SlideShare una empresa de Scribd logo
1 de 24
Descargar para leer sin conexión
Module 4:
Storing and Analyzing ATT&CK-Mapped Data
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Process of Applying ATT&CK to CTI
Understand
ATT&CK
Map data to
ATT&CK
Store & analyze
ATT&CK-mapped
data
Make defensive
recommendations
from ATT&CK-
mapped data
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Module 1 Module 2
Module 3
Module 4 Module 5
Considerations When Storing ATT&CK-Mapped Intel
▪ Who’s consuming it?
– Human or machine?
– Requirements?
▪ How will you provide context?
– Include full text?
▪ How detailed will it be?
– Just a Technique, or a Procedure?
– How will you capture that detail? (Free text?)
▪ How will you link it to other intel?
– Incident, group, campaign, indicator…
▪ How will you import and export data?
– Format?
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
The community is still
figuring this out!
Ways to Store and Display ATT&CK-Mapped Intel
¯ _(ツ)_/¯
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Ways to Store and Display ATT&CK-Mapped Intel
Courtesy of Alexandre Dulaunoy
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Ways to Store and Display ATT&CK-Mapped Intel
Courtesy of Alexandre Dulaunoy
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Ability to link to indicators
and files
Ways to Express and Store ATT&CK-Mapped Intel
https://www.anomali.com/blog/weekly-threat-briefing-google-
spots-attacks-exploiting-ios-zero-day-flaws
…
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Techniques at the
end of a report
Ways to Express and Store ATT&CK-Mapped Intel
https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/analyzing-
operation-ghostsecret-attack-seeks-to-steal-data-worldwide/
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Techniques at the end of a report
Ways to Express and Store ATT&CK-Mapped Intel
https://www.crowdstrike.com/resources/reports/2018-crowdstrike-global-
threat-report-blurring-the-lines-between-statecraft-and-tradecraft/
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Techniques at the
beginning of a report
Ways to Express and Store ATT&CK-Mapped Intel
https://www.digitalshadows.com/blog-and-research/mitre-attck-
and-the-mueller-gru-indictment-lessons-for-organizations/
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Adding additional
info to an ATT&CK
technique
Ways to Express and Store ATT&CK-Mapped Intel
https://www.recordedfuture.com/mitre-attack-framework/
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
With
timestamps
Ways to Express and Store ATT&CK-Mapped Intel
https://pan-unit42.github.io/playbook_viewer/
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Machine readable
Linking techniques to indicators
Ways to Express and Store ATT&CK-Mapped Intel
https://attack.mitre.org/groups/G0007/
What else could we do?
https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2018/march/apt15-
is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/
Credential Dumping
(T1003)
Full-Text Report ATT&CK Technique
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Understand
ATT&CK
Map data to
ATT&CK
Store & analyze
ATT&CK-mapped
data
Make defensive
recommendations
from ATT&CK-
mapped data
Process of Applying ATT&CK to CTI
So now we have some ATT&CK-mapped intel…
What can we do with it?
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Initial Access
rive by Compromise
xploit ublic acing
Application
ardware Additions
Replication Through
Removable Media
pearphishing Attachment
pearphishing ink
pearphishing via ervice
upply Chain Compromise
Trusted Relationship
alid Accounts
Execution
Apple cript
CM T
Command ine Interface
Control anel Items
ynamic ata xchange
xecution through A I
xecution through Module
oad
xploitation for Client
xecution
raphical ser Interface
Install til
aunchctl
ocal ob cheduling
A river
Mshta
ower hell
Regsvcs Regasm
Regsvr
Rundll
cheduled T
ask
cripting
ervice xecution
igned inary roxy
xecution
igned cript roxy
xecution
ource
pace after ilename
Third party oftware
Trap
Trusted eveloper tilities
ser xecution
Windows Management
Instrumentation
Windows Remote
Management
Persistence
.bash profile and .bashrc
Accessibility eatures
AppCert s
AppInit s
Application himming
Authentication ackage
IT obs
ootkit
rowser xtensions
Change efault ile
Association
Component irmware
Component b ect Model
i acking
Create Account
earch rder i acking
ylib i acking
xternal Remote ervices
ile ystem ermissions
Weakness
idden iles and irectories
ooking
ypervisor
Image ile xecution ptions
In ection
ernel Modules and
xtensions
aunch Agent
aunch aemon
aunchctl
C A I Addition
ocal ob cheduling
ogin Item
ogon cripts
A river
Modify xisting ervice
Netsh elper
New ervice
ffice Application tartup
ath Interception
list Modification
ort nocking
ort Monitors
Rc.common
Re opened Applications
Redundant Access
Registry Run eys tart
older
cheduled T
ask
creensaver
Privilege Escalation
Access T
oken Manipulation
Accessibility eatures
AppCert s
AppInit s
Application himming
ypass ser Account Control
earch rder i acking
ylib i acking
xploitation for rivilege
scalation
xtra Window Memory
In ection
ile ystem ermissions
Weakness
ooking
Image ile xecution ptions
In ection
aunch aemon
New ervice
ath Interception
list Modification
ort Monitors
rocess In ection
cheduled T
ask
ervice Registry ermissions
Weakness
etuid and etgid
I istory In ection
tartup Items
udo
udo Caching
alid Accounts
Web hell
Defense Evasion
Access T
oken Manipulation
inary adding
IT obs
ypass ser Account Control
Clear Command istory
CM T
Code igning
Component irmware
Component b ect Model
i acking
Control anel Items
C hadow
eobfuscate ecode iles or
Information
isabling ecurity T
ools
earch rder i acking
ide oading
xploitation for efense
vasion
xtra Window Memory
In ection
ile eletion
ile ystem ogical ffsets
atekeeper ypass
idden iles and irectories
idden sers
idden Window
I TC NTR
Image ile xecution ptions
In ection
Indicator locking
Indicator Removal from T
ools
Indicator Removal on ost
Indirect Command xecution
Install Root Certificate
Install til
aunchctl
C MAIN i acking
Masquerading
Modify Registry
Mshta
Network hare Connection
Removal
NT ile Attributes
bfuscated iles or
Information
list Modification
ort nocking
rocess oppelg nging
rocess ollowing
rocess In ection
Credential Access
Account Manipulation
ash istory
rute orce
Credential umping
Credentials in iles
Credentials in Registry
xploitation for Credential
Access
orced Authentication
ooking
Input Capture
Input rompt
erberoasting
eychain
MNR N T N oisoning
Network niffing
assword ilter
rivate eys
Replication Through
Removable Media
ecurityd Memory
Two actor Authentication
Interception
Discovery
Account iscovery
Application Window
iscovery
rowser ookmark iscovery
ile and irectory iscovery
Network ervice canning
Network hare iscovery
assword olicy iscovery
eripheral evice iscovery
ermission roups iscovery
rocess iscovery
uery Registry
Remote ystem iscovery
ecurity oftware iscovery
ystem Information iscovery
ystem Network
Configuration iscovery
ystem Network Connections
iscovery
ystem wner ser
iscovery
ystem ervice iscovery
ystem Time iscovery
Lateral Movement
Apple cript
Application eployment
oftware
istributed Component
