Theory and Practice of Cyber Threat-Intelligence Management Using STIX and CybOX Siemens AG 2015. All rights reserved



Similar documents
The MANTIS Framework Cyber-Threat Intelligence Mgmt. for CERTs Siemens AG All rights reserved

The MANTIS Framework Cyber-Threat Intelligence Mgmt. for CERTs Siemens AG All rights reserved

The New ROI: Results Oriented Intel. David Amsler, Founder

Security Intelligence Services.

Analytic and Predictive Modeling of Cyber Threat Entities J. Wesley Regian, Ph.D.

Separating Signal from Noise: Taking Threat Intelligence to the Next Level

Threat Intelligence is Dead. Long Live Threat Intelligence!

After the Attack: RSA's Security Operations Transformed

SHARING THREAT INTELLIGENCE ANALYTICS FOR COLLABORATIVE ATTACK ANALYSIS

Unstructured Threat Intelligence Processing using NLP

Anatomy of Cyber Threats, Vulnerabilities, and Attacks

Actionable information for security incident response

Integrating a Big Data Platform into Government:

Soltra edge open cyber intelligence platform report

Analyzing Targeted Attacks through Hiryu An IOC Management and Visualization Tool. Hiroshi Soeda Incident Response Group, JPCERT/Coordination Center

Symantec Cyber Threat Analysis Program Program Overview. Symantec Cyber Threat Analysis Program Team

Threat Intelligence: Friend of the Enterprise

Whitepaper. Advanced Threat Hunting with Carbon Black

Covert Operations: Kill Chain Actions using Security Analytics

Operational Lessons from the RSA/EMC CIRC: People, Process, & Threat Intel

Eight Essential Elements for Effective Threat Intelligence Management May 2015

Threat Intelligence: The More You Know the Less Damage They Can Do. Charles Kolodgy Research VP, Security Products

All about Threat Central

Cloud and Critical Infrastructures how Cloud services are factored in from a risk perspective

Malware isn t The only Threat on Your Endpoints

Practical Threat Intelligence. with Bromium LAVA

Enterprise Organizations Need Contextual- security Analytics Date: October 2014 Author: Jon Oltsik, Senior Principal Analyst

Attackers are reusing attacks (because they work)

Threat Intelligence. Benefits for the enterprise

WHITE PAPER: THREAT INTELLIGENCE RANKING

Sophisticated Indicators for the Modern Threat Landscape: An Introduction to OpenIOC

Advanced Visibility. Moving Beyond a Log Centric View. Matthew Gardiner, RSA & Richard Nichols, RSA

Intelligence Driven Intrusion Detection

WHEN THE HUNTER BECOMES THE HUNTED HUNTING DOWN BOTNETS USING NETWORK TRAFFIC ANALYSIS

Redefining SIEM to Real Time Security Intelligence

EITC Lessons Learned: Building Our Internal Security Intelligence Capability

Can We Become Resilient to Cyber Attacks?

Symantec Cyber Security Services: DeepSight Intelligence

81% of participants believe the government should share more threat intelligence with the private sector.

Threat Intelligence Platforms: The New Essential Enterprise Software

Threat Intelligence: STIX and Stones Will Break Your Foes

Threat Intelligence Buyer s Guide

Quality Over Quantity

Concierge SIEM Reporting Overview

Standardizing Cyber Threat Intelligence Information with the Structured Threat Information expression (STIX )

Automate the Hunt. Rapid IOC Detection and Remediation WHITE PAPER WP-ATH

Evolution Of Cyber Threats & Defense Approaches

Applying Internal Traffic Models to Improve Identification of High Fidelity Cyber Security Events

ONLINE RECONNAISSANCE

Innovative Security for an Accelerating World New Approaches for Chief Security Officers

SQRRL ENTERPRISE Building the Modern Security Operations Center (SOC)

SOLUTION PRIMER. Rafal Los Director, Solutions Research Office of the CISO, Accuvant. James Robinson Director, Information Security, Accuvant

Indexing Full Packet Capture Data With Flow

Digital Forensic Techniques

Visualization methods for patent data

Leveraging Global Threat Intelligence: Raising the Cost of Cyber-Warfare

SORTING OUT YOUR SIEM STRATEGY:

Open Source Threat Intelligence. Kyle R Maxwell (@kylemaxwell) Senior Researcher, Verizon RISK Team

HOW LOOKOUT S PREDICTIVE SECURITY UNMASKED A MOBILE THREAT

A Primer on Cyber Threat Intelligence

Active Response: Automated Risk Reduction or Manual Action?

