18
Stop the Exploit. Stop the Attack. February 2018 Justin Walker & Chris Chaves

Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

  • Upload
    others

  • View
    1

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

Stop the Exploit.Stop the Attack.

February 2018

Justin Walker &

Chris Chaves

Page 2: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

The age of single-use disposable malware

75%

75% of the malicious files SophosLabs detects are found

only within a single organization.

400,000

SophosLabs receives and processes 400,000 previously unseen malware

samples each day.

Page 3: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

Exponential growth in new malware27% of all malware variants in history were created in the last 12 months

0

100000

200000

300000

400000

500000

600000

700000

800000

2007 2008 2009 2010 2011 2012 2013 2014 2015 2016

Total Malware (AV-Test)

Page 4: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

4

0

500,000

1,000,000

1,500,000

2,000,000

2,500,000

3,000,000

3,500,000

2012 2013 2014 2015 2016

Malware PUA

Mobile Threats Are Real…

Source: SophosLabs, 2017

Android malware keeps growing

0

20,000

40,000

60,000

80,000

100,000

120,000

20

15

-06

20

15

-07

20

15

-08

20

15

-09

20

15

-10

20

15

-11

20

15

-12

20

16

-01

20

16

-02

20

16

-03

20

16

-04

20

16

-05

20

16

-06

20

16

-07

20

16

-08

20

16

-09

20

16

-10

20

16

-11

20

16

-12

20

17

-01

20

17

-02

20

17

-03

20

17

-04

20

17

-05

Android ransomware

Page 5: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

Andr/PornClk - 20%

Andr/CNSMS - 13%

Andr/DroidRT - 10%

Andr/SmsSend - 8%

Andr/Axent - 4%

Andr/FakePlay - 3%

Andr/SmsSpy - 3%

Andr/FakeIns - 2%

Andr/Generic - 2%

Andr/Opfake - 2%

Others - 33%

5

0

500,000

1,000,000

1,500,000

2,000,000

2,500,000

3,000,000

3,500,000

2012 2013 2014 2015 2016

Malware PUA

Mobile Threats Are Real…

Android malware keeps growing Top ten Android malware 2016

Source: SophosLabs, 2017

Page 6: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

Business Ramifications of a

Cyber Attack

• Attacks are from within the perimeter, focused on Software Exploits

• Ransomware alone reached over $1.2B in damages last year

• Lack of Threat Intelligence after a Breach (What? Where? When? & HOW?)

Page 7: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

7

Melissa Virus

1998

$1.2B

Love LetterWorm

$15B

1999

$2.3B

2007

$800M

2014

LockyRansomware

$1.1B

2016

FinFischerSpyware

2003

$780M

Exploit as aService

$500M

2015

TRADITIONAL MALWARE ADVANCED THREATS

The Evolution of Endpoint ThreatsFrom Malware to Exploits

2009 - INTRODUCTION OF POLYPACK

“CRIMEWARE AS A SERVICE”

Page 8: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

From cottage industry for full industrialization

CROSS PLATFORM & AGILE DEVELOPED

ZERO DAY EXPLOITS

AUTOMATICALLY INCLUDED

FULLY INTEGRATED SAAS CONSOLE INCLUDING NETWORK

AND ENDPOINT TECHNIQUES

FROM INFECTING A WEBSITE, ALL

THE WAY TO DELIVERING AN

ENDPOINT PAYLOAD AND SELLING

THE RESULTS

Page 9: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

We insist on being vulnerable

In the Perfect World

• Patch Fast, Patch Often

• Defect-Free Software

In the Real World

• Slow to Patch

• Zero-Day Exploits Continue

“Patch Tuesday” “Exploit Wednesday”

