Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6...

52
VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL. Fighting a different battle than conventional cybersecurity companies VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL. Attackers Prey on Uncertainty How to Fail at Threat Detection

Transcript of Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6...

Page 1: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

Fighting a different battle than conventional cybersecurity companies

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

Attackers Prey on Uncertainty

How to Fail at Threat Detection

Page 2: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

2

About Me

Courtney Chau

Systems Engineer at Varonis – D.C. Metro

[email protected]

Page 3: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.3

The Varonis Origin Story

Page 4: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.4

Agenda

Attacker vs. Defender Mindset

The New Threat Landscape

Sophisticated Insiders

Sophisticated External Attackers

Rogue Insider Play-by-Play

Encounter with a Russian APT

Data-Centric Security Strategy

Page 5: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.5 VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

Disgruntled Admin

Disgruntled employee Cyber threat, hackers, Hacktivism

Ransomware / other threat

Page 6: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.6 VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

Page 7: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.7 VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

Page 8: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

Where are we shining the light?

Workstations

Applications

Active Directory

Mobile Devices

Perimeter

Network

Page 9: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

9

Where is the light we trust?

Page 10: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

#LegalSEC19

“Certain files”

Page 11: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

#LegalSEC19

21.5 million background investigation files…

Page 12: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

#LegalSEC19

…and every ransomware attack

WannaCry

NotPetya

Cryptolocker

Locky

etc…

Page 13: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

13

Where are we shining the light?

DATA

Page 14: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

The Monetization Pipeline

Page 15: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6
Page 16: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

Bitcoin: Anonymously monetizing malware at scale

Page 17: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS

Ransomware-as-a-Service

Page 18: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

40 BTC$17,000

Page 19: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

But what’s a hospital’s data actually worth?What are their services worth?

Page 20: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS

Page 21: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6
Page 22: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

“Subsequent investigation by the FBI confirmed that PDR was only able to decrypt the victim's files by paying the subject the ransom amount via Bitcoin”

Page 23: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.23 VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

21%

49%

21%

5%

5%

Years

Months

Weeks

Days

Hours

Minutes

Seconds

Detection Timeline

Page 24: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.24

Page 25: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

25Image credit: FBI

Page 26: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.26

How Insiders Evade Detection

Use a valid device during business hours

Create shadow accounts or use service accounts

Go low and slow

Access unmonitored VIP mailboxes

Grant permissions and then remove them

Mask malicious activities with noise

Page 27: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.27

Living off the Land

Only using resources already available

Don’t touch the disk or trigger A/V scanning

Load scripts in context of legitimate process

(e.g., powershell.exe)

File-less nature makes the indicators of

compromise harder to detect

Page 28: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.28

Ever get this prompt out of the blue?

Page 29: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.29

Page 30: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.30

How can you block this? Windows needs it.

Page 31: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.31

Here’s an attack we detected recently

A savvy engineer decides to monetize corporate secrets

Compromises a service account with Domain Admin rights

Uses personal workstation crack the account’s password

With privileged service account, user scans file shares for confidential files

ZIPs the files and exfiltrates via personal Gmail account

Page 32: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.32

Step 1: Find accounts with Service Principal Names

Page 33: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.33

Step 2: Get their Kerberos tickets

Page 34: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.34

Step 3: Which of these accounts have elevated privileges?

Page 35: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.35

Step 4: Let’s crack one (offline)

Page 36: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.36

Step 5: Let’s use our new account to find some files

Page 37: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.37

Step 6: Put them in a zip file

Page 38: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.38

Step 7: Use Service Account to login to web proxy and Gmail

Page 39: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.39

Step 8: Create an email and send

Page 40: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.40

DNS tunneling is stealthier for exfiltration

Page 41: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.41

Especially when your security vendors do it, too!

Domain: 3.1o19sr00n68…67226sorn3.p29p3…506rp979s.***581p.i.00.s.****hosxl.netRecord type: TXT

Payload 1 “Attacker” DomainPayload 2

Page 42: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.42

Varonis alerted on malicious activity

Well-known IR firm told customer there was no sign of compromise

Customer called the Varonis IR team to be sure

IR team Discovered and contained infection in 13 minutesIR began remediation, recovery, and forensics

Research teamReversed Qbot malware and exposed C2 serverExtracted victim list and found future variants

Russian APT Encounter

Page 43: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.43

Malware Analysis: Reversing Qbot Banking Trojan

EVASION

Looked for specific AVs and EDRs

Malware signed with valid certificate

Randomly generated filenames

INFECTION

Phishing emails w/ attachments

Dropped malicious VBS file

Loads payload with BITSAdmin

PERSISTENCE

Runs on startup

Created registry value

Created Scheduled Task

Page 44: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.44

Malware Analysis: Show Me the Money

LATERAL MOVEMENT

Scanned for domain users

Brute-forced accounts

Abused default credentials

EXPLOITATION

Opened explorer.exe

Injected In-memory process

Overwrote real explorer.exe

EXFILTRATION

Installed keylogger

Stole banking site cookies

Hooks API calls to intercept

financial info

Page 45: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.45

At Least 2,726 Victims Worldwide

Page 46: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.46

How do we succeed as defenders?

Page 47: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.47

We know what attackers want:it's almost always data

Page 48: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.48

What if security started with data?

DATA

DETECT

PREVENT

SUSTAIN

We’d know where our sensitive data lives

We’d monitor it for abuse

Only the right people would have access

We’d efficiently sustain our secure state

Page 49: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.

49

Treat data like dollars

Page 50: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.50

OPERATIONALIZE

• Enable alerts and automate response

• Connect to SIEM

• Create and test incident response plans

• Operationalize reporting

• Apply labels

• Index for compliance

DEPLOY

• Deploy Varonis

• Discover privileged accounts

• Classify sensitive data

• Baseline activity

• Prioritize risk

FIX

• Remediate exposed sensitive data

• Eliminate remaining global access groups

• Eliminate AD artifacts

• Quarantine sensitive data

• Archive/delete stale data

TRANSFORM

• Identify and assign data owners

• Simplify permissions structure

• Enable data-driven reporting

AUTOMATE

• Automate authorization workflow via Data Owners

• Automate periodic entitlement reviews

• Automate disposition, quarantining, policy enforcement

IMPROVE

• Regularly review risks, alerts and processes to ensure continuous improvement

Varonis Operational Journey

Page 51: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.51

What kind of sensitive

data do I have?

Where is sensitive data

overexposed?

Where are users acting

strangely or maliciously?

What’s being used and

what’s not?

Risk Assessments Reduce Uncertainty

Page 52: Attackers Prey on Uncertainty ISSA Maryland · '16 WXQQHOLQJ LV VWHDOWKLHU IRU H[ILOWUDWLRQ 9$521,6 6

VARONIS SYSTEMS. PROPRIETARY & CONFIDENTIAL.52

Key Takeaways

If you assume compromise, protecting data should be a priority

Sophisticated insiders and external attackers can evade detection

Defenders should seek to reduce uncertainty with visibility and context

Combining the right ingredients can reduce TTD/TTR and help you answer: “Is our

data safe?”

Risk assessments are a great first step in reducing uncertainty