Sorting out SIEM strategy Five step guide to full security information visibility and controlled threat management

The Path Ahead for Security Leaders

Data Mining in Incident Response Challenges and Opportunities

OpenTPX 2015 LookingGlass Cyber Solutions Inc.

An New Approach to Security. Chris Ellis McAfee Senior System Engineer

Windows Quick Start Guide for syslog-ng Premium Edition 5 LTS

The Advanced Attack Challenge. Creating a Government Private Threat Intelligence Cloud

Cymon.io. Open Threat Intelligence. 29 October 2015 Copyright 2015 esentire, Inc. 1

ESG Brief. Overview by The Enterprise Strategy Group, Inc. All Rights Reserved.

Discover & Investigate Advanced Threats. OVERVIEW

You ll learn about our roadmap across the Symantec and gateway security offerings.

Harnessing Intelligence from Malware Repositories

Attack Intelligence: Why It Matters

Next-Generation Penetration Testing. Benjamin Mossé, MD, Mossé Security

Sharing Intelligence is our Best Defense: Cyber Security Today Is a bit Like the Keystone Cops

Detect & Investigate Threats. OVERVIEW

Addressing APTs and Modern Malware with Security Intelligence Date: September 2013 Author: Jon Oltsik, Senior Principal Analyst

Fidelis XPS Tech Talk: Preventing Cyber Attacks With Real-Time Threat Intelligence. June 2010 Version 1.0 PAGE 1 PAGE 1

A Funny Thing Happened On The Way To OASIS: From Specifications to Standards

Who s Using Cyberthreat Intelligence and How?

THE EVOLUTION OF SIEM

Cyber Situational Awareness for Enterprise Security

CYBER SCIENCE 2015 AN ANALYSIS OF NETWORK TRAFFIC CLASSIFICATION FOR BOTNET DETECTION

Threat Intelligence: What is it, and How Can it Protect You from Today s Advanced Cyber-Attacks A Webroot publication featuring analyst research

Applying machine learning techniques to achieve resilient, accurate, high-speed malware detection

Combating a new generation of cybercriminal with in-depth security monitoring

White Paper: Leveraging Web Intelligence to Enhance Cyber Security

Cyber Security Summit 2015

White. Paper. Rethinking Endpoint Security. February 2015

The Landscape of Cyber, critical infrastructure and how Regulation fits in

Memory Forensics & Security Analytics: Detecting Unknown Malware

From Threat Intelligence to Defense Cleverness: A Data Science Approach (#tidatasci)

ProtectWise: Shifting Network Security to the Cloud Date: March 2015 Author: Tony Palmer, Senior Lab Analyst and Aviv Kaufmann, Lab Analyst

Rethinking Information Security for Advanced Threats. CEB Information Risk Leadership Council

A White Paper from AccessData Group. Cerberus. Malware Triage and Analysis

The Role of Threat Intelligence and Layered Security for Intrusion Prevention in the Post-Target Breach Era

Fostering Incident Response and Digital Forensics Research

Advanced Persistent Threats

Transcription:

Bernd Grobauer Siemens CERT Theory and Practice of Cyber Threat-Intelligence Management Using STIX and CybOX

Siemens Core Topics Page 2

Siemens is a global company Page 3

Corporate Technology the center of Siemens research: 1,600 scientists, 4,400 software developers, and about 420 Intellectual Property experts Page 4

What we have been working towards for the past few years GOAL: We receive lot s and lot s of cyber threat intelligence based on STIX & CybOX Page 5

Exchange has taken off Now what? Page 6

Let s see! We receive lot s and lot s of cyber threat intelligence based on STIX & CybOX Page 7 Then a Miracle Occurs Analysts know what s important Detection tools know what to look for!