b ect Model
xploitation of Remote
ervices
ogon cripts
ass the ash
ass the Ticket
Remote esktop rotocol
Remote ile Copy
Remote ervices
Replication Through
Removable Media
hared Webroot
i acking
T
aint hared Content
Third party oftware
Windows Admin hares
Windows Remote
Management
Collection
Audio Capture
Automated Collection
Clipboard ata
ata from Information
Repositories
ata from ocal ystem
ata from Network hared
rive
ata from Removable Media
ata taged
mail Collection
Input Capture
Man in the rowser
creen Capture
ideo Capture
Exfiltration
Automated xfiltration
ata Compressed
ata ncrypted
ata Transfer i e imits
xfiltration ver Alternative
rotocol
xfiltration ver Command
and Control Channel
xfiltration ver ther
Network Medium
xfiltration ver hysical
Medium
cheduled Transfer
Command And Control
Commonly sed ort
Communication Through
Removable Media
Connection roxy
Custom Command and
Control rotocol
Custom Cryptographic
rotocol
ata ncoding
ata bfuscation
omain ronting
allback Channels
Multi hop roxy
Multi tage Channels
Multiband Communication
Multilayer ncryption
ort nocking
Remote Access T
ools
Remote ile Copy
tandard Application ayer
rotocol
tandard Cryptographic
rotocol
tandard Non Application
ayer rotocol
ncommonly sed ort
Web ervice
APT28 Techniques*
*from open source
reporting we’ve mapped
Initial
Access
Execution Persistence
Privilege
Escalation
Defense
Evasion
Credential
Access
Discovery
Lateral
Movement
Collection Exfiltration
Command
and Control
Initial Access
rive by Compromise
xploit ublic acing
Application
ardware Additions
Replication Through
Removable Media
pearphishing Attachment
pearphishing ink
pearphishing via ervice
upply Chain Compromise
Trusted Relationship
alid Accounts
Execution
Apple cript
CM T
Command ine Interface
Control anel Items
ynamic ata xchange
xecution through A I
xecution through Module
oad
xploitation for Client
xecution
raphical ser Interface
Install til
aunchctl
ocal ob cheduling
A river
Mshta
ower hell
Regsvcs Regasm
Regsvr
Rundll
cheduled T
ask
cripting
ervice xecution
igned inary roxy
xecution
igned cript roxy
xecution
ource
pace after ilename
Third party oftware
Trap
Trusted eveloper tilities
ser xecution
Windows Management
Instrumentation
Windows Remote
Management
Persistence
.bash profile and .bashrc
Accessibility eatures
AppCert s
AppInit s
Application himming
Authentication ackage
IT obs
ootkit
rowser xtensions
Change efault ile
Association
Component irmware
Component b ect Model
i acking
Create Account
earch rder i acking
ylib i acking
xternal Remote ervices
ile ystem ermissions
Weakness
idden iles and irectories
ooking
ypervisor
Image ile xecution ptions
In ection
ernel Modules and
xtensions
aunch Agent
aunch aemon
aunchctl
C A I Addition
ocal ob cheduling
ogin Item
ogon cripts
A river
Modify xisting ervice
Netsh elper
New ervice
ffice Application tartup
ath Interception
list Modification
ort nocking
ort Monitors
Rc.common
Re opened Applications
Redundant Access
Registry Run eys tart
older
cheduled T
ask
creensaver
Privilege Escalation
Access T
oken Manipulation
Accessibility eatures
AppCert s
AppInit s
Application himming
ypass ser Account Control
earch rder i acking
ylib i acking
xploitation for rivilege
scalation
xtra Window Memory
In ection
ile ystem ermissions
Weakness
ooking
Image ile xecution ptions
In ection
aunch aemon
New ervice
ath Interception
list Modification
ort Monitors
rocess In ection
cheduled T
ask
ervice Registry ermissions
Weakness
etuid and etgid
I istory In ection
tartup Items
udo
udo Caching
alid Accounts
Web hell
Defense Evasion
Access T
oken Manipulation
inary adding
IT obs
ypass ser Account Control
Clear Command istory
CM T
Code igning
Component irmware
Component b ect Model
i acking
Control anel Items
C hadow
eobfuscate ecode iles or
Information
isabling ecurity T
ools
earch rder i acking
ide oading
xploitation for efense
vasion
xtra Window Memory
In ection
ile eletion
ile ystem ogical ffsets
atekeeper ypass
idden iles and irectories
idden sers
idden Window
I TC NTR
Image ile xecution ptions
In ection
Indicator locking
Indicator Removal from T
ools
Indicator Removal on ost
Indirect Command xecution
Install Root Certificate
Install til
aunchctl
C MAIN i acking
Masquerading
Modify Registry
Mshta
Network hare Connection
Removal
NT ile Attributes
bfuscated iles or
Information
list Modification
ort nocking
rocess oppelg nging
rocess ollowing
rocess In ection
Credential Access
Account Manipulation
ash istory
rute orce
Credential umping
Credentials in iles
Credentials in Registry
xploitation for Credential
Access
orced Authentication
ooking
Input Capture
Input rompt
erberoasting
eychain
MNR N T N oisoning
Network niffing
assword ilter
rivate eys
Replication Through
Removable Media
ecurityd Memory
Two actor Authentication
Interception
Discovery
Account iscovery
Application Window
iscovery
rowser ookmark iscovery
ile and irectory iscovery
Network ervice canning
Network hare iscovery
assword olicy iscovery
eripheral evice iscovery
ermission roups iscovery
rocess iscovery
uery Registry
Remote ystem iscovery
ecurity oftware iscovery
ystem Information iscovery
ystem Network
Configuration iscovery
ystem Network Connections
iscovery
ystem wner ser
iscovery
ystem ervice iscovery
ystem Time iscovery
Lateral Movement
Apple cript
Application eployment
oftware
istributed Component
b ect Model
xploitation of Remote
ervices
ogon cripts
ass the ash
ass the Ticket
Remote esktop rotocol
Remote ile Copy
Remote ervices
Replication Through
Removable Media
hared Webroot
i acking
T
aint hared Content
Third party oftware
Windows Admin hares
Windows Remote
Management
Collection
Audio Capture
Automated Collection
Clipboard ata
ata from Information
Repositories
ata from ocal ystem
ata from Network hared
rive
ata from Removable Media
ata taged
mail Collection
Input Capture
Man in the rowser
creen Capture
ideo Capture
Exfiltration
Automated xfiltration
ata Compressed
ata ncrypted
ata Transfer i e imits
xfiltration ver Alternative
rotocol
xfiltration ver Command
and Control Channel
xfiltration ver ther
Network Medium
xfiltration ver hysical
Medium
cheduled Transfer
Command And Control
Commonly sed ort
Communication Through
Removable Media
Connection roxy
Custom Command and
Control rotocol
Custom Cryptographic
rotocol
ata ncoding
ata bfuscation
omain ronting
allback Channels
Multi hop roxy
Multi tage Channels
Multiband Communication
Multilayer ncryption
ort nocking
Remote Access T
ools
Remote ile Copy
tandard Application ayer
rotocol
tandard Cryptographic
rotocol
tandard Non Application
ayer rotocol
ncommonly sed ort
Web ervice
APT29 Techniques
Initial
Access
Execution Persistence
Privilege
Escalation
Defense
Evasion
Credential
Access
Discovery
Lateral
Movement
Collection Exfiltration
Command
and Control
Initial Access
rive by Compromise
xploit ublic acing
Application
ardware Additions
Replication Through
Removable Media
pearphishing Attachment
pearphishing ink
pearphishing via ervice
upply Chain Compromise
Trusted Relationship
alid Accounts
Execution
Apple cript
CM T
Command ine Interface
Control anel Items
ynamic ata xchange
xecution through A I
xecution through Module
oad
xploitation for Client
xecution
raphical ser Interface
Install til
aunchctl
ocal ob cheduling
