SlideShare a Scribd company logo
1 of 24
Jason Trost
Nicholas Albright
Feb 4th, 2016
Borderless Threat Intelligence
Proactive Supply Chain Monitoring for Signs of Compromise
whoami
Jason Trost
•VP of Threat Research @ ThreatStream
•Previously at Sandia, DoD, Booz Allen, Endgame Inc.
•Background in Big Data Analytics, Security Research, and Machine
Learning
•Big advocate and contributor to open source:
• Modern Honey Network, BinaryPig, Honeynet Project
• Apache Accumulo, Apache Storm, Elasticsearch
whoami
Nicholas Albright
•VP of Security and Intelligence @ ThreatStream
•Previously at VMware, Department Of Interior, Consultant for
Fed/Financial
•Old School Hacker, Penetration Tester, Tactician and Puzzletier.
•Currently focused on Sinkholes, Darknets and Malware
ThreatStream
•Cyber Security company founded in 2013 and venture backed by
Google Ventures, Paladin Capital Group, Institutional Venture
Partners, and General Catalyst Partners.
•SaaS based enterprise security software that provides actionable
threat intelligence to large enterprises and government agencies.
•Our customers hail from the financial services, healthcare, retail,
energy, and technology sectors.
Agenda
•Background
•Supply Chain Monitoring
•Suspicious Domains
•Network Cleanliness
•Social Media and DarkWeb
•Credential Exposures
•Wrap up
Background
Defining your Supply Chain
Your supply chain will be Unique
Financial records
Earnings Reports
Payroll
Power and Utilities
Environmental Control
and Critical Suppliers
Software, Third Party
Libraries, Remote Access
Tools (VPN)
Contractors and
Workforce
• Supplier Inventory
• Technical Component Inventory
• Vendor Assessments
Threat Intelligence
- Also, One Size Fits One
How can you use Your Threat Intelligence solution to identify Supply Chain Threats?
How do I?
On Premises Controls will only work for supply chain events within your network
● Code / Library Reviews
● Network Flow and Account Access Reviews
● Internal Pivoting
● Threat Feeds (Your Organization on Block lists, Bad guys accessing your org)
Zero Premises Controls will extent your capabilities deep within your suppliers infrastructure!
● Public Credential Exposures (Yourself, Partners, Suppliers)
● Threat Feeds (External Organizations on Block lists)
● Shodan/Censys Reviews
● Suspicious Domain Registrations (Yourself, Partners, Suppliers)
● Social Media Monitoring
Supply Chain Threat Intelligence
Document and Research :
• Supply chain company’s security posture?
• Network cleanliness?
• Web footprint? (Services/Capabilities)
• Supply chain company compromised?
• May put you at risk
• How Recent?
• Repeated?
• Supply chain company’s brand used to phish you?
• Pay Special Attention to Service Desk Services!
• Supply chain company being targeted?
• Examples may not be so obvious
• DNS Registrars hold the keys
Suspicious Domain Name Monitoring
• Adversaries register domains mimicking your
brand or your supply chain’s brand
• Typosquat, Homoglyph, Character
Omission/insertion/swap, etc
• Deceptive domains: vpn-mycompany.com,
portal-mycompany.com
• Used to phish you or as C2 domains
• Very effective social engineering tactic
• Data Sources: New Domain registrations,
Passive DNS, Virustotal Hunting, URLCrazy
• Operations: SIEM integration, Email alerts,
IDS Signatures, DNS RPZ
Examples
thveatsttream.com
threaustrwam.com
threatsrreem.com
threatstrr3am.com
threatstr3qm.com
threatsyzeam.com
thpeatstreaam.com
threatstteam.no
threaststream.us
thrratstrwam.com
threatstrream.org
threattstreamcom.com
threatwtrem.com
