41
1 All material confidential and proprietary December 2015 OPERATIONALIZING THREAT INTELLIGENCE TO BATTLE PERSISTENT ACTORS © 2015 ThreatConnect, Inc. All Rights Reserved

Operationalizing Threat Intelligence to Battle Persistent Actors

Embed Size (px)

Citation preview

Page 1: Operationalizing Threat Intelligence to Battle Persistent Actors

1All material confidential and proprietary

December 2015

OPERATIONALIZING THREAT INTELLIGENCE TO BATTLE

PERSISTENT ACTORS

© 2015 ThreatConnect, Inc. All Rights Reserved

Page 2: Operationalizing Threat Intelligence to Battle Persistent Actors

2All material confidential and proprietary

Monzy Andy

© 2015 ThreatConnect, Inc. All Rights Reserved

INTROS

Page 3: Operationalizing Threat Intelligence to Battle Persistent Actors

3All material confidential and proprietary© 2015 ThreatConnect, Inc. All Rights Reserved

AGENDA

• Threat intel: Brief definition and “Why the heck should I care?”

• How to develop threat intelligence using the Diamond Model

• Use case: How ThreatConnect investigated Chinese state-sponsored threats using the Diamond Model

• Demo: How to operationalize threat intelligence using Splunk and ThreatConnect

Page 4: Operationalizing Threat Intelligence to Battle Persistent Actors

4All material confidential and proprietary

THREAT INTELLIGENCEWhat it should be.

© 2015 ThreatConnect, Inc. All Rights Reserved

Page 5: Operationalizing Threat Intelligence to Battle Persistent Actors

5All material confidential and proprietary© 2015 ThreatConnect, Inc. All Rights Reserved

NO!AN INDICATOR FEED?

THREAT INTELLIGENCEis knowledge of your adversaries

that is useful for defense.

Page 6: Operationalizing Threat Intelligence to Battle Persistent Actors

6All material confidential and proprietary© 2015 ThreatConnect, Inc. All Rights Reserved

THREAT INTELLIGENCE DEFINEDIn the slightly more verbose terms, threat intelligence is the applicable knowledge of a threat’s capabilities, infrastructure, motives, goals, and resources.

Why do I care?

Intelligence will drive security. Your knowledge of threats consistently translates into your organization’s ability to take action

KNOW YOUR ENEMY

KNOWLEDGE IS POWER

Page 7: Operationalizing Threat Intelligence to Battle Persistent Actors

7All material confidential and proprietary

WHAT DOES INTELLIGENCE-DRIVEN SECURITY MEAN?

© 2015 ThreatConnect, Inc. All Rights Reserved

• You’re mitigating issues across teams and sensors

• Feedback loops: not just “red” feeding “blue”

• Security becomes more proactive

• Not an end state, but a modus operandi

Awesome, how do I start? … It’s easier than you think.

Page 8: Operationalizing Threat Intelligence to Battle Persistent Actors

8All material confidential and proprietary

A METHODOLOGY IS NEEDED

© 2015 ThreatConnect, Inc. All Rights Reserved

• Simple framework

• Ask questions to move from reactive to proactive state

• Grow knowledge & understanding of relevant threats

• Drive decisions for mitigation

THE DIAMOND MODEL OF INTRUSION ANALYSIS:

Page 9: Operationalizing Threat Intelligence to Battle Persistent Actors

9All material confidential and proprietary

PUTTING THE METHODOLOGY TO WORKA Use Case

© 2015 ThreatConnect, Inc. All Rights Reserved

Page 10: Operationalizing Threat Intelligence to Battle Persistent Actors

10All material confidential and proprietary© 2015 ThreatConnect, Inc. All Rights Reserved

An md5sum discovered during investigation d19ba12127f48a4341ce643c819052f6

1

Page 11: Operationalizing Threat Intelligence to Battle Persistent Actors

11All material confidential and proprietary© 2015 ThreatConnect, Inc. All Rights Reserved

An md5sum discovered during investigation

d19ba12127f48a4341ce643c819052f6

1

2Malware domains in C2 greensky27.vicp.net

Page 12: Operationalizing Threat Intelligence to Battle Persistent Actors

12All material confidential and proprietary© 2015 ThreatConnect, Inc. All Rights Reserved

1

2 3

C2 contains IP addresses Clusters of IPs in ASNs in:Kunming, China;Bangkok, Thailand;Seoul, South Korea;etc.