A river
Mshta
ower hell
Regsvcs Regasm
Regsvr
Rundll
cheduled T
ask
cripting
ervice xecution
igned inary roxy
xecution
igned cript roxy
xecution
ource
pace after ilename
Third party oftware
Trap
Trusted eveloper tilities
ser xecution
Windows Management
Instrumentation
Windows Remote
Management
Persistence
.bash profile and .bashrc
Accessibility eatures
AppCert s
AppInit s
Application himming
Authentication ackage
IT obs
ootkit
rowser xtensions
Change efault ile
Association
Component irmware
Component b ect Model
i acking
Create Account
earch rder i acking
ylib i acking
xternal Remote ervices
ile ystem ermissions
Weakness
idden iles and irectories
ooking
ypervisor
Image ile xecution ptions
In ection
ernel Modules and
xtensions
aunch Agent
aunch aemon
aunchctl
C A I Addition
ocal ob cheduling
ogin Item
ogon cripts
A river
Modify xisting ervice
Netsh elper
New ervice
ffice Application tartup
ath Interception
list Modification
ort nocking
ort Monitors
Rc.common
Re opened Applications
Redundant Access
Registry Run eys tart
older
cheduled T
ask
creensaver
Privilege Escalation
Access T
oken Manipulation
Accessibility eatures
AppCert s
AppInit s
Application himming
ypass ser Account Control
earch rder i acking
ylib i acking
xploitation for rivilege
scalation
xtra Window Memory
In ection
ile ystem ermissions
Weakness
ooking
Image ile xecution ptions
In ection
aunch aemon
New ervice
ath Interception
list Modification
ort Monitors
rocess In ection
cheduled T
ask
ervice Registry ermissions
Weakness
etuid and etgid
I istory In ection
tartup Items
udo
udo Caching
alid Accounts
Web hell
Defense Evasion
Access T
oken Manipulation
inary adding
IT obs
ypass ser Account Control
Clear Command istory
CM T
Code igning
Component irmware
Component b ect Model
i acking
Control anel Items
C hadow
eobfuscate ecode iles or
Information
isabling ecurity T
ools
earch rder i acking
ide oading
xploitation for efense
vasion
xtra Window Memory
In ection
ile eletion
ile ystem ogical ffsets
atekeeper ypass
idden iles and irectories
idden sers
idden Window
I TC NTR
Image ile xecution ptions
In ection
Indicator locking
Indicator Removal from T
ools
Indicator Removal on ost
Indirect Command xecution
Install Root Certificate
Install til
aunchctl
C MAIN i acking
Masquerading
Modify Registry
Mshta
Network hare Connection
Removal
NT ile Attributes
bfuscated iles or
Information
list Modification
ort nocking
rocess oppelg nging
rocess ollowing
rocess In ection
Credential Access
Account Manipulation
ash istory
rute orce
Credential umping
Credentials in iles
Credentials in Registry
xploitation for Credential
Access
orced Authentication
ooking
Input Capture
Input rompt
erberoasting
eychain
MNR N T N oisoning
Network niffing
assword ilter
rivate eys
Replication Through
Removable Media
ecurityd Memory
Two actor Authentication
Interception
Discovery
Account iscovery
Application Window
iscovery
rowser ookmark iscovery
ile and irectory iscovery
Network ervice canning
Network hare iscovery
assword olicy iscovery
eripheral evice iscovery
ermission roups iscovery
rocess iscovery
uery Registry
Remote ystem iscovery
ecurity oftware iscovery
ystem Information iscovery
ystem Network
Configuration iscovery
ystem Network Connections
iscovery
ystem wner ser
iscovery
ystem ervice iscovery
ystem Time iscovery
Lateral Movement
Apple cript
Application eployment
oftware
istributed Component
b ect Model
xploitation of Remote
ervices
ogon cripts
ass the ash
ass the Ticket
Remote esktop rotocol
Remote ile Copy
Remote ervices
Replication Through
Removable Media
hared Webroot
i acking
T
aint hared Content
Third party oftware
Windows Admin hares
Windows Remote
Management
Collection
Audio Capture
Automated Collection
Clipboard ata
ata from Information
Repositories
ata from ocal ystem
ata from Network hared
rive
ata from Removable Media
ata taged
mail Collection
Input Capture
Man in the rowser
creen Capture
ideo Capture
Exfiltration
Automated xfiltration
ata Compressed
ata ncrypted
ata Transfer i e imits
xfiltration ver Alternative
rotocol
xfiltration ver Command
and Control Channel
xfiltration ver ther
Network Medium
xfiltration ver hysical
Medium
cheduled Transfer
Command And Control
Commonly sed ort
Communication Through
Removable Media
Connection roxy
Custom Command and
Control rotocol
Custom Cryptographic
rotocol
ata ncoding
ata bfuscation
omain ronting
allback Channels
Multi hop roxy
Multi tage Channels
Multiband Communication
Multilayer ncryption
ort nocking
Remote Access T
ools
Remote ile Copy
tandard Application ayer
rotocol
tandard Cryptographic
rotocol
tandard Non Application
ayer rotocol
ncommonly sed ort
Web ervice
Comparing APT28 and APT29
Initial
Access
Execution Persistence
Privilege
Escalation
Defense
Evasion
Credential
Access
Discovery
Lateral
Movement
Collection Exfiltration
Command
and Control
Overlay known gaps
APT28
APT29
Both groups
ATT&CK Navigator
▪ One option for getting started with storing and analyzing in a simple way
▪ Open source (JSON), so you can customize it
▪ Allows you you visualize data
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
ATT&CK Navigator Demo Video
Exercise 4: Comparing Layers in ATT&CK Navigator
▪ Docs you will need are at attack.mitre.org/training/cti under Exercise 4
– Step-by-step instructions are in the “Comparing ayers in Navigator”
– Techniques are listed in the “A T 9 and Cobalt itty techniques”
1. Open ATT&CK Navigator: http://bit.ly/attacknav
2. Enter techniques from APT39 and Cobalt Kitty/OceanLotus into separate
Navigator layers with a unique score for each layer’s techniques
3. Combine the layers in Navigator to create a third layer
4. Make your third layer look pretty
5. Make a list of the techniques that overlap between the two groups
▪ Please pause. We suggest giving yourself 15 minutes for this exercise.
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Initial Access
rive by Compromise
xploit ublic acing
Application
ardware Additions
Replication Through
Removable Media
pearphishing Attachment
pearphishing ink
pearphishing via ervice
upply Chain Compromise
Trusted Relationship
alid Accounts
Execution
Apple cript
CM T
Command ine Interface
Compiled TM ile
Control anel Items
ynamic ata xchange
xecution through A I
xecution through Module
oad
xploitation for Client
xecution
raphical ser Interface
Install til
aunchctl
ocal ob cheduling
A river
Mshta
ower hell
Regsvcs Regasm
Regsvr
Rundll
cheduled Task
cripting
ervice xecution
igned inary roxy
xecution
igned cript roxy
xecution
ource
pace after ilename
Third party oftware
Trap
Trusted eveloper tilities
ser xecution
Windows Management
Instrumentation
Windows Remote
Management
cript rocessing
Persistence
.bash profile and .bashrc
Accessibility eatures
Account Manipulation
AppCert s
AppInit s
Application himming
Authentication ackage
IT obs
ootkit
rowser xtensions
Change efault ile
Association
Component irmware
Component b ect Model
i acking
Create Account
earch rder i acking
ylib i acking
xternal Remote ervices
ile ystem ermissions
Weakness
idden iles and irectories
ooking
ypervisor
Image ile xecution ptions
In ection
ernel Modules and
xtensions
aunch Agent
aunch aemon
aunchctl
C A I Addition
ocal ob cheduling
ogin Item
ogon cripts
A river
Modify xisting ervice