threaatstream.ca
threattrgam.com
threastsstream.com
thrmatstreaam.com
thrratstreams.com
threa4stream.edu
th2eatdtream.com
threatstrewqm.com
threatsrraem.com
thvaatstraam.com
thbeaystream.com
th2eatstreams.com
threatstreal.se
thpeatstreasm.com
threatatream.se
threadstrean.com
theeatstreae.com
threatrtrteam.com
thraatstream.ru
thr3atstraem.com
threststram.com
thruatsdtruam.com
thhreatstrema.com
threratstveam.com
thrra4stream.com
throatstroasm.com
threutsatreum.com
threitstreram.com
thraetstrecm.com
thteatstrgam.com
threattstream.se
threatsttteam.com
threautsream.com
threatst2eam.no
threitstreasm.com
thruatstzuam.com
threatstreaen.com
threatstreem.ru
thruatctruam.com
thretstreaam.com
threatstrawm.com
thrmatstream.ch
threaystr3am.com
theatsdream.com
thhreatrstream.com
threustreum.com
theretstreem.com
threatsvrewam.com
threatstreal.us
thr3atsvream.com
threotstrreom.com
threatstrgams.com
threatsteram.cm
threetstreel.com
thgraatstream.com
theeatstresm.com
threatstrreal.com
threattresm.com
thvatstream.com
threatwtreams.com
threatstrtewam.com
thgreatstreai.com
thuatstream.com
thraatsyraam.com
thr3avstr3am.com
threattreamm.com
threatstreal.ru
threatstr3m.com
threat3trearn.com
thrratsttream.com
threatystream.ch
thrrapstream.com
threatstrea.de
theatstrewam.com
threatstreams.org
threatstram.fr
thseatstream.net
Don’t Forget About Dynamic DNS
threatstream.lioha.com
threatstream.meibu.net
threatstream.kz.com.ru
threatstream.gnway.cc
threatstream.ircop.cn
threatstream.igirl.ru
threatstream.newsexstories.com
threatstream.free-stuff.com.ru
threatstream.leedichter.com
threatstream.ggsddup.com
threatstream.yooko.com.ru
threatstream.za.pl
threatstream.servercide.com
threatstream.sxn.us
threatstream.wmdshr.com
threatstream.gnway.net
threatstream.rincondelmotor.com
threatstream.pluginfree.net
threatstream.estr.com.ru
threatstream.teksunpv.com
threatstream.gameyg.com
threatstream.redbirdrestaurant.com
threatstream.linkpc.net
threatstream.support-microsoft.net
threatstream.openoffcampus.com
threatstream.keygen.com.ru
threatstream.cu.cc
threatstream.pornandpot.com
threatstream.informatix.com.ru
threatstream.fuentesderubielos.com
threatstream.9wide.com
threatstream.jaqan.cn
threatstream.hyfitech.com
threatstream.easyeatout.com
threatstream.xicp.cn
threatstream.xenbox.net
threatstream.publicvm.com
threatstream.ven.bz
threatstream.meibu.com
threatstream.aq.pl
threatstream.m3th.org
Case Study: Suspicious Domain Registration
• Abuse isn’t always about network compromises
• Major US Based Cable and Telecommunications company
• Fraudulent procurement attempt
• Email sent from ${user}@${company}-us.com, but with the correct
letter head and markings
• Discovered by SIEM scanning incoming email logs and flagged
messages as suspicious
• Security team prevented fraudulent transaction, fraud team seized
domain
Network Cleanliness Monitoring
• Systems from your IP space or your supply chain’s
showing up as …
• Bot IPs
• Scanning IPs
• Brute force IPs
• Spam IPs
• Your webserver hosting malicious content?
• Vulnerable or unexpected services running and
discoverable?
• Data Sources: Threat intelligence feeds, honeypot
events, botnet sinkhole, Portscan/Web crawl data
• Operations: SIEM integration, Email notifications
Case Study: Network Cleanliness
• Large Hi-tech firm evaluating IT staffing company for outsourcing some
development and IT services
• IT Staffing company would need VPN access and access to our internal IT
resources
• Passive vendor audit performed using threat intelligence data and public
portscan repository
