SlideShare a Scribd company logo
1
Understand How Machine
Learning Defends Against
Zero-Day Threats
Vinoo Thomas
Senior Product Manager
Intel Security
Rahul Mohandas
Research Manager
Intel Security
Track Sponsored by:
2
Speakers
Vinoo Thomas
Senior Product Manager
Intel Security
Rahul Mohandas
Research Manager
Intel Security
3
Agenda
• Detection Challenges
• Machine Learning Approaches
• Modeling Machine Learning classifiers
• Attacks on Machine Learning Defenses
• Real Protect
• Deep Learning in Sandbox
To participate in the polling question, download the mobile app.
4
Detection Challenges
5
The Age of “Signatures” Is Fading
• This technique is reactive by nature. Although very precise, the
sheer number and growth in malware variants is making this
unsustainable
• Malware authors are continuously monitoring antivirus vendor
detection and releasing new variants
• Use of commercial, open source or underground packers and
protectors makes repacking new variants trivial
Signatures identify with near certainty that an object is either malicious or clean
1001010
1101010
1011101
010
6
Detection Challenges
Image: https://www2.picturepush.com
What did this
snake eat for
lunch? ;)
7
Unpacking Challenges
Think of it as a file, inside another executable file,
which can be inside another executable file
Think Russian dolls (Matryoshka)
When executed, the “outer” executable will unpack
the contents of the “inner” executable into memory
and execute it.
Image: https://www.pinterest.com
The innermost executable is the “real” executable!
8
Field Example—Mimikatz
Source: http://blog.gentilkiwi.com/mimikatz
9
Mimikatz—Compiled Binary
10
Mimikatz—Compiled Binary
11
Mimikatz Detection
Resources, strings, packer and compiler details,
compile time, API, and function calls are readily
available for authoring signatures.
Native binary has thousands of
interesting features!
Image: http://www.abcya.com/word_clouds.htm
12
Modifying A Compiled Binary
Source: http://www.gironsec.com
13
Mimikatz—Packed with MPRESS
14
Mimikatz—Post MPRESS
Previously available static features are destroyed
and made unavailable by the packer!
Limited choices available for authoring a generic
signature.
15
VBS/Houdini—Initial Variant
16
VBS/Houdini—Subsequent Variants
17
Machine Learning Approaches
18
Sources of Features
10010101
10101010
11101010
Static Analysis (file type, resources, meta-data)
Fuzzy Hashing (identical byte or checksum sequences)
Import Address Hash (function calls, order of function calls)
Dynamic Analysis (file system, registry, network behaviors)
Memory Analysis (process or system memory analysis)
19
Leveraging Multiple
Sources of Knowledge
• Identify a suspicious characteristic or activity
• The object is given a reputation and confidence level if
existing signatures based methods don’t detect
• Pre-execution: Static file feature extraction
(file type, import hash, entry point, resources, strings,
packer and compiler details, compile time, APIs, section
names)
• Post-execution: Behavioral features and memory analysis
(behavioral sequence, process tree, file system, registry
events, network communication events, mutex, strings from
memory)
A hybrid approach provides
the best classification rates!
20
Extracting Static Features
• File type, resources, and strings
• Packer and compiler details
• Compile time, entry point
• Import address hash,
• Function calls and APIs
Ransomware: CTB-Locker (pre-execution)
Image: http://www.abcya.com/word_clouds.htm
21
Extracting Behavioral Features
File system, registry and network changes actions it begins encrypting files
Ransomware: CTB-Locker (post-execution)
22
Building Feature Vectors
CreateProcess("c:userroamingmalware.exe")
CreateRegistryKey("HKLM","SoftwareCTB-Locker)
SetRegistryValue("InstallDate","213355533")
GetEntryPoint(“Return Address”, 55 EB)
Features
AF12ACE76D
F2A212AC6E
22F1CAFFA8
Features Hash
AF12ACE76D F2A212AC6E 22F1CAFFA8
BBAF11284E
BBAF11284E
Feature Vector
23
Unsupervised Machine Learning
Height
Weight
We are given a large set of dogs of different breeds (Chihuahuas, Beagles, Dachshunds)We can use two features to distinguish them - their height and weight.How can we determine which dog falls into which breed?
24
Similarity: Prototype-Based Clustering
Dogs
Chihuahuas
Beagles
Dachshunds
Euclidian distance
between two objects
Height
Weight
25
Similarity: Classification-Based on Clustering