Netsh elper
New ervice
ffice Application tartup
ath Interception
list Modification
ort nocking
ort Monitors
Rc.common
Re opened Applications
Privilege Escalation
Access Token Manipulation
Accessibility eatures
AppCert s
AppInit s
Application himming
ypass ser Account Control
earch rder i acking
ylib i acking
xploitation for rivilege
scalation
xtra Window Memory
In ection
ile ystem ermissions
Weakness
ooking
Image ile xecution ptions
In ection
aunch aemon
New ervice
ath Interception
list Modification
ort Monitors
rocess In ection
cheduled Task
ervice Registry ermissions
Weakness
etuid and etgid
I istory In ection
tartup Items
udo
udo Caching
alid Accounts
Web hell
Defense Evasion
Access Token Manipulation
inary adding
IT obs
ypass ser Account Control
Clear Command istory
CM T
Code igning
Compiled TM ile
Component irmware
Component b ect Model
i acking
Control anel Items
C hadow
eobfuscate ecode iles or
Information
isabling ecurity Tools
earch rder i acking
ide oading
xploitation for efense
vasion
xtra Window Memory
In ection
ile eletion
ile ermissions Modification
ile ystem ogical ffsets
atekeeper ypass
idden iles and irectories
idden sers
idden Window
I TC NTR
Image ile xecution ptions
In ection
Indicator locking
Indicator Removal from Tools
Indicator Removal on ost
Indirect Command xecution
Install Root Certificate
Install til
aunchctl
C MAIN i acking
Masquerading
Modify Registry
Mshta
Network hare Connection
Removal
NT ile Attributes
bfuscated iles or
Information
Credential Access
Account Manipulation
ash istory
rute orce
Credential umping
Credentials in iles
Credentials in Registry
xploitation for Credential
Access
orced Authentication
ooking
Input Capture
Input rompt
erberoasting
eychain
MNR N T N oisoning
Network niffing
assword ilter
rivate eys
ecurityd Memory
Two actor Authentication
Interception
Discovery
Account iscovery
Application Window
iscovery
rowser ookmark iscovery
ile and irectory iscovery
Network ervice canning
Network hare iscovery
Network niffing
assword olicy iscovery
eripheral evice iscovery
ermission roups iscovery
rocess iscovery
uery Registry
Remote ystem iscovery
ecurity oftware iscovery
ystem Information iscovery
ystem Network
Configuration iscovery
ystem Network Connections
iscovery
ystem wner ser
iscovery
ystem ervice iscovery
ystem Time iscovery
Lateral Movement
Apple cript
Application eployment
oftware
istributed Component
b ect Model
xploitation of Remote
ervices
ogon cripts
ass the ash
ass the Ticket
Remote esktop rotocol
Remote ile Copy
Remote ervices
Replication Through
Removable Media
hared Webroot
i acking
Taint hared Content
Third party oftware
Windows Admin hares
Windows Remote
Management
Collection
Audio Capture
Automated Collection
Clipboard ata
ata from Information
Repositories
ata from ocal ystem
ata from Network hared
rive
ata from Removable Media
ata taged
mail Collection
Input Capture
Man in the rowser
creen Capture
ideo Capture
Exfiltration
Automated xfiltration
ata Compressed
ata ncrypted
ata Transfer i e imits
xfiltration ver Alternative
rotocol
xfiltration ver Command
and Control Channel
xfiltration ver ther
Network Medium
xfiltration ver hysical
Medium
cheduled Transfer
Command And Control
Commonly sed ort
Communication Through
Removable Media
Connection roxy
Custom Command and
Control rotocol
Custom Cryptographic
rotocol
ata ncoding
ata bfuscation
omain ronting
allback Channels
Multi hop roxy
Multi tage Channels
Multiband Communication
Multilayer ncryption
ort nocking
Remote Access Tools
Remote ile Copy
tandard Application ayer
rotocol
tandard Cryptographic
rotocol
tandard Non Application
ayer rotocol
ncommonly sed ort
Web ervice
Initial Access
rive by Compromise
xploit ublic acing
Application
ardware Additions
Replication Through
Removable Media
pearphishing Attachment
pearphishing ink
pearphishing via ervice
upply Chain Compromise
Trusted Relationship
alid Accounts
Execution
Apple cript
CM T
Command ine Interface
Compiled TM ile
Control anel Items
ynamic ata xchange
xecution through A I
xecution through Module
oad
xploitation for Client
xecution
raphical ser Interface
Install til
aunchctl
ocal ob cheduling
A river
Mshta
ower hell
Regsvcs Regasm
Regsvr
Rundll
cheduled Task
cripting
ervice xecution
igned inary roxy
xecution
igned cript roxy
xecution
ource
pace after ilename
Third party oftware
Trap
Trusted eveloper tilities
ser xecution
Windows Management
Instrumentation
Windows Remote
Management
cript rocessing
Persistence
.bash profile and .bashrc
Accessibility eatures
Account Manipulation
AppCert s
AppInit s
Application himming
Authentication ackage
IT obs
ootkit
rowser xtensions
Change efault ile
Association
Component irmware
Component b ect Model
i acking
Create Account
earch rder i acking
ylib i acking
xternal Remote ervices
ile ystem ermissions
Weakness
idden iles and irectories
ooking
ypervisor
Image ile xecution ptions
In ection
ernel Modules and
xtensions
aunch Agent
aunch aemon
aunchctl
C A I Addition
ocal ob cheduling
ogin Item
ogon cripts
A river
Modify xisting ervice
Netsh elper
New ervice
ffice Application tartup
ath Interception
list Modification
ort nocking
ort Monitors
Rc.common
Re opened Applications
Privilege Escalation
Access Token Manipulation
Accessibility eatures
AppCert s
AppInit s
Application himming
ypass ser Account Control
earch rder i acking
ylib i acking
xploitation for rivilege
scalation
xtra Window Memory
In ection
ile ystem ermissions
Weakness
ooking
Image ile xecution ptions
In ection
aunch aemon
New ervice
ath Interception
list Modification
ort Monitors
rocess In ection
cheduled Task
ervice Registry ermissions
Weakness
etuid and etgid
I istory In ection
tartup Items
udo
udo Caching
alid Accounts
Web hell
Defense Evasion
Access Token Manipulation
inary adding
IT obs
ypass ser Account Control
Clear Command istory
CM T
Code igning
Compiled TM ile
Component irmware
Component b ect Model
i acking
Control anel Items
C hadow
eobfuscate ecode iles or
Information
isabling ecurity Tools
earch rder i acking
ide oading
xploitation for efense
vasion
xtra Window Memory
In ection
ile eletion
ile ermissions Modification
ile ystem ogical ffsets
atekeeper ypass
idden iles and irectories
idden sers
idden Window
I TC NTR
Image ile xecution ptions
In ection
Indicator locking
Indicator Removal from Tools
Indicator Removal on ost
Indirect Command xecution
Install Root Certificate
Install til
aunchctl
C MAIN i acking
Masquerading
Modify Registry
Mshta
Network hare Connection
Removal
NT ile Attributes
bfuscated iles or
Information
Credential Access
Account Manipulation
ash istory
rute orce
Credential umping
Credentials in iles
Credentials in Registry
xploitation for Credential
Access
orced Authentication
ooking
Input Capture
Input rompt
erberoasting
eychain
MNR N T N oisoning
Network niffing
assword ilter
rivate eys
ecurityd Memory
Two actor Authentication
Interception
Discovery
Account iscovery
Application Window
iscovery
rowser ookmark iscovery
ile and irectory iscovery
Network ervice canning
Network hare iscovery
Network niffing
assword olicy iscovery
eripheral evice iscovery
ermission roups iscovery
rocess iscovery
uery Registry
Remote ystem iscovery
ecurity oftware iscovery
ystem Information iscovery
ystem Network
Configuration iscovery