• Upon inspection, IT staffing company had very poor network hygiene
• tens of IPs regularly checked in to malware sinkholes
• tens of IPs regularly scanned honeypot sensors
• thousands of compromised credentials
• IT staffing company deemed too risky
Social Network and Darkweb Monitoring
• Are you are your supply chain being discussed
as a target on social media or the darkweb
• Public Threats made?
• Malicious software purpose built to target
your company or your supply chain?
• “Babylon” Darkweb Forum Posting on
Healthcare Orgs Supply chain vendors to
target
Posting from the Hell Darkweb forum
Case Study: Social Media/Darkweb
Monitoring
• Brand monitoring for Major US Based Retailer
• Discovered a custom built attack tools designed for the sole purpose
of brute forcing a specific part of the retailer’s web application
• Provided the sample and a report about what it did, how it worked
and who built it to the retailer
• Bulk Usernames and passwords exposed
• Usually not your company or supply chain
directly exposed
• Usually 3rd party sites, but your employee
email addresses are used, passwords likely
reused
• Data sources: Paste sites, Google Dorks,
Darkweb
• Operations: SIEM integration / orchestration
system – notify users/reset passwords, Email
alerts
• Multifactor Authentication not used enough
Credential Exposure Monitoring
Case Study: Credential Exposures
• Brand monitoring for a Major Food and Beverage Company
• Discovered leaked credential exposure from an internal IT wiki page
that was accidently exposed
• Company alerted and changed all passwords within 24 hours
• No evidence that these credentials were abused in that time
Take Away: Inventory
• Step one is create an inventory of yourself and critical supply chain
partners
• The adversaries this, you should too
• Email domains
• Personal email addresses of key executives
• IP address space
• brand names
• external domain names
• internal domain names
Take Away: Operationalizing
Data Sources Operationalizing
Suspicious Domains • New domain registration data
• Passive DNS
• Virustotal Hunting
• Repeated reviews of DynDNS
• SIEM integrations
• Email based alerting
Network Cleanliness • Honeypots / C2 Sinkholes
• Open source threat feeds
• Spammer feeds
• Commercial Threat intelligence providers
• Portscan / Web crawl data
• Search/Alert on your IP network or your supply chain’s
network showing up on these lists.
• Periodic review of external internet facing assets
Social Media and
Dark Web
• DarkWeb / DeepWeb Forums
• Social Media Sites
• Google Dorks
• Search/Alert on your brand or your supply chains’
• SIEM integrations
Compromised
Credentials
• Paste sites
• DarkWeb / DeepWeb monitoring
• Google dorks
• Commercial Threat intelligence providers
• Search/Alert on your email domains or those of your supply
chain
• Notify users
• Reset passwords as needed
Conclusions
● Organizations must watch more than their industry vertical
● High Tech Suppliers such as Web and Domain Services, Firewall and
Desktop Application vendors are increasingly targeted
● IoT used to pivot and maintain persistence.
● Vender Callback Tools (Performance/Monitoring) and Persistent
VPN/Interconnected Networks are regularly abused
● Compromised Credentials may be used by third party contractors on
your network
• Passive vendors audits
Contact
Jason Trost
• @jason_trost
• jason [dot] trost [AT] threatstream [dot] com
• https://github.com/jt6211
Nicholas Albright
•@nma_io
•nicholas [dot] albright [AT] threatstream [dot] com
•https://github.com/nma-io
Questions