Dogs
Beagle
Chihuahuas
Beagles
Dachshunds
Height
Weight
Euclidian distance
between two objects
26
Classification with Real Protect
Graphic representation of clusters with samples which are similar
27
Modeling Machine Learning Classifier
28
Modeling a Machine Learning Classifier
Input Data
• Executables, compiled code, documents
Feature Engineering
• N-grams, entropy of sections
Labels
• Is malicious or clean?
• Belongs to a certain family of malware
• Capabilities (keyloggers, backdoors)
Model
• Assigns a sample to an output class
• Support vector machines, Naïve Bayes,
random forests, neural networks
Output Layer
Hidden Layers Output Layer
29
Attacking Machine Learning Defenses
30
Exploratory: Obfuscate to Evade Detection
31
Causative: Poisoning Sample Collections
2. Submit samples to VirusTotal
or any other public malware
collection site
1. Insert signature
fragments into
clean files
4. Many vendors reshare the
samples and trust the
malicious classification
6. Potential FP
on clean files
by the model
5. Vendor using malicious
sample for training models
3. Trusted vendor
will start detecting
those files
32
Causative: Poisoning Sample Collections
Source: Virus Bulletin
33
Causative: Poisoning Sample Collections
Source: Reuters
34
Defenses Against Machine
Learning Attacks
Exploratory attack
• Training data: Prevent the attacker from knowing training
data
• Feature selection: Harden classifiers against attack by
using multiple features
Causative attack: Attacker has some degree of control
over the training data. Learning should be resilient to
poisoning attacks
• Do empirical analysis of training instances to make it more
resilient
• Human in loop approach
35
Introducing Real Protect
36
Real Protect
• Detects zero-day malware in near real time
• Classification of malware based on behavior and static analysis
• Uses machine learning to automate classification
• Signature-less, small client footprint
• Supports both offline mode and online mode (cloud) of classification
• Improves detection up to 30% on top of .DAT and McAfee® Global Threat Intelligence detections
• Augments McAfee endpoint security products for Windows
• Produces actionable threat intelligence
• Useful for patient zero discovery, threat actor attribution and forensic investigations
• Available now!
• Standalone: www.mcafee.com/us/downloads/free-tools/raptor.aspx
• Consumer Cloud AV product
• Enterprise availability in McAfee Endpoint Security 10.5 this year
37
McAfee® Endpoint Security 10 Threat Prevention
Layered Approach
Whitelisting (Hash + Cert)
.DAT
McAfee Global Threat Intelligence
McAfee Threat Intelligence Exchange (Hash + Cert)
Real Protect - Static
Dynamic App Containment
Real Protect - Behavioral
Threat
Prevention
Web Control
Firewall
TIE
Future Modules
Pre-Execution
Post-Execution
Post-Execution
38
Deep Learning in the Sandbox
39
ATDml technology in a Nutshell
ATDml = Signatureless deep learning classifier that leverages sandboxing technology to
achieve high-precision malware conviction rate
40
Deep Learning in the Sandbox
Malware samples
Sandbox
Original Binary
Feature Vector
Behavior
Trained
Parameters
Prediction
Training
Prediction
Framework
Feature Vector
Feature Normalization
Dimensionality reduction
Unpacked File
Deep Learning
Output Layer
Hidden Layers
Input Layer
41
What Are We Going to Demo Here?
1. Shows advanced ways of evading detection
by utilizing a crypter by adding static and
behavioral evasion
2. How deep learning in the sandbox is able to
detect the most evasive and previously
unseen malware
Unmask the
Attack
42
4
43
ATDml Detection
44
ATDml Value Proposition
1. Zero-day detection by deep analysis: Efficient
classification of new and previously unseen
malware by leveraging deep learning
2. Resilience to evasion: Model to be highly
resilient to evasive techniques used to bypass
detection
3. Identify intention of attack: Ability to bring in
malware attribution to identify the intention of
the attack
Intel and the Intel and McAfee logos are trademarks of Intel Corporation in the US and/or other countries. Other marks and brands may be claimed as the property of others. The product
plans, specifications and descriptions herein are provided for information only and subject to change without notice, and are provided without warranty of any kind, express or implied.
Copyright © 2016 Intel Corporation.