Reality? Analysts don t know what s important We receive lot s and lot s of cyber threat intelligence based on STIX & CybOX Page 8? Detection tools don t really know what to look for

What is the heart of the problem? Page 9

Drinking from a fire hose Source: http://www.gereports.com/post/101784637445/where-jet-engines-take-a-licking-but-keep-on Page 10

Detection: Finding the needle in the haystack Page 11

Detection with Cyber-Threat-Intelligence Sharing: The second-order haystack problem You need to find the needles that you need to find in your haystack Page 12

Detection with Cyber-Threat-Intelligence Sharing: The second-order haystack problem You need to be able to access all relevant needles almost instantly Page 13

What are essential ingredients of the miracle we are trying to work? Then a Miracle Occurs! Analysts know what s important We receive lot s and lot s of cyber threat intelligence based on STIX & CybOX Page 14 Detection tools know what to look for!

Two essential components for working the Cyber Threat Intelligence Miracle based on STIX/CybOX Page 15

STIX and CybOX from 10,000 feet Page 16

Cyber Observables Page 17

(Threat) Information Where we come from: In shared data, contextual information that supports a precise analysis of what is happening / has happened often was missing completely or provided rudimentary within a document that is only fit for human consumption (e.g., PDF report) Page 18

Threat Intelligence How confident am I, what stage of the killchain are we talking about, What kind of activity does this belong to? What is the attacker s modus operandi (tactics, techniques & procedures)? What was the asset, the impact, Who is behind it (and what are his motives?) What are the vulnerabilities the attacker exploits? How should / did we react? Source: http://makingsecuritymeasurable.mitre.org/docs/stix-whitepaper.pdf Page 19

STIX and CybOX seen from 1 inch Page 20

Relationships and Facts in STIX/CybOX If you look at STIX and CybOX, you see that XML s hierarchical structure is used for two different purposes: modeling of containment relations between different objects Observable Event Action File structuring of facts Filename Filepath Hashes Hash Type Value MD5 6E48C3 Page 21

Example: A CybOX Observable XML Source Page 22

Example: Importing a CybOX 2.0 Observable XML Source: Focusing on objects and facts Observed event: An action that creates a file with certain file name, file path and hash Page 23

Example: A CybOX Observable XML Source Defining object boundaries In the XML, an identifier is provided for each structure that naturally gives rise to an information object of its own. Page 24

Example: A CybOX Observable XML Source Extracting flat facts from hierarchical XML The facts we are really interested into about the observed file are: Properties/File_Name = foobar.dll Properties/File_Path = C:\Windows\system32 Properties/Hashes/Hash/Type = MD5 Properties/Hashes/Hash/Simple_Hash_Value = 6E48C34D74A931EC2CE90ABD7DAC6A Page 25

Relationships and Facts in STIX/CybOX If you look at STIX and CybOX, you see that XML s hierarchical structure is used for two different purposes: modeling of containment relations between different objects Observable Event structuring of facts Filename Filepath Hashes Action Hash Type Value MD5 File 6E48C3 This leads to nodes and edges This leads to facts about a node Page 26

STIX/Cybox Graph: Example Page 27

STIX/Cybox Graph: Example Page 28

STIX/Cybox Graph: Example Page 29

STIX/CybOX node: example facts Page 30

Two essential components for working the Cyber Threat Intelligence Miracle based on STIX/CybOX Page 31

Two essential components for working the Cyber Threat Intelligence Miracle CORRELATION Page 32

So, how to solve the following? Page 33

How do we find out whether these two reports have anything in common with our other 18628 reports??? Page 34

So, how to solve the following? Page 35

STIX/CybOX add a layer of complexity regarding correlation E.g., Event 1 Event 2 Event n IP = 192.168.1.13 Report 1 Report 2 Report 3 Indicator 1 Indicator 2 Indicator 3 IP = 192.168.1.13 IP = 192.168.1.13 IP = 192.168.1.13 Page 36