More Related Content

What's hot

Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Santiago Bassett
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark Arts
Spyglass Security
 
Anomali Product Brochure
Anomali Product BrochureAnomali Product Brochure
Anomali Product Brochure
Todd Helfrich
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
Spyglass Security
 
Treat Detection using Hadoop
Treat Detection using HadoopTreat Detection using Hadoop
Treat Detection using Hadoop
DataWorks Summit
 
Delivering Security Insights with Data Analytics and Visualization
Delivering Security Insights with Data Analytics and VisualizationDelivering Security Insights with Data Analytics and Visualization
Delivering Security Insights with Data Analytics and Visualization
Raffael Marty
 

What's hot (20)

Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
Catching the Golden Snitch- Leveraging Threat Intelligence Platforms to Defen...
 
Avoiding the Pitfalls of Hunting - BSides Charm 2016
Avoiding the Pitfalls of Hunting - BSides Charm 2016Avoiding the Pitfalls of Hunting - BSides Charm 2016
Avoiding the Pitfalls of Hunting - BSides Charm 2016
 
Creating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & VisualizationCreating Your Own Threat Intel Through Hunting & Visualization
Creating Your Own Threat Intel Through Hunting & Visualization
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
Threat Intelligence with Open Source Tools - Cornerstones of Trust 2014
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark Arts
 
Big Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat ProtectionBig Data Security Intelligence and Analytics for Advanced Threat Protection
Big Data Security Intelligence and Analytics for Advanced Threat Protection
 
Combating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside OutCombating Insider Threats – Protecting Your Agency from the Inside Out
Combating Insider Threats – Protecting Your Agency from the Inside Out
 
Anomali Product Brochure
Anomali Product BrochureAnomali Product Brochure
Anomali Product Brochure
 
Threat hunting - Every day is hunting season
Threat hunting - Every day is hunting seasonThreat hunting - Every day is hunting season
Threat hunting - Every day is hunting season
 
Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2Hunting: Defense Against The Dark Arts v2
Hunting: Defense Against The Dark Arts v2
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
 
Minimizing Dwell Time On Networks In IR With Tapio
Minimizing Dwell Time On Networks In IR With TapioMinimizing Dwell Time On Networks In IR With Tapio
Minimizing Dwell Time On Networks In IR With Tapio
 
Bsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat HuntingBsides 2019 - Intelligent Threat Hunting
Bsides 2019 - Intelligent Threat Hunting
 
CTI ANT: Hunting for Chinese Threat Intelligence
CTI ANT: Hunting for Chinese Threat IntelligenceCTI ANT: Hunting for Chinese Threat Intelligence
CTI ANT: Hunting for Chinese Threat Intelligence
 
Operationalizing Threat Intelligence to Battle Persistent Actors
Operationalizing Threat Intelligence to Battle Persistent ActorsOperationalizing Threat Intelligence to Battle Persistent Actors
Operationalizing Threat Intelligence to Battle Persistent Actors
 
Application of threat intelligence in security operation
Application of threat intelligence in security operationApplication of threat intelligence in security operation
Application of threat intelligence in security operation
 
Treat Detection using Hadoop
Treat Detection using HadoopTreat Detection using Hadoop
Treat Detection using Hadoop
 
Threat Hunting Report
Threat Hunting Report Threat Hunting Report
Threat Hunting Report
 
Delivering Security Insights with Data Analytics and Visualization
Delivering Security Insights with Data Analytics and VisualizationDelivering Security Insights with Data Analytics and Visualization
Delivering Security Insights with Data Analytics and Visualization
 

Viewers also liked (6)

Building an Effective Supply Chain Security Program
Building an Effective Supply Chain Security ProgramBuilding an Effective Supply Chain Security Program
Building an Effective Supply Chain Security Program
 
Honeynet architecture
Honeynet architectureHoneynet architecture
Honeynet architecture
 
Mirai botnet
Mirai botnetMirai botnet
Mirai botnet
 
MIRAI: What is It, How Does it Work and Why Should I Care?
MIRAI: What is It, How Does it Work and Why Should I Care?MIRAI: What is It, How Does it Work and Why Should I Care?
MIRAI: What is It, How Does it Work and Why Should I Care?
 
Honeycon2016-honeypot updates for public
Honeycon2016-honeypot updates for publicHoneycon2016-honeypot updates for public
Honeycon2016-honeypot updates for public
 
Honeypot honeynet
Honeypot honeynetHoneypot honeynet
Honeypot honeynet
 

Similar to SANS CTI Summit 2016 Borderless Threat Intelligence

AISA - v6 - Damien Manuel
AISA -  v6 - Damien ManuelAISA -  v6 - Damien Manuel
AISA - v6 - Damien Manuel
Damien Manuel
 
Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
Qualys
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
AkramAlqadasi1
 

Similar to SANS CTI Summit 2016 Borderless Threat Intelligence (20)

VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
AISA - v6 - Damien Manuel
AISA -  v6 - Damien ManuelAISA -  v6 - Damien Manuel
AISA - v6 - Damien Manuel
 
Implementing security for your library | PLAN Tech Day Conference
Implementing security for  your library | PLAN Tech Day ConferenceImplementing security for  your library | PLAN Tech Day Conference
Implementing security for your library | PLAN Tech Day Conference
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USMInsider Threats: How to Spot Trouble Quickly with AlienVault USM
Insider Threats: How to Spot Trouble Quickly with AlienVault USM
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
 