More Related Content

What's hot

Malware classification and detection
Malware classification and detectionMalware classification and detection
Malware classification and detection
Chong-Kuan Chen
 
Talos
TalosTalos
Malware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning PerspectiveMalware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning Perspective
Chong-Kuan Chen
 
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareUsing Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Lastline, Inc.
 
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
Priyanka Aash
 
Analysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware KitsAnalysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware Kits
Rahul Mohandas
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
Ramin Farajpour Cami
 
Setup Your Personal Malware Lab
Setup Your Personal Malware LabSetup Your Personal Malware Lab
Setup Your Personal Malware Lab
Digit Oktavianto
 
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Priyanka Aash
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Lastline, Inc.
 
Data mining techniques for malware detection.pptx
Data mining techniques for malware detection.pptxData mining techniques for malware detection.pptx
Data mining techniques for malware detection.pptx
Aditya Deshmukh
 
"Быстрое обнаружение вредоносного ПО для Android с помощью машинного обучения...
"Быстрое обнаружение вредоносного ПО для Android с помощью машинного обучения..."Быстрое обнаружение вредоносного ПО для Android с помощью машинного обучения...
"Быстрое обнаружение вредоносного ПО для Android с помощью машинного обучения...
Yandex
 
"Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an...
"Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an..."Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an...
"Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an...
SegInfo
 
Advances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defenseAdvances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defense
Priyanka Aash
 
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Lastline, Inc.
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
Teymur Kheirkhabarov
 
Applied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsApplied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documents
Priyanka Aash
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
Priyanka Aash
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application Security
Chong-Kuan Chen
 
The Finest Penetration Testing Framework for Software-Defined Networks
The Finest Penetration Testing Framework for Software-Defined NetworksThe Finest Penetration Testing Framework for Software-Defined Networks
The Finest Penetration Testing Framework for Software-Defined Networks
Priyanka Aash
 

What's hot (20)

Malware classification and detection
Malware classification and detectionMalware classification and detection
Malware classification and detection
 
Talos
TalosTalos
Talos
 
Malware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning PerspectiveMalware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning Perspective
 
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in FirmwareUsing Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
Using Static Binary Analysis To Find Vulnerabilities And Backdoors in Firmware
 
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
From Thousands of Hours to a Couple of Minutes: Automating Exploit Generation...
 
Analysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware KitsAnalysis Of Adverarial Code - The Role of Malware Kits
Analysis Of Adverarial Code - The Role of Malware Kits
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
 
Setup Your Personal Malware Lab
Setup Your Personal Malware LabSetup Your Personal Malware Lab
Setup Your Personal Malware Lab
 
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Data mining techniques for malware detection.pptx
Data mining techniques for malware detection.pptxData mining techniques for malware detection.pptx
Data mining techniques for malware detection.pptx
 
"Быстрое обнаружение вредоносного ПО для Android с помощью машинного обучения...
"Быстрое обнаружение вредоносного ПО для Android с помощью машинного обучения..."Быстрое обнаружение вредоносного ПО для Android с помощью машинного обучения...
"Быстрое обнаружение вредоносного ПО для Android с помощью машинного обучения...
 
"Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an...
"Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an..."Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an...
"Automated Malware Analysis" de Gabriel Negreira Barbosa, Malware Research an...
 
Advances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defenseAdvances in cloud scale machine learning for cyber-defense
Advances in cloud scale machine learning for cyber-defense
 
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
Now you see me, now you don't: chasing evasive malware - Giovanni Vigna
 
PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Applied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documentsApplied machine learning defeating modern malicious documents
Applied machine learning defeating modern malicious documents
 
Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst Applied cognitive security complementing the security analyst
Applied cognitive security complementing the security analyst
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application Security
 
The Finest Penetration Testing Framework for Software-Defined Networks
The Finest Penetration Testing Framework for Software-Defined NetworksThe Finest Penetration Testing Framework for Software-Defined Networks
The Finest Penetration Testing Framework for Software-Defined Networks
 

Viewers also liked

Spotlight - The human behind the machine
Spotlight - The human behind the machineSpotlight - The human behind the machine
Spotlight - The human behind the machine
Wirehive 100
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source Software
MyNOG
 
Demystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use CasesDemystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use Cases
Priyanka Aash
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the Cheap
EndgameInc
 
DWS16 - Smart city forum - Niels De Schutter, Atos
DWS16 - Smart city forum - Niels De Schutter, AtosDWS16 - Smart city forum - Niels De Schutter, Atos
DWS16 - Smart city forum - Niels De Schutter, Atos
IDATE DigiWorld
 
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
CA API Management
 
Web application security: how to start?
Web application security: how to start?Web application security: how to start?
Web application security: how to start?
Antonio Fontes
 
IoT And Inevitable Decentralization of The Internet
IoT And Inevitable Decentralization of The InternetIoT And Inevitable Decentralization of The Internet
IoT And Inevitable Decentralization of The Internet
Paul Brody
 
Patterns and Antipatterns in Enterprise Security
Patterns and Antipatterns in Enterprise SecurityPatterns and Antipatterns in Enterprise Security
Patterns and Antipatterns in Enterprise Security
WSO2
 
The End of the Fortress: The new Approach to Cybersecurity
The End of the Fortress: The new Approach to CybersecurityThe End of the Fortress: The new Approach to Cybersecurity
The End of the Fortress: The new Approach to Cybersecurity
Marc Nader
 
SABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summarySABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summary
SABSAcourses
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
Tripwire
 
Modelling Security Architecture
Modelling Security ArchitectureModelling Security Architecture
Modelling Security Architecture
narenvivek
 
Improving web application security, part ii
Improving web application security, part iiImproving web application security, part ii
Improving web application security, part ii
Kangkan Goswami
 
Blockchain_ver0.5_MIT_security_and Privacy_am_final_upload
Blockchain_ver0.5_MIT_security_and Privacy_am_final_uploadBlockchain_ver0.5_MIT_security_and Privacy_am_final_upload
Blockchain_ver0.5_MIT_security_and Privacy_am_final_upload
Anish Mohammed
 
Application Security: Last Line of Defense
Application Security: Last Line of DefenseApplication Security: Last Line of Defense
Application Security: Last Line of Defense
Narudom Roongsiriwong, CISSP
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
SABSAcourses
 
Adaptive Enterprise Security Architecture
Adaptive Enterprise Security ArchitectureAdaptive Enterprise Security Architecture
Adaptive Enterprise Security Architecture
SABSAcourses
 
SABSA Implementation(Part I)_ver1-0
SABSA Implementation(Part I)_ver1-0SABSA Implementation(Part I)_ver1-0
SABSA Implementation(Part I)_ver1-0
Maganathin Veeraragaloo
 
Инструментарий для создания дистрибутивов продуктов | Владимир Селин
Инструментарий для создания дистрибутивов продуктов | Владимир СелинИнструментарий для создания дистрибутивов продуктов | Владимир Селин
Инструментарий для создания дистрибутивов продуктов | Владимир Селин
Positive Hack Days
 