ystem Network Connections
iscovery
ystem wner ser
iscovery
ystem ervice iscovery
ystem Time iscovery
Lateral Movement
Apple cript
Application eployment
oftware
istributed Component
b ect Model
xploitation of Remote
ervices
ogon cripts
ass the ash
ass the Ticket
Remote esktop rotocol
Remote ile Copy
Remote ervices
Replication Through
Removable Media
hared Webroot
i acking
Taint hared Content
Third party oftware
Windows Admin hares
Windows Remote
Management
Collection
Audio Capture
Automated Collection
Clipboard ata
ata from Information
Repositories
ata from ocal ystem
ata from Network hared
rive
ata from Removable Media
ata taged
mail Collection
Input Capture
Man in the rowser
creen Capture
ideo Capture
Exfiltration
Automated xfiltration
ata Compressed
ata ncrypted
ata Transfer i e imits
xfiltration ver Alternative
rotocol
xfiltration ver Command
and Control Channel
xfiltration ver ther
Network Medium
xfiltration ver hysical
Medium
cheduled Transfer
Command And Control
Commonly sed ort
Communication Through
Removable Media
Connection roxy
Custom Command and
Control rotocol
Custom Cryptographic
rotocol
ata ncoding
ata bfuscation
omain ronting
allback Channels
Multi hop roxy
Multi tage Channels
Multiband Communication
Multilayer ncryption
ort nocking
Remote Access Tools
Remote ile Copy
tandard Application ayer
rotocol
tandard Cryptographic
rotocol
tandard Non Application
ayer rotocol
ncommonly sed ort
Web ervice
Initial Access
rive by Compromise
xploit ublic acing
Application
ardware Additions
Replication Through
Removable Media
pearphishing Attachment
pearphishing ink
pearphishing via ervice
upply Chain Compromise
Trusted Relationship
alid Accounts
Execution
Apple cript
CM T
Command ine Interface
Compiled TM ile
Control anel Items
ynamic ata xchange
xecution through A I
xecution through Module
oad
xploitation for Client
xecution
raphical ser Interface
Install til
aunchctl
ocal ob cheduling
A river
Mshta
ower hell
Regsvcs Regasm
Regsvr
Rundll
cheduled Task
cripting
ervice xecution
igned inary roxy
xecution
igned cript roxy
xecution
ource
pace after ilename
Third party oftware
Trap
Trusted eveloper tilities
ser xecution
Windows Management
Instrumentation
Windows Remote
Management
cript rocessing
Persistence
.bash profile and .bashrc
Accessibility eatures
Account Manipulation
AppCert s
AppInit s
Application himming
Authentication ackage
IT obs
ootkit
rowser xtensions
Change efault ile
Association
Component irmware
Component b ect Model
i acking
Create Account
earch rder i acking
ylib i acking
xternal Remote ervices
ile ystem ermissions
Weakness
idden iles and irectories
ooking
ypervisor
Image ile xecution ptions
In ection
ernel Modules and
xtensions
aunch Agent
aunch aemon
aunchctl
C A I Addition
ocal ob cheduling
ogin Item
ogon cripts
A river
Modify xisting ervice
Netsh elper
New ervice
ffice Application tartup
ath Interception
list Modification
ort nocking
ort Monitors
Rc.common
Re opened Applications
Privilege Escalation
Access Token Manipulation
Accessibility eatures
AppCert s
AppInit s
Application himming
ypass ser Account Control
earch rder i acking
ylib i acking
xploitation for rivilege
scalation
xtra Window Memory
In ection
ile ystem ermissions
Weakness
ooking
Image ile xecution ptions
In ection
aunch aemon
New ervice
ath Interception
list Modification
ort Monitors
rocess In ection
cheduled Task
ervice Registry ermissions
Weakness
etuid and etgid
I istory In ection
tartup Items
udo
udo Caching
alid Accounts
Web hell
Defense Evasion
Access Token Manipulation
inary adding
IT obs
ypass ser Account Control
Clear Command istory
CM T
Code igning
Compiled TM ile
Component irmware
Component b ect Model
i acking
Control anel Items
C hadow
eobfuscate ecode iles or
Information
isabling ecurity Tools
earch rder i acking
ide oading
xploitation for efense
vasion
xtra Window Memory
In ection
ile eletion
ile ermissions Modification
ile ystem ogical ffsets
atekeeper ypass
idden iles and irectories
idden sers
idden Window
I TC NTR
Image ile xecution ptions
In ection
Indicator locking
Indicator Removal from Tools
Indicator Removal on ost
Indirect Command xecution
Install Root Certificate
Install til
aunchctl
C MAIN i acking
Masquerading
Modify Registry
Mshta
Network hare Connection
Removal
NT ile Attributes
bfuscated iles or
Information
Credential Access
Account Manipulation
ash istory
rute orce
Credential umping
Credentials in iles
Credentials in Registry
xploitation for Credential
Access
orced Authentication
ooking
Input Capture
Input rompt
erberoasting
eychain
MNR N T N oisoning
Network niffing
assword ilter
rivate eys
ecurityd Memory
Two actor Authentication
Interception
Discovery
Account iscovery
Application Window
iscovery
rowser ookmark iscovery
ile and irectory iscovery
Network ervice canning
Network hare iscovery
Network niffing
assword olicy iscovery
eripheral evice iscovery
ermission roups iscovery
rocess iscovery
uery Registry
Remote ystem iscovery
ecurity oftware iscovery
ystem Information iscovery
ystem Network
Configuration iscovery
ystem Network Connections
iscovery
ystem wner ser
iscovery
ystem ervice iscovery
ystem Time iscovery
Lateral Movement
Apple cript
Application eployment
oftware
istributed Component
b ect Model
xploitation of Remote
ervices
ogon cripts
ass the ash
ass the Ticket
Remote esktop rotocol
Remote ile Copy
Remote ervices
Replication Through
Removable Media
hared Webroot
i acking
Taint hared Content
Third party oftware
Windows Admin hares
Windows Remote
Management
Collection
Audio Capture
Automated Collection
Clipboard ata
ata from Information
Repositories
ata from ocal ystem
ata from Network hared
rive
ata from Removable Media
ata taged
mail Collection
Input Capture
Man in the rowser
creen Capture
ideo Capture
Exfiltration
Automated xfiltration
ata Compressed
ata ncrypted
ata Transfer i e imits
xfiltration ver Alternative
rotocol
xfiltration ver Command
and Control Channel
xfiltration ver ther
Network Medium
xfiltration ver hysical
Medium
cheduled Transfer
Command And Control
Commonly sed ort
Communication Through
Removable Media
Connection roxy
Custom Command and
Control rotocol
Custom Cryptographic
rotocol
ata ncoding
ata bfuscation
omain ronting
allback Channels
Multi hop roxy
Multi tage Channels
Multiband Communication
Multilayer ncryption
ort nocking
Remote Access Tools
Remote ile Copy
tandard Application ayer
rotocol
tandard Cryptographic
rotocol
tandard Non Application
ayer rotocol
ncommonly sed ort
Web ervice
Exercise 4: Comparing Layers in ATT&CK Navigator
APT39
Both groups
OceanLotus
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Exercise 4: Comparing Layers in ATT&CK Navigator
▪ Here are the overlapping techniques:
1. Spearphishing Attachment
2. Spearphishing Link
3. Scheduled Task
4. Scripting
5. User Execution
6. Registry Run Keys/Startup Folder
7. Network Service Scanning
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Process of Applying ATT&CK to CTI
Understand
ATT&CK
Map data to
ATT&CK
Store & analyze
ATT&CK-mapped
data
Make defensive
recommendations
from ATT&CK-
mapped data
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Module 1 Module 2
Module 3
Module 4 Module 5
End of Module 4
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Más contenido relacionado