Malware domains in C2 greensky27.vicp.net

An md5sum discovered during investigation

d19ba12127f48a4341ce643c819052f6

Page 13: Operationalizing Threat Intelligence to Battle Persistent Actors

13All material confidential and proprietary© 2015 ThreatConnect, Inc. All Rights Reserved

An md5sum discovered during investigation

a2378fd84cebe4b58c372d1c9b923542

3

Malware domains in C2

greensky27[.]vicp[.]netaseannew[.]8866[.]orgmyanmartech[.]vicp[.]netphilnews[.]oicp[.]netthailand[.]vicp[.]net

4

C2 contains IP addresses

Clusters of IPs in ASNs in:Kunming, China;Bangkok, Thailand;Seoul, South Korea;etc.

Page 14: Operationalizing Threat Intelligence to Battle Persistent Actors

14All material confidential and proprietary© 2015 ThreatConnect, Inc. All Rights Reserved

35

Domains all used bycommon malwarefamily NAIKON

An md5sum discovered during investigation

a2378fd84cebe4b58c372d1c9b923542

Malware domains in C2

greensky27[.]vicp[.]netaseannew[.]8866[.]orgmyanmartech[.]vicp[.]netphilnews[.]oicp[.]netthailand[.]vicp[.]net

4

C2 contains IP addresses

Clusters of IPs in ASNs in:Kunming, China;Bangkok, Thailand;Seoul, South Korea;etc.

Page 15: Operationalizing Threat Intelligence to Battle Persistent Actors

15All material confidential and proprietary

3

Malware domains in C2 greensky27[.]vicp[.]netaseannew[.]8866[.]orgmyanmartech[.]vicp[.]netphilnews[.]oicp[.]netthailand[.]vicp[.]net

45

Common targeting themes Southeast Asian decoy docs, most likely delivered in spearphishing attempts

© 2015 ThreatConnect, Inc. All Rights Reserved

6

Domains all used bycommon malwarefamily NAIKON

An md5sum discovered during investigation

a2378fd84cebe4b58c372d1c9b923542

C2 contains IP addresses

Clusters of IPs in ASNs in:Kunming, China;Bangkok, Thailand;Seoul, South Korea;etc.

Page 16: Operationalizing Threat Intelligence to Battle Persistent Actors

16All material confidential and proprietary

STACK UP YOUR DIAMONDS

C2 callbacks

© 2015 ThreatConnect, Inc. All Rights Reserved

Page 17: Operationalizing Threat Intelligence to Battle Persistent Actors

17All material confidential and proprietary

INTELLIGENCE-DRIVEN SECURITY: BLOCK THE IPS?IPs are fleeting.Adversaries are

focused.Diamonds are forever.

© 2015 ThreatConnect, Inc. All Rights Reserved

Page 18: Operationalizing Threat Intelligence to Battle Persistent Actors

18All material confidential and proprietary

CONFLICT WITHIN THE SOUTH CHINA SEAWHO’S BEHIND NAIKON?

Background

• ⅓ of the world's oil / $5 trillion in global trade, energy-rich area

• Multi-national dispute over territorial claims

• China claims the most of the region; has been the most assertive

• China’s cyber efforts support a robust political, economic, and military effort

© 2015 ThreatConnect, Inc. All Rights Reserved

Page 19: Operationalizing Threat Intelligence to Battle Persistent Actors

19All material confidential and proprietary

THE PURPOSE OF INTELLIGENCE IS TO DRIVE DECISION ADVANTAGE

© 2015 ThreatConnect, Inc. All Rights Reserved

● What kind of decisions are you trying to make?

● Who is making those decisions?

● What processes need to be in place to support those decisions?

● How does the intelligence need to be delivered to be actionable?

Page 20: Operationalizing Threat Intelligence to Battle Persistent Actors

20All material confidential and proprietary

TI Team

SOC Team

IR Team

ISAC/ISAO

SIEM

IPS/IDS

End-Point Protection

Firewalls/UTMIntelligence Feeds

Network Controls

Vulnerability Scanner

Web Proxy

Public Community

Private Community

CISO/CIO

C-Suite/Board

CONNECTED ON ONE PLATFORM

Page 21: Operationalizing Threat Intelligence to Battle Persistent Actors

Copyright © 2015 Splunk Inc.

Operationalizing Threat intelligence

Demo

Page 22: Operationalizing Threat Intelligence to Battle Persistent Actors

COLLECT DATA FROM ANYWHERE

SEARCHAND ANALYZE EVERYTHING

GAIN REAL-TIME OPERATIONAL INTELLIGENCE

The Power of Splunk

22

Page 23: Operationalizing Threat Intelligence to Battle Persistent Actors

Why Splunk?

