley-shen

Post on 15-Apr-2017

80 views

Category:

Presentations & Public Speaking


3 download

TRANSCRIPT

Page 1: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Catching the Golden Snitch Leveraging Threat Intelligence Platforms

to Defend Against Cyber Attacks

Page 2: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

[email protected]

• Malware analysis, malicious document detection, advanced persistence threat research

• Tracking several cyber espionage groups for years

• Tracking new operations, TTP of APT groups

Page 3: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

[email protected]

• 7+ years experience on Reverse Engineering

• 5+ years experience on malware analysis

• Sandbox, Exploit research

• APT research

Page 4: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Available Products in each phase

Available TIP Products

Some takeaways

What do we fear about cyber threat?

Why do we need Cyber Threat Intelligence?

Main features of TIP

Aggregation, Analysis, Action

Story Begins

Pitfalls of Correlation

New activities of Menupass group

Page 5: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

INTRODUCTION

Page 6: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

State Secrete

(Political, Economic, Defense)

National Security

Business Intellectual Property

Customer Data

Personal identifiable Data

Privacy

Page 7: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• However……

Cyber Espionage Attacks

Hacktivism Attacks

Page 8: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Cyber Espionage

Cyber Crime

• Breaches happens everyday

Page 9: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Data leaked everyday..

Personal identifiable Data

Privacy

Page 10: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• New breaches happens everyday

• New indicators disclosed everyday

• New vulnerabilities disclosed everyday • About 18 new CVE vulnerabilities disclosed everyday in 2015

• Totally 6419 CVE vulnerabilities disclosed in 2015

• Advanced Persistent Threat • Targeting your Achilles' heel

Page 11: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Knowledge about adversaries and their motivations, intentions, and methods that is collected, analyzed, and disseminated in ways that help security and business staff at all levels protect the critical assets of the enterprise.

Jon Friedman et al, 2015, Definitive Guide to Cyber Threat Intelligence

Page 12: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 13: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Ref: iThome

Page 14: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 15: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

「關於一銀事件, 看完台灣新聞後, 目前我知道這起盜領案是由一銀內鬼看色情郵件和用XP Ping 8.8.8.8 ,然後愛用Adidas和愛吃黑嘉麗軟糖的嫌犯可以把錢拿走,再去宜蘭買捷安特吃白鯧魚,被捕之後說要上廁所再去看醫生,而且你們有沒有發現, 安德魯居然有張明星臉!」

關於一銀事件, 看完台灣新聞後, 目前我知道安德魯因為住的地方不靠海, 想去看海, 但因為走路走很累, 買了捷安特 喜歡去便利商店買黑嘉麗軟糖, 吃飯吃白滄魚配白飯, 被捕第一件事說我想尿尿, 補完說要去醫院看醫生. 期間由於菸癮很大,不時抽菸. 而且你們有沒有發現, 安德魯居然有張明星臉!

Page 16: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Anunak: APT against financial

institutions - Group-IB and

Fox-IT

• This report describes the

details and type of operations

carried out by an organized

criminal group from Russia that

focuses on financial industry.

Page 17: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 18: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• How to aggregate all the data from different sources? (Open source intelligence, Incident Response, Community, Customers, Exchange Platform)

• How to manage all the information for better analysis?

• How to analysis these data, co-relate incidents to campaigns?

Page 19: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• What is the most significant threat to me?

• How to aggregate these cyber threat intelligence with internal data?

• How to share and do intelligence exchange?

Page 20: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

THREAT INTELLIGENCE PLATFORM

Page 21: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Threat Intelligence Platform

Page 22: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• To support research and tailored threat intelligence program

• Simply defined, TIP include three main features:

Page 23: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 24: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Aggregating internal & external data: • Data from own surface and external

sources

• The most important source of relevant threat data of an organization is your own attack surface.

Page 25: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• TTP = Tactics, Techniques, and Procedures

• Targeted Attack Reconnaissance • Scanbox example

Page 26: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Supporting different input sources: • Samples input

• Incident Respond Data • Different Logs?

• Intelligence Feed

• Indicators input • Spreadsheet?

• Structured Language

• Structured Threat Information Expression (STIX from MITRE)

Page 27: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 28: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Data management • Intelligence requirement –

How to answer questions? • BE careful with “Details”

• Data Structure, Data Base

• Exchange Restriction • Traffic Light Protocol (TLP)

Page 29: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 30: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• The core feature of TIP

• Triaging data priority • Data Prioritization

• Customization

• Focusing on real threat, generating high-fidelity information • Validation

• Analyst assessment

• Turning information into actionable intelligence • Timely, Accurate, Relevant

Automate technically process Discover potential threat What is the most significant threat to me? Generate high-fidelity information

Page 31: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Malware analysis • Static analysis: manual reversing, Yara database, AntiVirus detection

• Dynamic: manual tracing and triggering, automated sandboxes

• Automate technically processing as much as possible (sandbox, Yara..etc)

• Identify code family, C&C servers, languages, possible victim, possible adversary

• Exploit analysis • disclosed vulnerabilities, 0 days

• Delivery method analysis • Social Engineering

• Waterhole attacks

• Lateral movement

Page 32: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Correlating C2 infrastructure in different attacks (operation tracking) • Domains, IP co-relations

• Known malicious C2

• Compromised machines

• Web hosting servers, VPS servers

• Passive DNS

• WHOIS information analysis

Page 33: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Identify possible targets • Campaign Code

• Decoy

• Language

• Theme

• Targeted Data

Page 34: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Identify targeted data • What do actors interested

in?