Cyber security series advanced persistent threats
Cyber security series   advanced persistent threats Cyber security series   advanced persistent threats
Cyber security series advanced persistent threats
 
Cyber 101 for smb execs v1
Cyber 101 for smb execs v1Cyber 101 for smb execs v1
Cyber 101 for smb execs v1
 
It security the condensed version
It security  the condensed version It security  the condensed version
It security the condensed version
 
Data Breach Detection: Are you ready for GDPR?
Data Breach Detection: Are you ready for GDPR?Data Breach Detection: Are you ready for GDPR?
Data Breach Detection: Are you ready for GDPR?
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Automating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and ComplianceAutomating Critical Security Controls for Threat Remediation and Compliance
Automating Critical Security Controls for Threat Remediation and Compliance
 
How To Handle Breach Disclosures? Bug Bounty, Coordinated Vulnerability Discl...
How To Handle Breach Disclosures? Bug Bounty, Coordinated Vulnerability Discl...How To Handle Breach Disclosures? Bug Bounty, Coordinated Vulnerability Discl...
How To Handle Breach Disclosures? Bug Bounty, Coordinated Vulnerability Discl...
 
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptxColorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
Colorado-Society-of-CPAs-Cybersecurity-Presentation-v3_Feb8.pptx
 
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob DavisLuncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
Luncheon 2015-11-19 - Lessons Learned from Avid Life Media by Rob Davis
 
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
Delivering User Behavior Analytics at Apache Hadoop Scale : A new perspective...
 
5 Möglichkeiten zur Verbesserung Ihrer Security
5 Möglichkeiten zur Verbesserung Ihrer Security5 Möglichkeiten zur Verbesserung Ihrer Security
5 Möglichkeiten zur Verbesserung Ihrer Security
 
Declaration of malWARe
Declaration of malWAReDeclaration of malWARe
Declaration of malWARe
 
CYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMSCYBER SECURITY FOR LAW FIRMS
CYBER SECURITY FOR LAW FIRMS
 
NormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk BriefNormShield 2018 Cyber Security Risk Brief
NormShield 2018 Cyber Security Risk Brief
 

Recently uploaded

%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
masabamasaba
 
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Medical / Health Care (+971588192166) Mifepristone and Misoprostol tablets 200mg
 

Recently uploaded (20)

Architecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the pastArchitecture decision records - How not to get lost in the past
Architecture decision records - How not to get lost in the past
 
WSO2Con2024 - Organization Management: The Revolution in B2B CIAM
WSO2Con2024 - Organization Management: The Revolution in B2B CIAMWSO2Con2024 - Organization Management: The Revolution in B2B CIAM
WSO2Con2024 - Organization Management: The Revolution in B2B CIAM
 
WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...
WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...
WSO2Con2024 - Facilitating Broadband Switching Services for UK Telecoms Provi...
 
WSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
WSO2CON2024 - Why Should You Consider Ballerina for Your Next IntegrationWSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
WSO2CON2024 - Why Should You Consider Ballerina for Your Next Integration
 
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
 
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open SourceWSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
WSO2CON 2024 - Freedom First—Unleashing Developer Potential with Open Source
 
WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...
WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...
WSO2Con2024 - GitOps in Action: Navigating Application Deployment in the Plat...
 
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
WSO2CON 2024 - WSO2's Digital Transformation Journey with Choreo: A Platforml...
 
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
 
AzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdf
AzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdfAzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdf
AzureNativeQumulo_HPC_Cloud_Native_Benchmarks.pdf
 
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public AdministrationWSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
WSO2CON 2024 - How CSI Piemonte Is Apifying the Public Administration
 
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
WSO2Con2024 - Low-Code Integration Tooling
WSO2Con2024 - Low-Code Integration ToolingWSO2Con2024 - Low-Code Integration Tooling
WSO2Con2024 - Low-Code Integration Tooling
 
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
WSO2Con2024 - From Code To Cloud: Fast Track Your Cloud Native Journey with C...
 