Viewers also liked (20)

Spotlight - The human behind the machine
Spotlight - The human behind the machineSpotlight - The human behind the machine
Spotlight - The human behind the machine
 
Zero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source SoftwareZero Day Malware Detection/Prevention Using Open Source Software
Zero Day Malware Detection/Prevention Using Open Source Software
 
Demystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use CasesDemystifying Security Analytics: Data, Methods, Use Cases
Demystifying Security Analytics: Data, Methods, Use Cases
 
Hunting on the Cheap
Hunting on the CheapHunting on the Cheap
Hunting on the Cheap
 
DWS16 - Smart city forum - Niels De Schutter, Atos
DWS16 - Smart city forum - Niels De Schutter, AtosDWS16 - Smart city forum - Niels De Schutter, Atos
DWS16 - Smart city forum - Niels De Schutter, Atos
 
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
Trust No One: The New Security Model for Web APIs - SecTor talk by Greg Kliew...
 
Web application security: how to start?
Web application security: how to start?Web application security: how to start?
Web application security: how to start?
 
IoT And Inevitable Decentralization of The Internet
IoT And Inevitable Decentralization of The InternetIoT And Inevitable Decentralization of The Internet
IoT And Inevitable Decentralization of The Internet
 
Patterns and Antipatterns in Enterprise Security
Patterns and Antipatterns in Enterprise SecurityPatterns and Antipatterns in Enterprise Security
Patterns and Antipatterns in Enterprise Security
 
The End of the Fortress: The new Approach to Cybersecurity
The End of the Fortress: The new Approach to CybersecurityThe End of the Fortress: The new Approach to Cybersecurity
The End of the Fortress: The new Approach to Cybersecurity
 
SABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summarySABSA: Key features, advantages & benefits summary
SABSA: Key features, advantages & benefits summary
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
Modelling Security Architecture
Modelling Security ArchitectureModelling Security Architecture
Modelling Security Architecture
 
Improving web application security, part ii
Improving web application security, part iiImproving web application security, part ii
Improving web application security, part ii
 
Blockchain_ver0.5_MIT_security_and Privacy_am_final_upload
Blockchain_ver0.5_MIT_security_and Privacy_am_final_uploadBlockchain_ver0.5_MIT_security_and Privacy_am_final_upload
Blockchain_ver0.5_MIT_security_and Privacy_am_final_upload
 
Application Security: Last Line of Defense
Application Security: Last Line of DefenseApplication Security: Last Line of Defense
Application Security: Last Line of Defense
 
SABSA overview
SABSA overviewSABSA overview
SABSA overview
 
Adaptive Enterprise Security Architecture
Adaptive Enterprise Security ArchitectureAdaptive Enterprise Security Architecture
Adaptive Enterprise Security Architecture
 
SABSA Implementation(Part I)_ver1-0
SABSA Implementation(Part I)_ver1-0SABSA Implementation(Part I)_ver1-0
SABSA Implementation(Part I)_ver1-0
 
Инструментарий для создания дистрибутивов продуктов | Владимир Селин
Инструментарий для создания дистрибутивов продуктов | Владимир СелинИнструментарий для создания дистрибутивов продуктов | Владимир Селин
Инструментарий для создания дистрибутивов продуктов | Владимир Селин
 

Similar to Understand How Machine Learning Defends Against Zero-Day Threats

Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
Mayur Nanotkar
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
Prashant Chopra
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
Hostway|HOSTING
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysis
Charles Lim
 
Analisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario MaliciosoAnalisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario Malicioso
Conferencias FIST
 
Adversarial machine learning for av software
Adversarial machine learning for av softwareAdversarial machine learning for av software
Adversarial machine learning for av software
junseok seo
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
ESET
 
Sasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protectionSasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protection
Dejan Jeremic
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
Satria Ady Pradana
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
Satria Ady Pradana
 