A STIX/CybOX-specific motivation for correlation: Same observable information occurs in many different observables Page 37

Munich CERT has observed 192.168.1.13 Page 38

Munich CERT has observed 192.168.1.13 UID Namespace: munich.de Page 39

Washington D.C. CERT has observed 192.168.1.13, as well UID Namespace: dc.us Page 40

Hamburg CERT has also observed 192.168.1.13 UID Namespace: hamburg.de Page 41

Further, Berlin CERT has observed 192.168.1.13 UID Namespace: berlin.de Page 42

Further, Berlin CERT has a Sandbox that saw 192.168.1.13 in five malware samplesb Page 43

So now we have seven observables that describe 192.168.1.13 Page 44

For simple cases, you could avoid using several UIDs via a naming scheme that derives the UID from the primitive observable Page 45

So you can get rid of some observables Page 46

So we might as well forget about deterministic naming schemes Page 48

Most promissing approach for correlating reports: find correlations on STIX/CybOX entities and walk the graph Calculate upon import?? Page 49

Some examples of calculating the? Design of data model In Mantis, we exploit a feature of the mantis data model for carrying out correlation on fact level Use normalized basic indicators see second part of talk Machine learning approaches Basic idea: calculate similarity on STIX/CybOX entities Ongoing research with University of Göttingen Stay tuned Page 50

Facts as correlation basis If you look at STIX and CybOX, you see that XML s hierachical structure is used for two different purposes: modelling of containment relations between different objects Observable Event Action File This, MANTIS preserves description of facts Filename Filepath Hashes Hash Type Value MD5 6E48C3 This, MANTIS flattens into a list of fact term - value pairs... and deduplicates these facts Page 51

Example: A CybOX Observable XML Source Extracting flat facts from hierarchical XML The facts we are really interested into about the observed file are: Properties/File_Name = foobar.dll Properties/File_Path = C:\Windows\system32 Properties/Hashes/Hash/Type = MD5 Properties/Hashes/Hash/Simple_Hash_Value = 6E48C34D74A931EC2CE90ABD7DAC6A Page 52

Cybox 2.0 Observable Cybox 2.0 Observable Correlation by Facts using the MANTIS data model Info Object Fact 1 Fact n Info Object Fact 1 Fact n Properties/Hashes/Hash/SimpleHashValue=6E48C3 is shared between two different InfoObjects Page 53

A correlation graph view Page 54

Here, the algorithm found correlations between the report in question and another malware report Page 55

Detailed information is provided about what the relationship entails (which common facts were found in which sub objects of the related reports) Page 56

Detailed information is provided about what the relationship entails (which common facts were found in which sub objects of the related reports) Page 57 The fact Properties/File_Name = run.dat was found in descendant object such and such of STIX Package Analysis report. Telexcopy.exe the same fact is present in object so and so, which is a descendant of STIX Package Analysis report : telex.exe

In this case, the name of the malware binary already hinted at a possible relation, but for the really interesting cases, this is not the case Page 58

Possible pitfalls Page 59

Possible pitfalls Wow, this malware report has a relationship with a CISCP report!!! Wait a second this is my development system there should not be any CISCP reports on this system. Ahhh. it is the sample_report.xml that was sent around to demonstrate the STIX updates made in spring 2014 So what is the correlation here???? Certainly not the filename malicous.fil?!? Aha: da39a3ee5e6b4b0d3255bfef95601890afd80709 is the SHA1 of an empty file Page 60

Two essential components for working the Cyber Threat Intelligence Miracle DERIVATION & RATING OF BASIC INDICATORS Page 61

Two essential components for working the Cyber Threat Intelligence Miracle DERIVATION & RATING OF BASIC INDICATORS Page 62

A rather easy, 1:1 mapping Page 63

A file object may contain several basic indicators Page 64

A file object may contain several basic indicators Page 65

Another example: an observed email Page 66

Another example: an observed email Page 67

Note: For CybOX observables, you can use the derived basic indicator(s) for correlation! Page 68