Similar a MITRE-Module 4 Slides.pdf

Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) MITRE ATT&CK
 
Knock, Knock…The Internet of Things wants to come in?
Knock, Knock…The Internet of Things wants to come in? Knock, Knock…The Internet of Things wants to come in?
Knock, Knock…The Internet of Things wants to come in? CA Technologies
 
Internet of Things - Enablement by Techcello
Internet of Things - Enablement by TechcelloInternet of Things - Enablement by Techcello
Internet of Things - Enablement by TechcelloIlyas F ☁☁☁
 
MITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE - ATT&CKcon
 
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...IRJET Journal
 
Chris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' MeetupChris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' MeetupCohesive Networks
 
Emulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect IntelligenceEmulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect IntelligenceAdam Pennington
 
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...AugmentedWorldExpo
 
IRJET- Multi sharing Data using OTP
IRJET- Multi sharing Data using OTPIRJET- Multi sharing Data using OTP
IRJET- Multi sharing Data using OTPIRJET Journal
 
IRJET- E-Gatepass System
IRJET- E-Gatepass SystemIRJET- E-Gatepass System
IRJET- E-Gatepass SystemIRJET Journal
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsAlane Moran
 
Gartner: Top 10 Technology Trends 2015
Gartner: Top 10 Technology Trends 2015Gartner: Top 10 Technology Trends 2015
Gartner: Top 10 Technology Trends 2015Den Reymer
 
Review on Implementation Visual Cryptography & Steganography for Secure Authe...
Review on Implementation Visual Cryptography & Steganography for Secure Authe...Review on Implementation Visual Cryptography & Steganography for Secure Authe...
Review on Implementation Visual Cryptography & Steganography for Secure Authe...IRJET Journal
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical HackingIRJET Journal
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk
 
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoBSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoKatie Nickels
 
1 Manic Menagerie Malicious activity target.docx
   1  Manic Menagerie Malicious activity target.docx   1  Manic Menagerie Malicious activity target.docx
1 Manic Menagerie Malicious activity target.docxShiraPrater50
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansChristopher Korban
 

Similar a MITRE-Module 4 Slides.pdf (20)

Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?) Automation: The Wonderful Wizard of CTI (or is it?)
Automation: The Wonderful Wizard of CTI (or is it?)
 
Knock, Knock…The Internet of Things wants to come in?
Knock, Knock…The Internet of Things wants to come in? Knock, Knock…The Internet of Things wants to come in?
Knock, Knock…The Internet of Things wants to come in?
 
Internet of Things - Enablement by Techcello
Internet of Things - Enablement by TechcelloInternet of Things - Enablement by Techcello
Internet of Things - Enablement by Techcello
 
MITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - NovemberMITRE ATT&CKcon Power Hour - November
MITRE ATT&CKcon Power Hour - November
 
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...
IRJET- Securing the Transfer of Confidential Data in Fiscal Devices using Blo...
 
Chris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' MeetupChris Swan's presentation from the London Tech Entrepreneurs' Meetup
Chris Swan's presentation from the London Tech Entrepreneurs' Meetup
 
Emulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect IntelligenceEmulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect Intelligence
 
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
Tony Hodgson (Brainwaive LLC): Enterprise AR Cyber Security – Breaking Down B...
 