FAST TIME-TO-VALUE

ONE PLATFORM, MULTIPLE USE CASES

VISIBILITY ACROSS STACK, NOT JUST SILOS

ASK ANY QUESTION OF DATA

ANY DATA, SOURCE OR DEPLOYMENT MODEL

23

Page 24: Operationalizing Threat Intelligence to Battle Persistent Actors

Turning Machine Data into Operational Intelligence

INDEX ANY MACHINE DATA: ANY SOURCE, TYPE, VOLUME

Online Services Web

Services

ServersSecurity GPS

Location

StorageDesktops

Networks

Packaged Applications

CustomApplicationsMessaging

TelecomsOnline

Shopping Cart

Web Clickstreams

Databases

Energy Meters

Call Detail Records

Smartphones and Devices

RFID

On-Premises

Private Cloud

Public Cloud

GAIN REAL-TIME VISIBILITY

Application Delivery

Security and Compliance

IT Operations

Business Analytics

Internet of Things

24

Page 25: Operationalizing Threat Intelligence to Battle Persistent Actors

ITOperations

Application Delivery

Developer Platform (REST API, SDKs)

Business Analytics

Industrial Data and Internet of

Things

Delivers Value Across IT and the Business

Business Analytics

Industrial Data and Internet of

Things

Security, Compliance,

and Fraud

Page 26: Operationalizing Threat Intelligence to Battle Persistent Actors

ITOperations

Application Delivery

Developer Platform (REST API, SDKs)

Business Analytics

Industrial Data and Internet of

Things

Delivers Value Across IT and the Business

Security, Compliance,

and Fraud

26

Page 27: Operationalizing Threat Intelligence to Battle Persistent Actors

Splunk for Security

27

SECURITY APPS & ADD-ONS SPLUNK ENTERPRISE SECURITY

SIEM Security Analytics Fraud Platform for Security Services

SPLUNK USER BEHAVIOR ANALYTICS

Wire data

Windows = SIEM integration

RDBMS (any) data

Page 28: Operationalizing Threat Intelligence to Battle Persistent Actors

28

Developing Threat Intelligence - 3 Take Aways

Disruptive Security

Operations

Track your adversary – not just alerts

Enrich event data to develop context

Develop your own threat intelligence

28

Page 29: Operationalizing Threat Intelligence to Battle Persistent Actors

29

Demo Scenarios

Enrich alerts with intel from

ThreatConnect

Execute the Diamond Model in Splunk Enterprise

Security

Create new threat intel using Splunk

Enterprise Security

Page 30: Operationalizing Threat Intelligence to Battle Persistent Actors

30

Demo

Page 31: Operationalizing Threat Intelligence to Battle Persistent Actors

31

Backup Demo Slides

Page 32: Operationalizing Threat Intelligence to Battle Persistent Actors

32

Page 33: Operationalizing Threat Intelligence to Battle Persistent Actors

33

Page 34: Operationalizing Threat Intelligence to Battle Persistent Actors

34

Page 35: Operationalizing Threat Intelligence to Battle Persistent Actors

35

Page 36: Operationalizing Threat Intelligence to Battle Persistent Actors

36

Page 37: Operationalizing Threat Intelligence to Battle Persistent Actors

37

Demo Review

Enrich alerts with intel from

ThreatConnect

Execute the Diamond Model in Splunk Enterprise

Security

Create new threat intel using Splunk

Enterprise Security

Page 38: Operationalizing Threat Intelligence to Battle Persistent Actors

Developing Threat Intelligence - 3 Take Aways

Disruptive Security

Operations

Track your adversary – not just alerts

Enrich event data to develop context

Develop your own threat intelligence

38

Page 39: Operationalizing Threat Intelligence to Battle Persistent Actors

39

Traditional SIEMSplunkNext Steps

• https://www.splunk.com

Download Splunk

• https://splunkbase.splunk.com/app/1893/

Splunk app for ThreatConnect

• http://docs.splunk.com• https://answers.splunk.com/

Getting started and help

Page 40: Operationalizing Threat Intelligence to Battle Persistent Actors

Thank YouQuestions?

[email protected]

@monzymerza

Page 41: Operationalizing Threat Intelligence to Battle Persistent Actors

41All material confidential and proprietary

• Download the full CAMERASHY report for free on www.threatconnect.com

• Indicators shared in the common community & available to all Splunk users

THANK YOU! The following incidents are associated to the Naikon Threat:

20150730A: Satanserv Naikon Related APT20150619A: cmcsan Naikon APT20150617D: battale307 Naikon APT20150619A: cmcsan Naikon APT

© 2015 ThreatConnect, Inc. All Rights Reserved