29
Mind your Own Business: A Longitudinal Study of Threats and Vulnerabilities Platon Kotzias, Leyla Bilge, Pierre-Antoine Vervier, Juan Caballero

Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

  • Upload
    others

  • View
    4

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Mind your Own Business: A Longitudinal Study of Threats and

Vulnerabilities

Platon Kotzias, Leyla Bilge, Pierre-Antoine Vervier, Juan Caballero

Page 2: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Cyber attacks against enterprises

2

300K hostsaffected byWannacry

City of Atlanta$2.6M to recoverfrom SamSamransomware

Vulnerabilities Malware

What is the security posture of enterprises?Does the investment pays off?

Page 3: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Vulnerabilities and Malware

3

+VulnerabilityExploitation

MalwareDelivery

What is the patching behavior of enterpriseclient and server software?

What are the malware encounters?

Page 4: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Prior Work

4

[Nappa et al ‘15]

Consumers

[Yen et al ‘14]

4months

85Khosts

1enterprise 28K

Enterprises82Mhosts

~3 years

[Rescorla ’03][Yilek ’09][Durumeric et al ‘14]

Servers

Page 5: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

In this work

5

MalwareEncounters

ExternalInternal

PatchingBehavior

Page 6: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Symantec Datasets – Internal View

6

28KEnterprises

67Sectors

~3 years(Apr15 - Dec17)

137Countries

82MHosts

Page 7: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Public Datasets

7

(Oct15 – Nov17)IPv4 scans

38 Blacklists(Jul15 – Dec17)

Spam, Botnet infections, C&C

(Apr15 – Dec17)

Outside View Other

Page 8: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

8

MalwareEncounters

ExternalInternal

PatchingBehavior

Road Map – Malware Encounters

Page 9: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Family Classification

9

14.6MLow Rep.

Filter BenignCollect VTReports

AVClassSymantec

Labels

1.3M

3.3M

4.6M2M Labeled19K Families

Only 27% of our queried hashes were found in VirusTotal

57% no AVClass families

Remove non Executables

7.3 M

Page 10: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Family Classification – Winactivator

10

Family Type Hostsopencandy pup 1.1Mwinactivator malware 470.8Kinstallcore pup 453.4Kautoit malware 398.4K

remoteadmin pup 333K

sogou pup 282.8Kmictraylog pup 264Kasparnet pup 232.8Kelex pup 218K

donex pup 142.3Kdealply pup 176.5Knssm malware 171.2K

ramnit malware 142.3K

34% (9.4K)Enterprises

470KHosts

Page 11: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Malware and PUP prevalence

11

Almost all enterprises will suffer at least one encounter in 3 years

41%

Hosts

97%

Enterprises

Page 12: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Enterprises encounter malware much more often than PUP

34% 8%

Hosts

96% 89%

Enterprises

12

PUP is less prevalent in enterprise than in consumer hosts[Kotzias et al ‘16]

Malware vs PUP

Page 13: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Industry prevalence – Malware and PUP

13

Industry HostsElectrical Equipment 76.4%

Automobiles 75.5%Construction Materials 74.4%

Marine 74.3%

Industry HostsBanks 15.7%

Consumer Finance 15.9%Biotechnology 20.5%

Wireless Telecommunication 28.6%

Some industries are doing much better than others

4/10 least affected industries are finance-related

67sectors

Page 14: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Ransomware Case Study – Modest prevalence

14

▪ Wannacry (worm/ransomware):▪ Eternal Blue SMB patched in Windows 7▪ Enterprises with Windows XP affected

Family Hosts Enterpriseswannacry 30.1K 872

locky 20.3K 5.2Kpetya 11.2K 155

ransomkd 10.2K 1.1K

teslascrypt 9.4K 2.9K

cryptolocker 8.7K 1.7K

cerber 6.1K 2.2K

cryptowall 2.6K 1.4K

dcryptor 2.0K 468

torrentlocker 785 443

31% (8.8K)

0.02%(103K)22

EnterprisesFamilies Hosts

Page 15: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Outside-in Perspective

15

Uncover Enterprise public IPs

Correlate with Blacklists

▪ Weekly basis▪ IP blocks owned & cloud

servers rented

Blacklists serve only for high-level perspective of the threat landscape

16 times more encounters from internal viewIT Services sector

Page 16: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

16

MalwareEncounters

ExternalInternal

PatchingBehavior

Road Map – Patching Behavior

Page 17: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Identifying Vulnerable client applications

17

National Vulnerability

Database

Google

Mozilla

MicrosoftOracle

Adobe

Identify applicationin File Appearance

Logs

firefox.exe2.1.310/02/2017

−6000 −4000 −2000 0

0.0

0.2

0.4

0.6

0.8

1.0

CVE−2009−0162 : Apple Safari (safari.exe)Kaplan−Meier Estimate for Vulnerability Decay

Time in Days

Surv

ival P

roba

bilit

y

SurvivalAnalysis

12 applications

Page 18: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Identifying Vulnerable Server Applications

18

National Vulnerability

Database

Identify applicationin Protocol Baners

−6000 −4000 −2000 0

0.0

0.2

0.4

0.6

0.8

1.0

CVE−2009−0162 : Apple Safari (safari.exe)Kaplan−Meier Estimate for Vulnerability Decay

