BRKSEC-2010

Talos Insights: The State of Cyber Security

Martin LEE, Manager Talos Outreach EMEA & Asia Agenda • Fundamentals of the Threat Environment • Hardware Engineering • Software Engineering • No Such Thing As A New Crime • People

• The Threat Landscape in 2018 • vs Crypto Mining • Hitting the First Hop & VPN Filter • Disrupting the Bad Guys

• Talos Overview

• Q&A

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 4 Who Am I?

• Recycled human viral geneticist

• 23 years IT experience

• 16 years cyber security

• Chartered Engineer & CISSP

• Keen (if not very good) runner

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 5 What Is Cisco Talos?

• Cisco’s security research & threat intelligence team.

• Focused on the threat landscape & detecting threats

• Integral part of everything Cisco Security.

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 6 What Is Cisco Talos?

A pan-European team.

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 7 Talos Threat Intelligence

The Backbone of Cisco Security Cloud Email AMP for Security Snort subscription NGFW Endpoints AMP for AMP for rule set Cisco Networks Gateways Cloud Web Umbrella NGIPS Security FirePower / ASA Web Security Meraki Appliance

Email Security Network Endpoint Appliance Cloud

• Talos creates the threat detection content in all Cisco Security products, providing customers with comprehensive solutions from cloud to core.

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 8 Fundamentals of the Threat Environment Information Technology

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 10 Moore’s Law

Pi Zero €5 270M transistors

PC1640 €1100 29k transistors

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 11 Everything is Becoming Connected Physical World Web? Office Security Miniaturizaton Everyday Objects Smart Cities

50

40

Transportation 30

Remote Cont. 20

Household Mobile People

PC Printers Surveilance 10 Number of connected devices in Billions in devices connected of Number

1992 1997 2002 2007 2012 2017 2022

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 12 The Joy of Software Engineering Software Vulnerabilities

Total number of CVEs Number of CVEs low complexity

Number of CVEs ofNumber 19.5% Of CVEs in 2016 were easily detected low- complexity vulnerabilities Year

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 14 Weak Software Engineering One device, one engineer, 14 day study – how many vulnerabilities?

• Crypto error led to…

• Full console access, which led to…

• Remote code execution, which discovered…

• Hard-coded backdoor credentials.

7 new vulnerabilities identified (plus susceptible to 4 known vulns)

Source: https://blog.talosintelligence.com/2017/04/moxa-box.html

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 15 We Can Always Patch Right?

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 16 No Such Thing As A New Crime Threat Actors Behind every attack is someone trying to achieve an objective.

Delinquents Criminals APT

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 18 Delinquents / Hacktivists Loosely organized, common purpose, high profile disruption.

Anonymous Lulzsec Ghost Squad Ayyildiz Tim

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 19 Criminals Ransomware: Romantik Seehotel Jaegerwirt

“computer systems were locked by ransomware, meaning new keycards could not be programmed until the ransom was paid. In total, Brandstätter claims, €1,500 (£1,275) worth of bitcoin was paid to the

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 20 Criminals Ransomware: Romantik Seehotel Jaegerwirt

“computer systems were locked by ransomware, meaning new keycards could not be programmed until the ransom was paid. In total, Brandstätter claims, €1,500 (£1,275) worth of bitcoin was paid to the hackers and it was the fourth time it has happened.”

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 21 APT Surveillance

What do you know? Who are you talking to? What are you talking about?

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 22 APT Geopolitics

Targeted disruption of assets.

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 23 The Trouble With People The People Problem

People are much more profitable to exploit than software.

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 25 Human Error Is Predictable

Slips Attention failures Unintended The right thing Actions done wrong. Lapses Memory failures Human Error Mistakes Wrong decisions Intended The wrong thing Actions done right. Violations Knowingly wrong

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 26 Don’t Click the Link Oops!

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 27 Threat Landscape in 2018 The Commodity Ecosystem

Malware Author Miscreants

Command & Malware Control Server (C2) Email Web Exploitation

Victims (Customers)

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 29 Social Engineering Tools • Phone Calls, Instant Messaging, Email • Use Confidence & Smooth Talking • Leveraged for Additional Access Tactics • Take Advantage of People • Using Help for Malicious Purposes Description • Almost Always Works • Attacking the User Instead of the Processes system • Users Don’t Always Report • Typically Targeted • Can Result in Compromise of Systems • Requires Active User Participation or BEC

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 30 Sextortion Scam Tools • Leveraged Old Data Breach Info • Threatening Sextortion Emails • Bitcoin for Payout Tactics • Take Advantage of Old Data • Real credentials to Scare Users Description • Threaten with Exposure, Profit • Leveraged Open Source Breach Data Processes • Crafted Emails w/ real credentials • Used Freely Available Data • Generated ~$150K in crypto • Played on Peoples Fear currency • Generated Significant Profits

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 31 Ransomware Tools • Emotet and various Loaders • Docs, Exec, PDFs, RTFs • RaaS Tactics • Spam with embedded files • Link based Spam Description • Tor and Bitcoin/Crypto currency • Lots of Individual Actors Processes • Spray and Pray • Encrypts files. • Disruptive Nuisance • Some contain lateral movement functionality or share encryption

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 32 SamSam Tools • Public Exploits & Brute Force tools • Windows Utils PSEXEC & WMI • Mimikatz and Credential stealers Tactics • Targets vertical and known vulns • Custom ransomware for each attack Description • Small ransoms for higher rates • SamSam is a Ransomware Actor Processes • Focuses on Verticals • Steals credentials, moves laterally • Has over 5 million in BTC • Works one “client” at a time, but targets verticals in groups

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 33 Crypto Mining Tools • Marcos, Docs, PDFS, and EXEs • Also compiled for IoT devices • Mimikatz and Credential stealers Tactics • Default passwords • Spam, Link Spam, and Phishing Description • Coinhive & other embedded miners • Utilizes spare CPU to make Processes money • Steals CPU time • Wide and Common • Doesn’t cause problems, so users • Low bar like Ransomware don’t report it.