Ethical hacking and cyber security intro
Ethical hacking and cyber security introEthical hacking and cyber security intro
Ethical hacking and cyber security intro
Abhilash Ak
 
Advanced Threat Defense Intel Security
Advanced Threat Defense  Intel SecurityAdvanced Threat Defense  Intel Security
Advanced Threat Defense Intel Security
xband
 
Malware Static Analysis
Malware Static AnalysisMalware Static Analysis
Malware Static Analysis
Hossein Yavari
 
Penetration testing, What’s this?
Penetration testing, What’s this?Penetration testing, What’s this?
Penetration testing, What’s this?
Dmitry Evteev
 
detection and classification of malware.pptx
detection and classification of malware.pptxdetection and classification of malware.pptx
detection and classification of malware.pptx
JamesFranklen
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
Digit Oktavianto
 
Cyber threat-hunting---part-2-25062021-095909pm
Cyber threat-hunting---part-2-25062021-095909pmCyber threat-hunting---part-2-25062021-095909pm
Cyber threat-hunting---part-2-25062021-095909pm
MuhammadJalalShah1
 
Design and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using MLDesign and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using ML
Siva krishnam raju Patsamatla
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
Suvrat Jain
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
Spyglass Security
 

Similar to Understand How Machine Learning Defends Against Zero-Day Threats (20)

Advanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security ManagementAdvanced Persistent Threats (APTs) - Information Security Management
Advanced Persistent Threats (APTs) - Information Security Management
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
H@dfex 2015 malware analysis
H@dfex 2015   malware analysisH@dfex 2015   malware analysis
H@dfex 2015 malware analysis
 
Analisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario MaliciosoAnalisis Estatico y de Comportamiento de un Binario Malicioso
Analisis Estatico y de Comportamiento de un Binario Malicioso
 
Adversarial machine learning for av software
Adversarial machine learning for av softwareAdversarial machine learning for av software
Adversarial machine learning for av software
 
Advanced Persistent Threats
Advanced Persistent ThreatsAdvanced Persistent Threats
Advanced Persistent Threats
 
Sasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protectionSasa milic, cisco advanced malware protection
Sasa milic, cisco advanced malware protection
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Path of Cyber Security
Path of Cyber SecurityPath of Cyber Security
Path of Cyber Security
 
Ethical hacking and cyber security intro
Ethical hacking and cyber security introEthical hacking and cyber security intro
Ethical hacking and cyber security intro
 
Advanced Threat Defense Intel Security
Advanced Threat Defense  Intel SecurityAdvanced Threat Defense  Intel Security
Advanced Threat Defense Intel Security
 
Malware Static Analysis
Malware Static AnalysisMalware Static Analysis
Malware Static Analysis
 
Penetration testing, What’s this?
Penetration testing, What’s this?Penetration testing, What’s this?
Penetration testing, What’s this?
 
detection and classification of malware.pptx
detection and classification of malware.pptxdetection and classification of malware.pptx
detection and classification of malware.pptx
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
Cyber threat-hunting---part-2-25062021-095909pm
Cyber threat-hunting---part-2-25062021-095909pmCyber threat-hunting---part-2-25062021-095909pm
Cyber threat-hunting---part-2-25062021-095909pm
 
Design and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using MLDesign and Development of an Efficient Malware Detection Using ML
Design and Development of an Efficient Malware Detection Using ML
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
 