Time in Days

Surv

ival P

roba

bilit

y

SurvivalAnalysis

Apache HTTPD2.1.310/02/2017

112 applications(6 services)

Page 19: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Vulnerability Lifecycle

!" !# !$

Application ve

rsion re

leased

Vulnerabilitydisc

losed

Patch deploym

ent starts

50% hosts patched

Most hosts patched

%&'% %)'%

19

Page 20: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Client Side Vulnerabilities – 12 Applications

Application 90%Patched

(days)

Chrome 72

Skype 89Adobe Reader 234

Media Player 314

Over 6 months on average to patch 90% of vulnerable population across all applications

Enterprises are slightly faster than consumers to patch applications20

Compare with consumer hosts[Nappa et al. ‘15]

Page 21: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Server Side Vulnerabilities – Patching behavior112 applications

Patching of enterprise clients better than enterprise servers21

200 days for patching 90% of

vulnerable hosts

282 days for patching 90% of

vulnerable hosts

233 to 575 days for patching 90% of

vulnerable hosts

216 to 287 days for patching 90% of

vulnerable hosts

Page 22: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Key Takeaways

MalwareEncounters

§ Almost all enterprises should expect a malicious appearance in 3 years

§ Significant differences among industries

PatchingBehavior

§ Enterprise client patching better than consumers but still slow

§ Server patching is worse than client patching

22

Page 23: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Mind your Own Business: A Longitudinal Study of Threats and

Vulnerabilities

Platon Kotzias, Leyla Bilge, Pierre-Antoine Vervier, Juan Caballero

Page 24: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Survival Analysis

! " = Pr & < " = 1 − *(")Survival Function

"- = !./(1 − 0)Calculated from the inverse of the survival function

Patching Milestones

"12% = !./(0.1)

Antonio Nappa, Richard Johnson, Leyla Bilge, Juan Caballero, Tudor Dumitras, The Attack of the Clones: A Study of the Impact of Shared Code on Vulnerability Patching, 2015 IEEE symposium on

security and privacy, 692-708

Page 25: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

OS upgrade behavior

0102030405060708090

2015−0

1−01

2015−0

3−01

2015−0

5−01

2015−0

7−01

2015−0

9−01

2015−1

1−01

2016−0

1−01

2016−0

3−01

2016−0

5−01

2016−0

7−01

2016−0

9−01

2016−1

1−01

2017−0

1−01

2017−0

3−01

2017−0

5−01

2017−0

7−01

2017−0

9−01

2017−1

1−01

2018−0

1−01

Perc

ent m

onth

ly m

achi

nes

Widnows 10Windows 7Windows 8Windows VistaWindows XP

43% of enterprises with at least one Windows XP machine in 201725

Page 26: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Client Side Vulnerabilities – By Industry▪ Using the 5 most prevalent applications (IE, Chrome, Adobe Reader, Firefox, JRE)

Industry 90% PatchedTelecommunication Services 141

Consumer Finance 152

Communications Equipment 152

Industry 90% PatchedMultiline Retail 193

Construction Materials 187

Gas Utilities 197

§ Finance, Software and Communications are faster

§ Invest more in cyber security products

§ Some industries are worse than consumer hosts

26

Page 27: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Ransomware over time

27

0 1 K2 K3 K4 K5 K6 K7 K8 K9 K

10 K11 K12 K13 K14 K

2015−0

4−01

2015−0

6−01

2015−0

8−01

2015−1

0−01

2015−1

2−01

2016−0

2−01

2016−0

4−01

2016−0

6−01

2016−0

8−01

2016−1

0−01

2016−1

2−01

2017−0

2−01

2017−0

4−01

2017−0

6−01

2017−0

8−01

2017−1

0−01

2017−1

2−01

HostsEnterprises

Locky

Wannacryand

Petya

Page 28: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Client Side Vulnerabilities - Best and worst▪ Compare patching time among enterprises with more than 1K hosts

Patch 90% of machines in < 10 days

Patch 90% of machines in 500 days

Most in Financial and Insurance industry

TOP 10 Bottom 10

Spread in multiple industries:Media, Healthcare etc.

Best patcher from the Hotels, Restaurants and Leisure industry

Worst patcher from the Capital Market industry

Best patchers have less malware encounters than worst patchers 28

Page 29: Mind your Own Business: A Longitudinal Study of Threats ...€¦ · Banks 1.1K 16.6M IT Services 1.0K 7.5M Healthcare Services 1.1K 6.5M Professional Services 875 3.8M Commercial

Industry Sector Coverage – Top 15 Industries

29

Industry Sector Enterprises HostsBanks 1.1K 16.6M

IT Services 1.0K 7.5M

Healthcare Services 1.1K 6.5M

Professional Services 875 3.8M

Commercial Services 1.2K 3.2M

Insurance 597 3.2M

Capital Markets 851 2.0M

Software 832 2.0M

Electronic Equipment 1.0K 1.7M

Machinery 1.4K 1.5M

Specialty Retail 601 1.5M

Constructions & Engineering 1.3K 1.1M

Media 971 1.5M

Chemicals 850 1.0M

Food Procuts 846 872K