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 34 One System Mining

125 Hashes $0.25 per per Second day in XMR

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 35 Many Systems Mining

2000 $500 per day in XMR

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 36 Crypto Miner Distribution

Emails Exploit Kits Unpatched Vulnerabilities

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 37 Follow the Money

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 38 Coal not Diamonds

New driver version

Fake Install driver Download and Bitvote miner calculator and service parse (PE) configuration

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 39 C2 DNS Records

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 40 Payback

Approx. 3000 infected devices, earned 4448 Bitvotes, ~1500 USD

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 41 Hitting the First Hop

Malicious Infrastructure Network infrastructure offers opportunities to bad guys.

Network Infrastructure

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 42 Hostile Smart Install Client Scan

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 43 Publicity

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 44 Publicity Effects Before After

65% Decrease in 7 Days!!!!

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 45 VPN Filter Tools • Custom built bot framework • Module architecture for updates • Complex C2 & multi-stage platform Tactics • Targets edge devices • Redirects and modifies network traffic Description • Pivot functionality • Edge Device Processes • Attributed to Russia • Get everything, find interesting • Infected over 500K devices • Pivot and hold

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 46 Infection Schema

Multi-layer modular malware.

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 47 VPNFilter Capabilities

Scan internal network. Look for Modbus traffic. Downgrade https to http. Steal credentials Steal authentication tokens Redirect traffic. Create TOR network.

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 48 Working together to disrupt the bad guys

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 49 Olympic Destroyer Tools • PSEXEC / WMI / Creds stealer / Browser stealer • Use windows systems tools for most actions • Mimikatz and Credential stealers Tactics • Supply chain attack methodology • Lateral movement using WMI and PSEXEC • Automated lateral movement using stolen creds Description • Targeted Korean Olympics Processes • US attributes N Korea • Steals credentials and moves laterally • Attempted attribution misdirection • Focused and targeted attack for political gain

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 50 Disrupting the Bad Guys Cycle of Innovation

Arrests, Obsolete actors Attackers improve attacks Threat Security actors community

Defenders improve protection Breaches, Obsolete technology

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 52 Decreasing the ROI for Bad Guys

Barrier to entry

APT Superior detection creates “barriers to Criminals entry” for bad guys.

Script Kiddies

Sophistication

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 53 Empowering the Security Community Open source tools for everyone

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 54 Do Your Bit Defeating the bad guys together

Prevent Delivery

Detect & Block Exploitation

Detect & Block Installation

Recover Quickly

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 55 Talos Overview Talos Website https://www.talosintelligence.com Our website Our tools

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 57 Talos Website https://www.talosintelligence.com

Reputation centre

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 58 Talos Website Reputation Centre

IP and Domain Reputation Center IP & domain reputation + email volume Contact reputation support – consider TAC first! Talos File Reputation SHA256 – hash look-up IP Blacklist Updated every 15 mins, but only 1% of total reputation system

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 59 Talos Website https://www.talosintelligence.com

Software

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 60 Talos Website Software – Free security tools amongst many.

Snort – leading IPS/IDS solution

Immunet – free/home version of AMP

Pyrebox – reverse engineering framework

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 61 Talos Website https://www.talosintelligence.com

Support Communities

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 62 Talos Website Support Communities – Get Involved!

Snort Community Contribute rules, pcaps, train up others

ClamAV Community Share samples, write rules, develop the software Project ASPIS Free community for Service Providers, share info on threat actors

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 63 Talos Website https://www.talosintelligence.com

Blog

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 64 Talos Website Blog.talosintelligence.com

Our latest research

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 65 Q&A

• blog.talosintelligence.com

• @talossecurity Cisco Webex Teams

Questions? Use Cisco Webex Teams (formerly Cisco Spark) to chat with the speaker after the session How 1 Find this session in the Cisco Events Mobile App 2 Click “Join the Discussion” 3 Install Webex Teams or go directly to the team space 4 Enter messages/questions in the team space cs.co/ciscolivebot#BRKSEC-2010

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 67 Complete your online session survey

• Please complete your Online Session Survey after each session

• Complete 4 Session Surveys & the Overall Conference Survey (available from Thursday) to receive your Cisco Live T- shirt

• All surveys can be completed via the Cisco Events Mobile App or the Communication Stations

Don’t forget: Cisco Live sessions will be available for viewing on demand after the event at ciscolive.cisco.com

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 68 Continue Your Education

Related Demos in Walk-in Meet the sessions the Cisco self-paced engineer Showcase labs 1:1 meetings

BRKSEC-2010 © 2019 Cisco and/or its affiliates. All rights reserved. Cisco Public 69 Thank you