Wfh remote access tips
Wfh   remote access tipsWfh   remote access tips
Wfh remote access tips
 
IRJET- Multi sharing Data using OTP
IRJET- Multi sharing Data using OTPIRJET- Multi sharing Data using OTP
IRJET- Multi sharing Data using OTP
 
IRJET- E-Gatepass System
IRJET- E-Gatepass SystemIRJET- E-Gatepass System
IRJET- E-Gatepass System
 
A modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systemsA modern approach to safeguarding your ICS and SCADA systems
A modern approach to safeguarding your ICS and SCADA systems
 
Gartner: Top 10 Technology Trends 2015
Gartner: Top 10 Technology Trends 2015Gartner: Top 10 Technology Trends 2015
Gartner: Top 10 Technology Trends 2015
 
Review on Implementation Visual Cryptography & Steganography for Secure Authe...
Review on Implementation Visual Cryptography & Steganography for Secure Authe...Review on Implementation Visual Cryptography & Steganography for Secure Authe...
Review on Implementation Visual Cryptography & Steganography for Secure Authe...
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical Hacking
 
DigiChain Blockhain on HyperLedger
DigiChain Blockhain on HyperLedgerDigiChain Blockhain on HyperLedger
DigiChain Blockhain on HyperLedger
 
Splunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat DefenseSplunk conf2014 - Operationalizing Advanced Threat Defense
Splunk conf2014 - Operationalizing Advanced Threat Defense
 
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status QuoBSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
BSidesLV 2018 - Katie Nickels and John Wunder - ATT&CKing the Status Quo
 
1 Manic Menagerie Malicious activity target.docx
   1  Manic Menagerie Malicious activity target.docx   1  Manic Menagerie Malicious activity target.docx
1 Manic Menagerie Malicious activity target.docx
 
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation PlansEvolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
Evolution of Offensive Testing - ATT&CK-based Adversary Emulation Plans
 

Más de ReZa AdineH

MITRE-Module 2 Slides.pdf
MITRE-Module 2 Slides.pdfMITRE-Module 2 Slides.pdf
MITRE-Module 2 Slides.pdfReZa AdineH
 
MITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdfMITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdfReZa AdineH
 
MITRE-Module 3 Slides.pdf
MITRE-Module 3 Slides.pdfMITRE-Module 3 Slides.pdf
MITRE-Module 3 Slides.pdfReZa AdineH
 
SIEM POC Assessment.pdf
SIEM POC Assessment.pdfSIEM POC Assessment.pdf
SIEM POC Assessment.pdfReZa AdineH
 
Cover of book Threat Intelligence for Threat Hunting;Written by Reza Adineh
Cover of  book Threat Intelligence for Threat Hunting;Written by Reza AdinehCover of  book Threat Intelligence for Threat Hunting;Written by Reza Adineh
Cover of book Threat Intelligence for Threat Hunting;Written by Reza AdinehReZa AdineH
 
Next generation Security Operation Center; Written by Reza Adineh
Next generation Security Operation Center; Written by Reza AdinehNext generation Security Operation Center; Written by Reza Adineh
Next generation Security Operation Center; Written by Reza AdinehReZa AdineH
 
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReview on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReZa AdineH
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟ReZa AdineH
 
Security monitoring log management-describe logstash,kibana,elastic slidshare
Security monitoring log management-describe logstash,kibana,elastic slidshareSecurity monitoring log management-describe logstash,kibana,elastic slidshare
Security monitoring log management-describe logstash,kibana,elastic slidshareReZa AdineH
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 

Más de ReZa AdineH (11)

MITRE-Module 2 Slides.pdf
MITRE-Module 2 Slides.pdfMITRE-Module 2 Slides.pdf
MITRE-Module 2 Slides.pdf
 
MITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdfMITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdf
 
MITRE-Module 3 Slides.pdf
MITRE-Module 3 Slides.pdfMITRE-Module 3 Slides.pdf
MITRE-Module 3 Slides.pdf
 
SIEM POC Assessment.pdf
SIEM POC Assessment.pdfSIEM POC Assessment.pdf
SIEM POC Assessment.pdf
 
Cover of book Threat Intelligence for Threat Hunting;Written by Reza Adineh
Cover of  book Threat Intelligence for Threat Hunting;Written by Reza AdinehCover of  book Threat Intelligence for Threat Hunting;Written by Reza Adineh
Cover of book Threat Intelligence for Threat Hunting;Written by Reza Adineh
 
Next generation Security Operation Center; Written by Reza Adineh
Next generation Security Operation Center; Written by Reza AdinehNext generation Security Operation Center; Written by Reza Adineh
Next generation Security Operation Center; Written by Reza Adineh
 
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReview on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟
 
Security monitoring log management-describe logstash,kibana,elastic slidshare
Security monitoring log management-describe logstash,kibana,elastic slidshareSecurity monitoring log management-describe logstash,kibana,elastic slidshare
Security monitoring log management-describe logstash,kibana,elastic slidshare
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 

Último

No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...Sheetaleventcompany
 
Uncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoUncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoKayode Fayemi
 
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night EnjoyCall Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night EnjoyPooja Nehwal
 
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docxANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docxNikitaBankoti2
 
Presentation on Engagement in Book Clubs
Presentation on Engagement in Book ClubsPresentation on Engagement in Book Clubs
Presentation on Engagement in Book Clubssamaasim06
 
Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)Chameera Dedduwage
 
Report Writing Webinar Training
Report Writing Webinar TrainingReport Writing Webinar Training
Report Writing Webinar TrainingKylaCullinane
 
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdfThe workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdfSenaatti-kiinteistöt
 
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara ServicesVVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara ServicesPooja Nehwal
 
Dreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio IIIDreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio IIINhPhngng3
 
Air breathing and respiratory adaptations in diver animals
Air breathing and respiratory adaptations in diver animalsAir breathing and respiratory adaptations in diver animals
Air breathing and respiratory adaptations in diver animalsaqsarehman5055
 
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptxMohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptxmohammadalnahdi22
 
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdfAWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdfSkillCertProExams
 
My Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle BaileyMy Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle Baileyhlharris
 
If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaKayode Fayemi
 
lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.lodhisaajjda
 
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, YardstickSaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, Yardsticksaastr
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxraffaeleoman
 
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort ServiceDelhi Call girls
 

Último (20)

No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
 
Uncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoUncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac Folorunso
 
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night EnjoyCall Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
 
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docxANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
 
Presentation on Engagement in Book Clubs
Presentation on Engagement in Book ClubsPresentation on Engagement in Book Clubs
Presentation on Engagement in Book Clubs
 
Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)
 
Report Writing Webinar Training
Report Writing Webinar TrainingReport Writing Webinar Training
Report Writing Webinar Training
 
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdfThe workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
The workplace ecosystem of the future 24.4.2024 Fabritius_share ii.pdf
 
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara ServicesVVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
 
ICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdfICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdf
 
Dreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio IIIDreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio III
 
Air breathing and respiratory adaptations in diver animals
Air breathing and respiratory adaptations in diver animalsAir breathing and respiratory adaptations in diver animals
Air breathing and respiratory adaptations in diver animals
 
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptxMohammad_Alnahdi_Oral_Presentation_Assignment.pptx
Mohammad_Alnahdi_Oral_Presentation_Assignment.pptx
 
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdfAWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
 
My Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle BaileyMy Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle Bailey
 
If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
 
lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.
 