WSO2Con2024 - Hello Choreo Presentation - Kanchana
WSO2Con2024 - Hello Choreo Presentation - KanchanaWSO2Con2024 - Hello Choreo Presentation - Kanchana
WSO2Con2024 - Hello Choreo Presentation - Kanchana
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
WSO2CON 2024 - Building the API First Enterprise – Running an API Program, fr...
 
WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...
WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...
WSO2Con2024 - From Blueprint to Brilliance: WSO2's Guide to API-First Enginee...
 

SANS CTI Summit 2016 Borderless Threat Intelligence

  • 1. Jason Trost Nicholas Albright Feb 4th, 2016 Borderless Threat Intelligence Proactive Supply Chain Monitoring for Signs of Compromise
  • 2. whoami Jason Trost •VP of Threat Research @ ThreatStream •Previously at Sandia, DoD, Booz Allen, Endgame Inc. •Background in Big Data Analytics, Security Research, and Machine Learning •Big advocate and contributor to open source: • Modern Honey Network, BinaryPig, Honeynet Project • Apache Accumulo, Apache Storm, Elasticsearch
  • 3. whoami Nicholas Albright •VP of Security and Intelligence @ ThreatStream •Previously at VMware, Department Of Interior, Consultant for Fed/Financial •Old School Hacker, Penetration Tester, Tactician and Puzzletier. •Currently focused on Sinkholes, Darknets and Malware
  • 4. ThreatStream •Cyber Security company founded in 2013 and venture backed by Google Ventures, Paladin Capital Group, Institutional Venture Partners, and General Catalyst Partners. •SaaS based enterprise security software that provides actionable threat intelligence to large enterprises and government agencies. •Our customers hail from the financial services, healthcare, retail, energy, and technology sectors.
  • 5. Agenda •Background •Supply Chain Monitoring •Suspicious Domains •Network Cleanliness •Social Media and DarkWeb •Credential Exposures •Wrap up
  • 7. Defining your Supply Chain Your supply chain will be Unique Financial records Earnings Reports Payroll Power and Utilities Environmental Control and Critical Suppliers Software, Third Party Libraries, Remote Access Tools (VPN) Contractors and Workforce • Supplier Inventory • Technical Component Inventory • Vendor Assessments
  • 8. Threat Intelligence - Also, One Size Fits One How can you use Your Threat Intelligence solution to identify Supply Chain Threats? How do I? On Premises Controls will only work for supply chain events within your network ● Code / Library Reviews ● Network Flow and Account Access Reviews ● Internal Pivoting ● Threat Feeds (Your Organization on Block lists, Bad guys accessing your org) Zero Premises Controls will extent your capabilities deep within your suppliers infrastructure! ● Public Credential Exposures (Yourself, Partners, Suppliers) ● Threat Feeds (External Organizations on Block lists) ● Shodan/Censys Reviews ● Suspicious Domain Registrations (Yourself, Partners, Suppliers) ● Social Media Monitoring
  • 9. Supply Chain Threat Intelligence Document and Research : • Supply chain company’s security posture? • Network cleanliness? • Web footprint? (Services/Capabilities) • Supply chain company compromised? • May put you at risk • How Recent? • Repeated? • Supply chain company’s brand used to phish you? • Pay Special Attention to Service Desk Services! • Supply chain company being targeted? • Examples may not be so obvious • DNS Registrars hold the keys
  • 10. Suspicious Domain Name Monitoring • Adversaries register domains mimicking your brand or your supply chain’s brand • Typosquat, Homoglyph, Character Omission/insertion/swap, etc • Deceptive domains: vpn-mycompany.com, portal-mycompany.com • Used to phish you or as C2 domains • Very effective social engineering tactic • Data Sources: New Domain registrations, Passive DNS, Virustotal Hunting, URLCrazy • Operations: SIEM integration, Email alerts, IDS Signatures, DNS RPZ