Understand How Machine Learning Defends Against Zero-Day Threats

  • 1. 1 Understand How Machine Learning Defends Against Zero-Day Threats Vinoo Thomas Senior Product Manager Intel Security Rahul Mohandas Research Manager Intel Security Track Sponsored by:
  • 2. 2 Speakers Vinoo Thomas Senior Product Manager Intel Security Rahul Mohandas Research Manager Intel Security
  • 3. 3 Agenda • Detection Challenges • Machine Learning Approaches • Modeling Machine Learning classifiers • Attacks on Machine Learning Defenses • Real Protect • Deep Learning in Sandbox To participate in the polling question, download the mobile app.
  • 5. 5 The Age of “Signatures” Is Fading • This technique is reactive by nature. Although very precise, the sheer number and growth in malware variants is making this unsustainable • Malware authors are continuously monitoring antivirus vendor detection and releasing new variants • Use of commercial, open source or underground packers and protectors makes repacking new variants trivial Signatures identify with near certainty that an object is either malicious or clean 1001010 1101010 1011101 010
  • 7. 7 Unpacking Challenges Think of it as a file, inside another executable file, which can be inside another executable file Think Russian dolls (Matryoshka) When executed, the “outer” executable will unpack the contents of the “inner” executable into memory and execute it. Image: https://www.pinterest.com The innermost executable is the “real” executable!
  • 11. 11 Mimikatz Detection Resources, strings, packer and compiler details, compile time, API, and function calls are readily available for authoring signatures. Native binary has thousands of interesting features! Image: http://www.abcya.com/word_clouds.htm
  • 12. 12 Modifying A Compiled Binary Source: http://www.gironsec.com
  • 14. 14 Mimikatz—Post MPRESS Previously available static features are destroyed and made unavailable by the packer! Limited choices available for authoring a generic signature.
  • 18. 18 Sources of Features 10010101 10101010 11101010 Static Analysis (file type, resources, meta-data) Fuzzy Hashing (identical byte or checksum sequences) Import Address Hash (function calls, order of function calls) Dynamic Analysis (file system, registry, network behaviors) Memory Analysis (process or system memory analysis)
  • 19. 19 Leveraging Multiple Sources of Knowledge • Identify a suspicious characteristic or activity • The object is given a reputation and confidence level if existing signatures based methods don’t detect • Pre-execution: Static file feature extraction (file type, import hash, entry point, resources, strings, packer and compiler details, compile time, APIs, section names) • Post-execution: Behavioral features and memory analysis (behavioral sequence, process tree, file system, registry events, network communication events, mutex, strings from memory) A hybrid approach provides the best classification rates!
  • 20. 20 Extracting Static Features • File type, resources, and strings • Packer and compiler details • Compile time, entry point • Import address hash, • Function calls and APIs Ransomware: CTB-Locker (pre-execution) Image: http://www.abcya.com/word_clouds.htm
  • 21. 21 Extracting Behavioral Features File system, registry and network changes actions it begins encrypting files Ransomware: CTB-Locker (post-execution)
  • 22. 22 Building Feature Vectors CreateProcess("c:userroamingmalware.exe") CreateRegistryKey("HKLM","SoftwareCTB-Locker) SetRegistryValue("InstallDate","213355533") GetEntryPoint(“Return Address”, 55 EB) Features AF12ACE76D F2A212AC6E 22F1CAFFA8 Features Hash AF12ACE76D F2A212AC6E 22F1CAFFA8 BBAF11284E BBAF11284E Feature Vector
  • 23. 23 Unsupervised Machine Learning Height Weight We are given a large set of dogs of different breeds (Chihuahuas, Beagles, Dachshunds)We can use two features to distinguish them - their height and weight.How can we determine which dog falls into which breed?
  • 25. 25 Similarity: Classification-Based on Clustering Dogs Beagle Chihuahuas Beagles Dachshunds Height Weight Euclidian distance between two objects
  • 26. 26 Classification with Real Protect Graphic representation of clusters with samples which are similar
  • 28. 28 Modeling a Machine Learning Classifier Input Data • Executables, compiled code, documents Feature Engineering • N-grams, entropy of sections Labels • Is malicious or clean? • Belongs to a certain family of malware • Capabilities (keyloggers, backdoors) Model • Assigns a sample to an output class • Support vector machines, Naïve Bayes, random forests, neural networks Output Layer Hidden Layers Output Layer
