Jump to content

What To Do When All Malware Is Zero-Day


tao

Recommended Posts

The industry needs new methods to fingerprint malware in order to determine who's behind breaches, and what can be done to stop them.

 

Cybersecurity is built, at least in part, on fingerprinting and cataloging malware. Polymorphic malware has always existed, but the recent proliferation of do-it-yourself builders, which allow novice hackers to easily create unique crimeware, is sending ripples through the threat intelligence industry.

 

The primary method of identifying malware has always been file hashing. A file hash is produced through a mathematic operation that creates a unique fingerprint for files, allowing security vendors to compare a suspicious sample against known files from the past.

 

The weakness of the file hash is that if even a single byte changes, the hash value changes too. The ease of building "zero-day" hash variations killed the old antivirus industry, which relied too heavily on looking up hashes in signature databases. Today's detection industry has already adjusted to polymorphic malware. Instead of using hashes, modern detection products monitor malware behavior on the endpoint or in sandboxes, or utilize machine learning to look inside files and recognize similarities to known malware.

 

In today's detection industry, one should think of hashing as more of a shortcut to locate the easy stuff, or rule out known good files (whitelisting). It's also a data transfer shortcut: one can avoid moving an entire file across the network or into the cloud by instead sending a small hash value, and then query it against a hash database.

 

While detection products have adjusted, file hashes are still used in categorizing malware, sharing intelligence, and working backward to figure out who your adversary is, referred to as attribution. Herein lies a growing problem.

 

Threat Intel to Know Your Enemy and Predict Behaviors

Humans are habitual creatures who do not get up in the morning each day and learn an entirely new set of tools and a way of operating. They fall into a pattern of "Tools, Tactics, and Procedures," or TTPs. TTPs can also be used to profile and predict hacker behaviors. Because TTPs include the tendency for hackers to reuse malware for multiple targets, there is value in organizations comparing their suspicious samples with others across the industry.

 

For example, upon locating a file sample in your organization, a researcher might want to tap into threat intel to identify the type and family of malware and learn of its behavior and capabilities. Thus, the workflow of threat intelligence usage is often, "I have malware with this hash; who else has seen it?" But what happens when the proliferation of uniquely hashed malware is so great they are all unique to your organization? This erodes the collaborative value of threat intel.

 

It would be extreme to say the threat intelligence industry has lost its value. Intelligence also includes correlating malware behavior as well as URLs and IP addresses of command and control servers beaconed to by malware. Additionally all malware will never be unique; there are cases such as advanced persistent threats designed to sit on networks for many months, which — if their files are completely unique — would draw the attention of infosec personnel.

 

Yet there is a definite trend the industry is seeing toward increasing amounts of malware uniqueness. The 2015 Verizon DBIR Report, when commenting on the hashes of malware, proclaimed in capital letters that "Seventy to ninety percent OF MALWARE SAMPLES ARE UNIQUE." Last year, Verizon doubled down on this stating, "We first wanted to reaffirm what we found last year regarding the uniqueness of hashes." 2017's DBIR Report claims that in data sets that it monitors, 99% of malware files are replaced by uniquely hashed binaries within 58 seconds of appearing.

 

The industry needs methods to classify malware, to determine who's behind breaches, and what can be done to stop them. File hashing certainly appears to becoming less useful to accomplish these aims. It's time to adjust our thinking.

 

(Editor's Note: This is the first of a two-part series. Next week's installment, Why We Need To Reinvent How We Catalogue Malware, will discuss how hackers have become adept at producing uniquely hashed malware, and what can be done, if anything, to classify this new ocean of unique cyberthreats.)

 

Ref:  < http://www.darkreading.com/threat-intelligence/-what-to-do-when-all-malware-is-zero-day/a/d-id/1328155 >

 

 

 

Link to comment
Share on other sites


  • Replies 1
  • Views 465
  • Created
  • Last Reply
9 hours ago, adi said:

Cybersecurity is built, at least in part, on fingerprinting and cataloging malware. Polymorphic malware has always existed, but the recent proliferation of do-it-yourself builders, which allow novice hackers to easily create unique crimeware, is sending ripples through the threat intelligence industry.

 

There are ways to defeat malware that require no 3d party programs, or any program at all.  I have posted this information many times on this board and it has been discussed in many security conferences, and is used in many organizations though usually in conjunction with their normally preferred AV software, whatever that may be.  Software, including malware, downloads to the temp folder or a folder within the three sub-folders of the hidden appdata folder and that is the location it is run from.  By using the GPO Software Restriction Policy all software can be prevented from running from the appdata folder.  If it can't run, it can't install, which effectively makes a system immune from ALL malware.  I use this process on all my home computers and have tested it at both work and home many times over the last 5-6 years.  In this same time frame I have also tested the use of VMs because it was discovered that malware authors were writing their malware to detect if it was attempting to run on a VM.  VMs were a useful medium to test, evaluate, and analyze malware on.  The fact that a VM could be used and then deleted and a fresh copy used to test another piece of malware made it very fast and convenient for malware researchers to work with.  So to prevent this malware authors wrote their software to detect VMs and not to run on them.  99.9% of the malware not only won't run on a VM but actually removes all traces of its payload so there is absolutely nothing for a researcher to research.  A lot of organizations have gone to using nothing but VMs loaded from the server to the local workstations.  I use VMs at home to test software on because it negates the problem of installing and uninstalling software on a production system and filling it with trash and leftovers.  The system you use daily to accomplish actual work should never be used to surf the internet, download and test software, or any other action that would potentially expose it to anything harmful.  There is one caveat though about VMs and that is people get lazy, they want to keep something so the 'share' a folder on the host system with the VM.  That allows their host system to become susceptible to infection from the VM.  The VM has to be kept totally separate from the host system.  If you need to keep something you can use a usb drive to copy the data to and just make the usb device visible to the VM.  Of course, AV companies will never recognize or support these security features because it would put them out of business, however, I will tell you that in the last 5-6 years I have not used one piece of AV software on any of my computers, except in tests, and have not had one piece of malware, or even suspicious software on any of my systems. I religiously stick to the procedures I outlined in this post.  I keep all the temporary file locations cleaned out daily because even valid software fills them up with trash and do run occasional scans of my systems, but only using bootable scanning software, nothing which requires installation on the system.  I have used Windows to Go drives to do this since that is an entire operating system on a stick so anything you can install on your PC can be installed on it and though it doesn't allow access to the host system by default you can mount the host computer's drives and then run the AV/AntiMalware software on the WTG stick to scan the system.   Unfortunately, most computer users today are lost once they push the power button and have no clue about the inner workings of their operating system.  So they will buy anything and everything that promises to protect, clean, or speedup their systems, most of which have been proven to be junk.

Link to comment
Share on other sites


Archived

This topic is now archived and is closed to further replies.

  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...