  • 11. Examples thveatsttream.com threaustrwam.com threatsrreem.com threatstrr3am.com threatstr3qm.com threatsyzeam.com thpeatstreaam.com threatstteam.no threaststream.us thrratstrwam.com threatstrream.org threattstreamcom.com threatwtrem.com threaatstream.ca threattrgam.com threastsstream.com thrmatstreaam.com thrratstreams.com threa4stream.edu th2eatdtream.com threatstrewqm.com threatsrraem.com thvaatstraam.com thbeaystream.com th2eatstreams.com threatstreal.se thpeatstreasm.com threatatream.se threadstrean.com theeatstreae.com threatrtrteam.com thraatstream.ru thr3atstraem.com threststram.com thruatsdtruam.com thhreatstrema.com threratstveam.com thrra4stream.com throatstroasm.com threutsatreum.com threitstreram.com thraetstrecm.com thteatstrgam.com threattstream.se threatsttteam.com threautsream.com threatst2eam.no threitstreasm.com thruatstzuam.com threatstreaen.com threatstreem.ru thruatctruam.com thretstreaam.com threatstrawm.com thrmatstream.ch threaystr3am.com theatsdream.com thhreatrstream.com threustreum.com theretstreem.com threatsvrewam.com threatstreal.us thr3atsvream.com threotstrreom.com threatstrgams.com threatsteram.cm threetstreel.com thgraatstream.com theeatstresm.com threatstrreal.com threattresm.com thvatstream.com threatwtreams.com threatstrtewam.com thgreatstreai.com thuatstream.com thraatsyraam.com thr3avstr3am.com threattreamm.com threatstreal.ru threatstr3m.com threat3trearn.com thrratsttream.com threatystream.ch thrrapstream.com threatstrea.de theatstrewam.com threatstreams.org threatstram.fr thseatstream.net
  • 12. Don’t Forget About Dynamic DNS threatstream.lioha.com threatstream.meibu.net threatstream.kz.com.ru threatstream.gnway.cc threatstream.ircop.cn threatstream.igirl.ru threatstream.newsexstories.com threatstream.free-stuff.com.ru threatstream.leedichter.com threatstream.ggsddup.com threatstream.yooko.com.ru threatstream.za.pl threatstream.servercide.com threatstream.sxn.us threatstream.wmdshr.com threatstream.gnway.net threatstream.rincondelmotor.com threatstream.pluginfree.net threatstream.estr.com.ru threatstream.teksunpv.com threatstream.gameyg.com threatstream.redbirdrestaurant.com threatstream.linkpc.net threatstream.support-microsoft.net threatstream.openoffcampus.com threatstream.keygen.com.ru threatstream.cu.cc threatstream.pornandpot.com threatstream.informatix.com.ru threatstream.fuentesderubielos.com threatstream.9wide.com threatstream.jaqan.cn threatstream.hyfitech.com threatstream.easyeatout.com threatstream.xicp.cn threatstream.xenbox.net threatstream.publicvm.com threatstream.ven.bz threatstream.meibu.com threatstream.aq.pl threatstream.m3th.org
  • 13. Case Study: Suspicious Domain Registration • Abuse isn’t always about network compromises • Major US Based Cable and Telecommunications company • Fraudulent procurement attempt • Email sent from ${user}@${company}-us.com, but with the correct letter head and markings • Discovered by SIEM scanning incoming email logs and flagged messages as suspicious • Security team prevented fraudulent transaction, fraud team seized domain
  • 14. Network Cleanliness Monitoring • Systems from your IP space or your supply chain’s showing up as … • Bot IPs • Scanning IPs • Brute force IPs • Spam IPs • Your webserver hosting malicious content? • Vulnerable or unexpected services running and discoverable? • Data Sources: Threat intelligence feeds, honeypot events, botnet sinkhole, Portscan/Web crawl data • Operations: SIEM integration, Email notifications
  • 15. Case Study: Network Cleanliness • Large Hi-tech firm evaluating IT staffing company for outsourcing some development and IT services • IT Staffing company would need VPN access and access to our internal IT resources • Passive vendor audit performed using threat intelligence data and public portscan repository • Upon inspection, IT staffing company had very poor network hygiene • tens of IPs regularly checked in to malware sinkholes • tens of IPs regularly scanned honeypot sensors • thousands of compromised credentials • IT staffing company deemed too risky
  • 16. Social Network and Darkweb Monitoring • Are you are your supply chain being discussed as a target on social media or the darkweb • Public Threats made? • Malicious software purpose built to target your company or your supply chain? • “Babylon” Darkweb Forum Posting on Healthcare Orgs Supply chain vendors to target Posting from the Hell Darkweb forum