  • 30. 30 Exploratory: Obfuscate to Evade Detection
  • 31. 31 Causative: Poisoning Sample Collections 2. Submit samples to VirusTotal or any other public malware collection site 1. Insert signature fragments into clean files 4. Many vendors reshare the samples and trust the malicious classification 6. Potential FP on clean files by the model 5. Vendor using malicious sample for training models 3. Trusted vendor will start detecting those files
  • 32. 32 Causative: Poisoning Sample Collections Source: Virus Bulletin
  • 33. 33 Causative: Poisoning Sample Collections Source: Reuters
  • 34. 34 Defenses Against Machine Learning Attacks Exploratory attack • Training data: Prevent the attacker from knowing training data • Feature selection: Harden classifiers against attack by using multiple features Causative attack: Attacker has some degree of control over the training data. Learning should be resilient to poisoning attacks • Do empirical analysis of training instances to make it more resilient • Human in loop approach
  • 36. 36 Real Protect • Detects zero-day malware in near real time • Classification of malware based on behavior and static analysis • Uses machine learning to automate classification • Signature-less, small client footprint • Supports both offline mode and online mode (cloud) of classification • Improves detection up to 30% on top of .DAT and McAfee® Global Threat Intelligence detections • Augments McAfee endpoint security products for Windows • Produces actionable threat intelligence • Useful for patient zero discovery, threat actor attribution and forensic investigations • Available now! • Standalone: www.mcafee.com/us/downloads/free-tools/raptor.aspx • Consumer Cloud AV product • Enterprise availability in McAfee Endpoint Security 10.5 this year
  • 37. 37 McAfee® Endpoint Security 10 Threat Prevention Layered Approach Whitelisting (Hash + Cert) .DAT McAfee Global Threat Intelligence McAfee Threat Intelligence Exchange (Hash + Cert) Real Protect - Static Dynamic App Containment Real Protect - Behavioral Threat Prevention Web Control Firewall TIE Future Modules Pre-Execution Post-Execution Post-Execution
  • 38. 38 Deep Learning in the Sandbox
  • 39. 39 ATDml technology in a Nutshell ATDml = Signatureless deep learning classifier that leverages sandboxing technology to achieve high-precision malware conviction rate
  • 40. 40 Deep Learning in the Sandbox Malware samples Sandbox Original Binary Feature Vector Behavior Trained Parameters Prediction Training Prediction Framework Feature Vector Feature Normalization Dimensionality reduction Unpacked File Deep Learning Output Layer Hidden Layers Input Layer
  • 41. 41 What Are We Going to Demo Here? 1. Shows advanced ways of evading detection by utilizing a crypter by adding static and behavioral evasion 2. How deep learning in the sandbox is able to detect the most evasive and previously unseen malware Unmask the Attack
  • 42. 42 4
  • 44. 44 ATDml Value Proposition 1. Zero-day detection by deep analysis: Efficient classification of new and previously unseen malware by leveraging deep learning 2. Resilience to evasion: Model to be highly resilient to evasive techniques used to bypass detection 3. Identify intention of attack: Ability to bring in malware attribution to identify the intention of the attack
  • 45. Intel and the Intel and McAfee logos are trademarks of Intel Corporation in the US and/or other countries. Other marks and brands may be claimed as the property of others. The product plans, specifications and descriptions herein are provided for information only and subject to change without notice, and are provided without warranty of any kind, express or implied. Copyright © 2016 Intel Corporation.

Editor's Notes

  1. Polymorphic & Metamorphic Malware Rootkits and bootkits Sandbox aware malware Attacks on Disassembly and Packing Behavioral Polymorphism
  2. Created using: http://www.abcya.com/word_clouds.htm
  3. Inspired by the inner working of human brain Loose model of human brain that could be programmed in a computer Neural network learns from observational data, figuring out its own solution to the problem. Used in areas such as pattern recognition and data classification
  4. Nop insertion Register renaming Junk insertion Instruction reordering Encryption Compression Branch condition modification Instruction substitution OS Fingerprinting Interaction based System Tampering Latent Execution Hypervisor detection Basic block reordering