Threat Intelligence

"Analysis of competing hypotheses" to the rescue in incident response cases

"Analysis of competing hypotheses" to the rescue in incident response cases

The ACH model is known especially in the Cyber domain of Threat Intelligence when trying to avoid bias of the information during the analyze phase in the CTI life-cycle.

The idea is to come to the most plausible hypothesis by mapping how likely the evidence would support the hypothesis. Instead of trying to fit evidence to a single hypothesis at a time, it is better to do the comparison all at once, as this could help in removing selection bias. This method can also help the analyst to find some hypothesis, that might not normally be considered.

The model can however also be applied with good output during an incident response or investigation engagement of a potential risk,.

eCrimeLabs Cratos API creates integration between MISP and Cb Response

eCrimeLabs Cratos API creates integration between MISP and Cb Response

With the latest update of the Cratos API we now support direct integration between MISP and Carbon Black’s CB Response (https://www.carbonblack.com/products/cb-response/) through delivery with Threat Intelligence Feeds.

With this latest addition of features you can consume specific data sets automatically from your MISP instance directly into Carbon Black Response, and thereby making the power of your threat data even more operational as you can choose to alert, block or even hunt with the data.

Samarbejde via deling af trusselsdata er vejen frem

Samarbejde via deling af trusselsdata er vejen frem

Det er langt fra nyt, at cybertruslerne stiger i kompleksitet. Antallet af kompromitteringer, med lækage af fortrolig information til følge, er støt stigende. Trusselsaktørerne har både viden, kapacitet og midler til at omgå de traditionelle kontrolforanstaltninger. Informationssikkerhed skal suppleres med taktisk information, der kan bruges som indikator på indsatsområder.

eCrimeLabs tilbyder lige nu en 30 dages prøve periode på hosted MISP

Merry Christmas and a Happy new year - a Summary

The year has almost come to an end and what a year it has been.

A big thanks to all who has supported a small startup and believes in the path that we are on.

eCrimeLabs Cratos REST API

During the past 12 months the eCrimeLabs Cratos API has evolved on a massive level and has shown its effectiveness in detecting and mitigating various threats on an enterprise level. The API is used on top of the MISP Threat Sharing Platrform.

We are now able to deliver in formats like:

  • Text

  • XML

  • JSON

  • YAML

  • STIX2

  • RPZ

  • CEF

  • Bro/Zeek

  • Checkpoint

  • BlueCoat

  • SecurityOnion support

The features continue to evolve and the implementations improve, keep an eye on https://www.github.com/eCrimeLabs for new open projects


Hosting of MISP Threat Sharing

“Share your indicators” together we can make a difference.

eCrimeLabs also continues to on-board customers on our hosted MISP platform, designed for costumers who was to make use of this, without having to handle the operational part of keeping a MISP instance updated and running.


So to summarize thanks to all who believes and support a small growing company like eCrimeLabs working and correlating with many to help secure your businesses from the on-going threats.

Merry Christmas and a happy new year.

Dennis Rand
Founder

New tools released for integration with the eCrimeLabs Threat API

The integration to the eCrimeLabs Threat API continues to grow.

symantec-bluecoat.jpg

Previously we added integration to Symantec BlueCoat, RPZ DNS format and the latest support was the generation of Bro rules.

security-onion.png

The Bro IDS rules generation was implemented to create a full support for SecurityOnion (https://securityonion.net/)

 

with the continuous growth of integrations we are working on giving the power back to companies and corporations and allow for the usage of various sources of threat data from both open and closed source relations.

It is important to be able to react on the and incident and this is where the eCrimeLabs Threat API in corporation with MISP Threat data sharing platform and close the gap.

 

eCrimeLabsFeeds (https://github.com/eCrimeLabs/eCrimeLabsFeeds)

The tool allows to fetch all the feeds presented through the API. The following script can be used to fetch IOC data from the eCrimeLabs Broker API and stores it into files or bulk can be choosen. This is usefull if you want to push the data into your security solutions ourself or if you have an off-site engangement with no internet connection.