Page 10: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

Threats evolve and security must adapt or die

10

ADVANCEDMALWARE

ACTIVE ADVERSARY

LIMITEDVISIBILITY

Page 11: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

You’re only as secure as your users

11

Page 12: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

Sophos Intercept X

Core Capabilitieso Signatureless detection

- CryptoGuard – Detect and recover from ransomware

- Comprehensive Exploit Prevention

- Malicious Traffic Detection

- Synchronized Security

o Incident Response Report- Automatic Identification of root cause

- IOC artifact list

- Visualization of the attack events

o Forensic Malware Removal- Sophos Clean a 2nd opinion scanner

Packagingo Intercept Runs alongside competitive AV

o Ultimate is the most complete Sophos EP

CryptoGuard• Simple and Comprehensive• Universally prevents spontaneous

encryption of data• Notifies end user on rapid

encryption events• Rollback to pre-encrypted state CRYPTOGUARD

Exploit Protection

Incident Response

Sophos Clean

Page 13: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

Data Breaches - The root of the problem

Available Exploit Methods

>70% of companies breached2

Traditional Anti-Viruso File Analytics

o Heuristics

o URL Blocking

Patch Managemento Vulnerability Scanning

o Device Management

o Patch testing and deployment

SIEM, EDR, UEBAo Anomaly Detection

o Security Operations Center

o Forensic breach assessment teams

Sophos - Intercepto Exploit and Ransomware prevention

o Incident Response Report

o Automatic Root Cause Attribution

>30% increase from 20153

More questionsthan answers

Nearly 200 days from vulnerability to patch4

Very few new exploit methods per year

Anti-Exploit – Targets the root of the problem1 – Virus Total 2 – NSS Labs3 – Gartner 4 – White Hat Security

400,000 new malware per day1

>90% of data breaches use exploits2

>6800 vulnerabilities

per year3

10’s

Page 14: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

Exploit Mitigation Techniques by Vendor

Comprehensive Exploit Mitigation

• 20+ mitigation techniques

• Successful attacks often leverage 2-4 techniques in series

• Only 1-2 major new techniques are developed per year

• 100% signatureless

Page 15: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

Exploit Mitigation Techniques by Vendor (cont.)

15

Comprehensive Exploit Mitigation

• Detection of exploit techniques requires no prior knowledge of the vulnerability being exploited

• Exploit behavior is a clear indicator of malicious intent

Exploit Mitigation

Tecniques

Sop

ho

s In

terc

ep

t X

ESET

Sm

art

Secu

rity

Kas

per

sky

End

po

int

Secu

rity

McA

fee

End

po

int

Secu

rity

Sym

ante

c En

dp

oin

t

Pro

tect

ion

Tren

d O

ffic

e Sc

an

Web

roo

t

Cyl

ance

PR

OTE

CT

Mic

roso

ft E

MET

Mal

war

ebyt

es A

nti

-Exp

loit

Pal

o A

lto

Net

wo

rks

Trap

s

Cro

wd

stri

ke F

alco

n

Import Address Table Access Filtering (IAF)

Stops attackers that lookup API addresses in the IAT • EAF3

Load Library

Prevents loading of libraries from UNC paths • • • •Reflective DLL Injection

Prevents loading of a library from memory into a host process • •Shellcode

Stops code execution in the presence of exploit shellcode •VBScript God Mode

Prevents abuse of VBScript in IE to execute malicious code • • •WoW64

Stops attacks that address 64-bit function from WoW64 process •Syscall

Stops attackers that attempt to bypass security hooks •Hollow Process

Stops attacks that use legitimate processes to hide hostile code • •DLL Hijacking

Gives priority to system libraries for downloaded applications • •Application Lockdown

Stops logic-flaw attacks that bypass mitigations • • •Java Lockdown

Prevents attacks that abuse Java to launch Windows executables • • • •Squiblydoo AppLocker Bypass

Prevents regsvr32 from running remote scripts and code •[3] EAF - Export Address Filtering

Page 16: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

BehaviorIntercept XMonitor ALL ProcessesRestore encrypted files

Anatomy of a Ransomware Attack

Exploit Kit or Spam with Infection

Command & Control Established

Local Files are Encrypted

Ransomwaredeleted, Ransom

Instructions delivered

• Post infection Key Recovery

• Restore from Offline Backup

• International Law enforcement

ExposurePrevention

Web protection

Download reputation

Device control

Execution Prevention

File analyticsHeuristic evaluationOn-device emulationSignature checking

Runtime Detection

Runtime behaviorExploit Detect & PreventMalicious Traffic DetectionSynchronized Security

CryptoGuard – Behavior Monitor

• Simple and Comprehensive

• Universally Prevents Spontaneous Encryption of Data

• Restores Files to Known State

• Simple Activation in Sophos Central CRYPTOGUARD

Page 17: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED

Root Cause AnalysisUnderstanding the Who, What, When, Where, Why and How

17

Page 18: Stop the Exploit. Stop the Attack. - BNUG · $2.3B 2007 $800M 2014 Locky Ransomware $1.1B 2016 FinFischer Spyware 2003 $780M Exploit as a Service $500M 2015 TRADITIONAL MALWARE ADVANCED