Derivation of possibly actionable indicators Processing each STIX/CybOX XML upon import yields a table of basic indicators that is fit for import into detection/prevention mechanisms. Page 69

How to get from possibly actionable indicators to indicators that make action worthwhile?? Processing each STIX/CybOX XML upon import yields a table of basic indicators that is fit for import into detection/prevention mechanisms. Page 70

Two essential components for working the Cyber Threat Intelligence Miracle DERIVATION & RATING OF ACTIONABLE INDICATORS Page 71

For rating a possible indicator, we need context Page 72

Possible sources of context: Within a report Who is the sender of the report? What contextual information does the STIX indicator yield? Kill chain Confidence Associated Campaign & Threat Actor Page 73

Possible sources of context: Between reports In which other reports does the basic indicator occur? Page 74

Rating basic indicators First component: Walk the graph TLP Confidence Kill Chain Campaign Threat Actor Amber High C&C World Domination Cunning Cricket Extract context information from STIX/CybOX content upon arrival of an import This requires walking the graph that is formed by the STIX report Codify context in a status information Page 75

Rating basic indicators Second component: Cumulative status & Status update upon new reports TLP Confidence Kill Chain Campaign Amber High C&C World Domination Page 76 Threat Actor TLP Confidence Kill Chain Campaign Threat Actor Cunning Cricket Amber High C&C World Domination Cunning Cricket + Min. TLP Max. TLP Min. Confidence Max. Confidence Kill Chain Campaigns Threat Actors Green Amber Low High C&C; Delivery World Domination, Gru s Plot Cunning Cricket,

Rating basic indicators Third component: Analysts input Page 77 + Min. TLP Max. TLP Min. Confidence Max. Confidence Kill Chain Campaigns Threat Actors Green Amber Low High C&C; Delivery World Domination, Gru s Plot Cunning Cricket,

Independent from CybOX/STIX: use additional data sources (OSINT, ) to support indicator rating OSINT, Page 78

Note: For CybOX observables, you can use the derived basic indicator(s) for correlation! Page 79

Note: For CybOX observables, you can use the derived basic indicator(s) for correlation! Page 80

Note: For CybOX observables, you can use the derived basic indicator(s) for correlation! Page 81

Note: For CybOX observables, you can use the derived basic indicator(s) for correlation! Page 82

By the way.. You can take a closer look into our cauldron: Central arts of Siemens threat-intelligence management framework MANTIS are available from https://github.com/siemens/django-mantis Please make sure to use the development branch!!! Follow the instructions at http://django-mantis.readthedocs.org/en/development/installation.html Note: this is not a finished product (see next slide) Page 83

Caveat: What MANTIS is and isn t MANTIS is an alpha/early beta implementation of a framework for managing cyber threat intelligence expressed in standards such as STIX, CybOX, OpenIOC, IODEF, etc. Our aims of providing MANTIS as open source are: To aide discussions about tooling for emerging standards such as STIX, CybOX et al. To lower the entrance barrier for organizations and teams (esp. CERT teams) in using emerging standards for cyber-threat intelligence management and exchange. To provide a platform on the basis of which research and communitydriven development in the area of cyber-threat intelligence management can occur. MANTIS isn t a finished tool or project: we like to think that it provides a solid basis on which cyber-threat intelligence management can be built up upon, but if you expect something that out of the box covers all aspects of cyber-threat intelligence management or are unable/unwilling to dive into Django and Python code and fix/modify according to your requirements, MANTIS isn t for you. MANTIS (currently) isn t a tool fit for importing huge datasets or huge numbers of datasets. This situation may change at some point of time with more stream-lined importers, but MANTIS is really not intended to deal with very big data the way log management solutions are. Page 84

Summing up Threat-Intel exchange using STIX/CybOX has taken off Now we need to learn to drink from the fire hose Nature of STIX/CybOX adds requirements for correlation of reports extraction of basic indicators rating of indicators (partly) based on contextual information contained in STIX-portion of reports This talk has shown possible approaches Most likely, there are different approaches whatever tooling you use for dealing with STIX/CybOX: you cannot do without capabilities for correlation and indicator management Page 85