SecurityOnion eCrimeLabs (https://github.com/eCrimeLabs/securityonion-ecrimelabs)

This script allows for an easy integration of the eCrimeLabs feeds into any SecurityOnion installations.


The below illustration is the most used implementation of the eCrimeLabs solution.

Threat Intelligence why this is not only for APT attacks

Threat intelligence is a word used and abused by both media and organizations and many makes the assumption that threat Intelligence is only applicable to government sponsored attacks and malicious groups with a highly technical capability. This is also why every company
should have some sort of TIP(Threat Intelligence Platform).

I do agree that, however threat intelligence can also be applicable to something as simple as ransomware attacks as I will try to explain in this little write-up.

But before we come to this lets make it clear that Threat Intelligence is not a feed with domains, IP's, MD5/SHA1/SHA256 etc. this should be defined as a threat feed. In order for something to be "intelligence", it need to have some sort of context, something that relates data from a threat feed to something else, this could again be ransomware.

What is a TIP (Threat Intelligence Platform):
As very good paper has recently been released by ENISA called "Exploring the opportunities and limitations of current Threat Intelligence Platforms".
https://www.enisa.europa.eu/publications/exploring-the-opportunities-and-limitations-of-current-threat-intelligence-platforms

I'm personally a big fan of the MISP Threat Sharing Platform, this is an ongoing development of many possibilities and is available to everyone due to being a very maintained open source platform backed by many, end with endless possibilities to expand or contribute to.
http://www.misp-project.org/ so If you don't allready have a TIP in your organization this is definitely worth a look.

The case:
I will try to describe a case with ransomware as it is something we all heard of and most of us experienced, in some form or another. The context I'll describe
it is from an incident response perspective and with that in mind the well known triage model from NIST (https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-61r2.pdf)
this is not the only model that incident responders use but properly one of the most known.

The loop goes like "Preperation" -> "Detection & analysis" -> "Containment, Eradication and Recovery" -> "Post incident activity".

Now from my perspective Threat Intelligence goes well into all of these steps, as it is a matter of logging and analyzing the incident both while it is going on and also when
coming to an "end". This is where the TIP comes in handy, and why everyone should have one big or small it is a matter of learning.

Case example:
A user calls help desk with the information that his screen looks a bit weird there is a message that "All of your files are encrypted with RSA-2048 and AES-128 ciphers."
Now in this case the case should already be pretty clear that there is something not that good going on, however it is a matter of detaching the users computer from the
network so that one can't do any more harm than properly already the case.

Now this is usually where the internal security team comes in play, but you might be a small team but still applicable.
In the detection process you now need to start checking multiple things on is your backup OK, and second has anyone else been affected.

The security team now gets a hold of the machine, while also looking into their log system to try to identify what ever they can on the current threat. A sample has been collected from the machine and the sample has been collected.

Adding the data into the TIP and storing checksum like MD5, SHA1, SHA256.

After this execute the sample in a sandbox, if you don't have one yourself there are public sandboxes or services like virustotal that can be used. Remember that this is not always, a good idea if there is a suspicion of a more targeted attack, as it can give the threat-actor indication on that they have been spotted. But in this case we suspect that this is a standard ransomware attack.

After uploading to virustotal.com it confirms that we are taking about a ransomware binary in the family Locky.
https://www.virustotal.com/#/file/bc98c8b22461a2c2631b2feec399208fdc4ecd1cd2229066c2f385caa958daa3/detection

This gave some additional information of network connections

  • hpglf.de
  • ahfontplac.pm
  • muvytwb.tf
  • fmuccfbehnan.it
  • nwcxvmwqglkgn.pm
  • ufgceqiv.pw
  • 208.100.26.251
  • 86.104.134.144