  • 17. Case Study: Social Media/Darkweb Monitoring • Brand monitoring for Major US Based Retailer • Discovered a custom built attack tools designed for the sole purpose of brute forcing a specific part of the retailer’s web application • Provided the sample and a report about what it did, how it worked and who built it to the retailer
  • 18. • Bulk Usernames and passwords exposed • Usually not your company or supply chain directly exposed • Usually 3rd party sites, but your employee email addresses are used, passwords likely reused • Data sources: Paste sites, Google Dorks, Darkweb • Operations: SIEM integration / orchestration system – notify users/reset passwords, Email alerts • Multifactor Authentication not used enough Credential Exposure Monitoring
  • 19. Case Study: Credential Exposures • Brand monitoring for a Major Food and Beverage Company • Discovered leaked credential exposure from an internal IT wiki page that was accidently exposed • Company alerted and changed all passwords within 24 hours • No evidence that these credentials were abused in that time
  • 20. Take Away: Inventory • Step one is create an inventory of yourself and critical supply chain partners • The adversaries this, you should too • Email domains • Personal email addresses of key executives • IP address space • brand names • external domain names • internal domain names
  • 21. Take Away: Operationalizing Data Sources Operationalizing Suspicious Domains • New domain registration data • Passive DNS • Virustotal Hunting • Repeated reviews of DynDNS • SIEM integrations • Email based alerting Network Cleanliness • Honeypots / C2 Sinkholes • Open source threat feeds • Spammer feeds • Commercial Threat intelligence providers • Portscan / Web crawl data • Search/Alert on your IP network or your supply chain’s network showing up on these lists. • Periodic review of external internet facing assets Social Media and Dark Web • DarkWeb / DeepWeb Forums • Social Media Sites • Google Dorks • Search/Alert on your brand or your supply chains’ • SIEM integrations Compromised Credentials • Paste sites • DarkWeb / DeepWeb monitoring • Google dorks • Commercial Threat intelligence providers • Search/Alert on your email domains or those of your supply chain • Notify users • Reset passwords as needed
  • 22. Conclusions ● Organizations must watch more than their industry vertical ● High Tech Suppliers such as Web and Domain Services, Firewall and Desktop Application vendors are increasingly targeted ● IoT used to pivot and maintain persistence. ● Vender Callback Tools (Performance/Monitoring) and Persistent VPN/Interconnected Networks are regularly abused ● Compromised Credentials may be used by third party contractors on your network • Passive vendors audits
  • 23. Contact Jason Trost • @jason_trost • jason [dot] trost [AT] threatstream [dot] com • https://github.com/jt6211 Nicholas Albright •@nma_io •nicholas [dot] albright [AT] threatstream [dot] com •https://github.com/nma-io

Editor's Notes

  1. Victims and actors will remain anonymous Causes can mostly be attributed to a hard security shell over a soft center. You may be surprised to learn that the techniques or incident descriptions discussed may not be about the first victims that come to mind. Some organizations simply have no security - or don’t care. We found a candy to represent them as well.
  2. An organization's Supply Chain will be unique. Typically includes: Financial Services Quarterly/Annual Earnings Reports Healthcare and Human Resources Power and Utilities Critical Vendors (Service Providers, HVAC, etc) Specifically those with Call Back/Remote Access Infrastructure Critical Contractors Especially those with access to Intellectual Property or Trade Secrets Disaster Recovery Locations and Providers Software Providers Third Party Libraries (Heartbleed/ShellShock) Primary Service Points (VPN, Security Stack, etc)
  3. This tactic has been used by several APT groups and crimeware groups: Pirpi (Gothic Panda, APT-3) Axiom (Hurricane Panda, APT-19) Peace (Deep Panda) Nitro (Violin Panda, APT-8) Comment Crew (Comment Panda, APT-1) Sofacy (Fancy Bear, APT-28) BePush Javaphile