• Example: Phishing (Accounts & Password)

• Example: Python Downloader from Hangover Team

Page 35: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Identify adversary, actors, origin • Language

• Tools

• C2 infrastructure

• Identify motivations, intentions

• Cooperation relationship between different groups • Sharing tools?

• Working together in same attacks?

Page 36: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Analyst skills • Technical Skills

• Malware Analysis

• TTP Analysis

• Language

• Background, International Relations

• Tradecraft, Criminal, Cyberspace

• Analytic & Critical Thinking

• Discovery ability

Page 37: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• “中華航空電子機票” (probably Elirks)

• DreamMail, FoxMail Phishing (Probably Taidoor)

• Password “flowerdance” (probably Menupass)

Page 38: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Pivoting among data-modelings

• Search, Filter, Facet, Cluster

• Tag, Comment, Classify, Score

• Visualization, Timeline, Maltego

• Collaboration

Page 39: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Automate technically process Discover potential threat What is the most significant threat to me? Generate high-fidelity information

Page 40: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Exchange • Structure Language

• STIX and CybOX

• Sharing Program • TAXII

• Reports • Basic report (Firewalls/IT Staff)

• Malwares, Indicators of Compromise (Hashes, C&C)

• Advance report • TTP

• Adversary

• Trend, outlook

• Visualization

Page 41: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Research Real Case The New Activities of Menupass group

Page 42: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• In 2013, we observed an Email sample which were supposedly targeting Japan victim.

Page 43: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 44: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 45: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 46: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Poison Ivy is a public available RAT which has remained popular and effective for about 11 years after its lastest releas.

• Special Characteristic of the sample: • Password: keaidestone

• ID: 2013/05/15-40

Page 47: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Finding related samples • ImpHash

• Launcher, Dropper

• C2

• Specialties of malware samples (Yara Hunting)

• OSINT

Page 48: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 49: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 50: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• By now, we have gathered 360+ Samples of this group

• More than 800+ indicators of Menupass group

• Related OSINT Data: • 2011 Symentec – Inside a Back Door Attack

• 2013 FireEye – POISON IVY: Assessing Damage and Extracting Intelligence

• 2016 Cylance – Operation Dust Storm

Page 51: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Clustering sample data found that their earliest movement can be dated back to 2007.

Page 52: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• We found other tools used by Menupass group by C2 correlation and clustering Yara Rule analysis. • Poison Ivy

• PlugX

• Gh0st

• EvilGrab

• SPIVY (New)

• Poison Ivy Connection Password:

• PlugX Connection Password:

Page 53: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 54: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 55: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Delivery • Spear-phishing Email with

fabricated document file

• Attachment file with download link

Page 56: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Decoy document • Tailored content in

decoy document

Page 57: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Attachment file of instruction to “exploit” yourself.

Page 58: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• 500+ C2 domains & IPs

• Favor of Dynamic DNS & Virtual Private Servers. • PubYun

• ChangeIP.com

• No-IP

• FreeDNS

• Dyn.com

• Oray ( )

Page 59: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 60: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 61: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Region, Timeframe, Visibility

Page 62: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 63: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Products Available

Page 64: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 65: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

HP ArcSight ($)

IBM QRadar ($)

Cisco Source Fire AMP ($)

AlienVault (FREE /$)

CHT EyeQuila ($)

Google Rapid

Response (FREE)

Mandiant

RedLine/MIR (FREE / $)

Guidance EnCase

Cyber Security ($)

Verint XecProbe ($)

Carbon Black ($)

Falcon Host ($)

Mandiant + Fireeye

+ iSIGHT Partners ($)

iDEFENSE ($)

Dell SecureWorks ($)

CrowdStrike ($)

LookingGlass ($)

Page 66: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Maltego (FREE / $)

DomainTools IRIS ($)

ThreatCrowd (FREE)

PassiveTotal (FREE / $)

FireEye MVX ($)

Damballa ($)

Lastline ($)

ThreatTrack ($)

ThreatGRID ($)

Cuckoo (FREE)

Threat Connect (FREE/ $)

MISP (FREE)

MITRE CRITS (Free)

IBM X-Force ($)

EclecticIQ Platform ($)

ThreatScap ($)

STIX (FREE)

TAXII (FREE)

CybOX (FREE)

TAXII (FREE)

Libtaxii TAXII Library (FREE)

Yeti TAXII Server (FREE)

Page 67: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Community driven threat intelligence platform

• Every instance of ThreatConnect includes access to Public Cloud Common Community.

• Provide API, Threat Connect Marketplace

Page 68: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 69: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Malware information sharing platform

• Storing and sharing Indicators of compromise (IP, domain, hashes)

• Open source platform model (available on Github)

• Sharing information between MISP instances

Page 70: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks
Page 71: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Conclusion

Page 72: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

• Cyber Threat Intelligence provides researched and analyzed knowledge about adversaries to help quickly adapt to an ever-changing threat landscape.

• The most important source of relevant threat data of an organization is your own attack surface.

• Threat Intelligence Platform fusing internal and external sources, facilitating analysis and support your actions.

Page 73: Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defend Against Cyber Attacks

Q&A