And the Payment URL's

  • hXXp://6dyxgqam4crv6rr6.tor2web.org/DF709D1E553E7BEF
  • hXXp://6dyxgqam4crv6rr6.onion.to/DF709D1E553E7BEF
  • hXXp://6dyxgqam4crv6rr6.onion.cab/DF709D1E553E7BEF
  • hXXp://6dyxgqam4crv6rr6.onion.link/DF709D1E553E7BEF

Now you have the capability to search your logs for anyone connected to any of these as they are indicators of potential infections. This show 2 more computers infected
DESKTOP-DS0VFGI
DESKTOP-UU1KCDG
DESKTOP-XJSHESU (The initial machine)

From interviews and analysis of the employees and analysis of their machines it was also found that the threat came in through email
from: svc_apacnts_274@herbalife.com
subject: HERBALIFE Order Number: 6N01001367

And with a .7z attachment that included a .vbs file.
All in all at the current time you will have a lot of IOC (Indicators of compromise)


 

relations.png

Also while you do you analysis and enters data the TIP will give you any relations that can assist you in how you should act.

Meaning this is more than just an IOC database as it will assist in giving the analyst information for what he or she is up against.

As shown in the right in there are already many indicators from other events, that help you make decisions.

 

visualization_of_infection.png

When all of these indicators are added into the TIP it allows the analyst to visually describe the infection and also in this part be able to identify what security solutions the infection bypassed.

Initial security solution that was bypassed was what is implemented on the mail server.

Second when the attached file"6N01001367_1.7z" was opened the stage one was not detected by the antivirus.

Third a file was downloaded so if any web proxy with scanning capabilities failed. 

Fourth failure was when the Locky was initiated as stage two this was not detected either.

And last but not least either the web proxy or a DNS blacklist failed to detect the communication with both C2 servers and any interaction with payment site. 

So conclusion on the post-analysis part, there would need to be looked at:

  • Mail server
  • Web proxy
  • DNS
  • Endpoint protection

incident-response-lifecycle.png

Lesson learned are that we have to learn from the incidents we meet, register what happens respond and act.
For this I like to merge the concept of the OODA Loop and the Incident response lifecycle. 

The Incident response life cycle are used and re-evaluated as the word says it to be a life cycle.

the-ooda-loop-1.png

This means you have to have systems, procedures, processes and people in place and tuned to act when an incident takes place. This is where you need to work in the "Detection & Analysis" and "Continment, Eradication & Recovery" -phase. 
In these two cycles I personally look to the OODA loop to be able to decide how to act.

The OODA states you need to Observe and Orientate based on this you should be able to make a decision and the act.

In the above case the initial observation and the data received, resulted in the decision that this case was at first a "standard" ransomware case, that could be acted upon, however always remember to do a full analysis to see if the ransomware is a cover-up for something more targeted.   

And finally remember to do you post incident analysis.

 


So back to why you need to be able to maintain a Threat Intelligence Platform it will give you insight, relations and data to act upon in a structured way and if you implement your Threat intelligence into your security products it can assist you in acting faster, while also recording what has to be done in the future to avoid this from happening again. 

Remember a Threat Intelligence platform does not need to be fully utilized from day one, this is a path you are on and the TIP can help you and your team grow and learn. 

So back to the topic you should have, build and maintain a Threat Intelligence platform to categorize the data you receive, and the incidents you analyze. It will give you an amazing insight into threats towards your organisation. 

Sample use-cases

  • Knowledge database
  • Incident response system
  • Integration into security systems, for fast interaction with anything from Firewall, Proxy, Mail system, DNS to Active Directory
  • A system to catalog your adversaries and their capabilities targeting your organisation.
  • Gives you insight in what systems need attention.
  • Gives you insight into what user group are seen as the most targeted. 

Source of the above information can be found here: https://github.com/eCrimeLabs/IOC/blob/master/b606aaa402bfe4a15ef80165e964d384f25564e4_locky.json

If you want to hear more or have any questions please contact us.