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, YardstickSaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
 
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptxChiulli_Aurora_Oman_Raffaele_Beowulf.pptx
Chiulli_Aurora_Oman_Raffaele_Beowulf.pptx
 
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
 

MITRE-Module 4 Slides.pdf

  • 1. Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 2. Process of Applying ATT&CK to CTI Understand ATT&CK Map data to ATT&CK Store & analyze ATT&CK-mapped data Make defensive recommendations from ATT&CK- mapped data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. Module 1 Module 2 Module 3 Module 4 Module 5
  • 3. Considerations When Storing ATT&CK-Mapped Intel ▪ Who’s consuming it? – Human or machine? – Requirements? ▪ How will you provide context? – Include full text? ▪ How detailed will it be? – Just a Technique, or a Procedure? – How will you capture that detail? (Free text?) ▪ How will you link it to other intel? – Incident, group, campaign, indicator… ▪ How will you import and export data? – Format? ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. The community is still figuring this out!
  • 4. Ways to Store and Display ATT&CK-Mapped Intel ¯ _(ツ)_/¯ ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 5. Ways to Store and Display ATT&CK-Mapped Intel Courtesy of Alexandre Dulaunoy ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 6. Ways to Store and Display ATT&CK-Mapped Intel Courtesy of Alexandre Dulaunoy ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. Ability to link to indicators and files
  • 7. Ways to Express and Store ATT&CK-Mapped Intel https://www.anomali.com/blog/weekly-threat-briefing-google- spots-attacks-exploiting-ios-zero-day-flaws … ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. Techniques at the end of a report
  • 8. Ways to Express and Store ATT&CK-Mapped Intel https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/analyzing- operation-ghostsecret-attack-seeks-to-steal-data-worldwide/ ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. Techniques at the end of a report
  • 9. Ways to Express and Store ATT&CK-Mapped Intel https://www.crowdstrike.com/resources/reports/2018-crowdstrike-global- threat-report-blurring-the-lines-between-statecraft-and-tradecraft/ ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. Techniques at the beginning of a report
  • 10. Ways to Express and Store ATT&CK-Mapped Intel https://www.digitalshadows.com/blog-and-research/mitre-attck- and-the-mueller-gru-indictment-lessons-for-organizations/ ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. Adding additional info to an ATT&CK technique
  • 11. Ways to Express and Store ATT&CK-Mapped Intel https://www.recordedfuture.com/mitre-attack-framework/ ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. With timestamps
  • 12. Ways to Express and Store ATT&CK-Mapped Intel https://pan-unit42.github.io/playbook_viewer/ ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. Machine readable Linking techniques to indicators
  • 13. Ways to Express and Store ATT&CK-Mapped Intel https://attack.mitre.org/groups/G0007/ What else could we do? https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2018/march/apt15- is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/ Credential Dumping (T1003) Full-Text Report ATT&CK Technique ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 14. Understand ATT&CK Map data to ATT&CK Store & analyze ATT&CK-mapped data Make defensive recommendations from ATT&CK- mapped data Process of Applying ATT&CK to CTI So now we have some ATT&CK-mapped intel… What can we do with it? ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 15. Initial Access rive by Compromise xploit ublic acing Application ardware Additions Replication Through Removable Media pearphishing Attachment pearphishing ink pearphishing via ervice upply Chain Compromise Trusted Relationship alid Accounts Execution Apple cript CM T Command ine Interface Control anel Items ynamic ata xchange xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface Install til aunchctl ocal ob cheduling A river Mshta ower hell Regsvcs Regasm Regsvr Rundll cheduled T ask cripting ervice xecution igned inary roxy xecution igned cript roxy xecution ource pace after ilename Third party oftware Trap Trusted eveloper tilities ser xecution Windows Management Instrumentation Windows Remote Management Persistence .bash profile and .bashrc Accessibility eatures AppCert s AppInit s Application himming Authentication ackage IT obs ootkit rowser xtensions Change efault ile Association Component irmware Component b ect Model i acking Create Account earch rder i acking ylib i acking xternal Remote ervices ile ystem ermissions Weakness idden iles and irectories ooking ypervisor Image ile xecution ptions In ection ernel Modules and xtensions aunch Agent aunch aemon aunchctl C A I Addition ocal ob cheduling ogin Item ogon cripts A river Modify xisting ervice Netsh elper New ervice ffice Application tartup ath Interception list Modification ort nocking ort Monitors Rc.common Re opened Applications Redundant Access Registry Run eys tart older cheduled T ask creensaver Privilege Escalation Access T oken Manipulation Accessibility eatures AppCert s AppInit s Application himming ypass ser Account Control earch rder i acking ylib i acking xploitation for rivilege scalation xtra Window Memory In ection ile ystem ermissions Weakness ooking Image ile xecution ptions In ection aunch aemon New ervice ath Interception list Modification ort Monitors rocess In ection cheduled T ask ervice Registry ermissions Weakness etuid and etgid I istory In ection tartup Items udo udo Caching alid Accounts Web hell Defense Evasion Access T oken Manipulation inary adding IT obs ypass ser Account Control Clear Command istory CM T Code igning Component irmware Component b ect Model i acking Control anel Items C hadow eobfuscate ecode iles or Information isabling ecurity T ools earch rder i acking ide oading xploitation for efense vasion xtra Window Memory In ection ile eletion ile ystem ogical ffsets atekeeper ypass idden iles and irectories idden sers idden Window I TC NTR Image ile xecution ptions In ection Indicator locking Indicator Removal from T ools Indicator Removal on ost Indirect Command xecution Install Root Certificate Install til aunchctl C MAIN i acking Masquerading Modify Registry Mshta Network hare Connection Removal NT ile Attributes bfuscated iles or Information list Modification ort nocking rocess oppelg nging rocess ollowing rocess In ection Credential Access Account Manipulation ash istory rute orce Credential umping Credentials in iles Credentials in Registry xploitation for Credential Access orced Authentication ooking Input Capture Input rompt erberoasting eychain MNR N T N oisoning Network niffing assword ilter rivate eys Replication Through Removable Media ecurityd Memory Two actor Authentication Interception Discovery Account iscovery Application Window iscovery rowser ookmark iscovery ile and irectory iscovery Network ervice canning Network hare iscovery assword olicy iscovery eripheral evice iscovery ermission roups iscovery rocess iscovery uery Registry Remote ystem iscovery ecurity oftware iscovery ystem Information iscovery ystem Network Configuration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery ystem Time iscovery Lateral Movement Apple cript Application eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts ass the ash ass the Ticket Remote esktop rotocol Remote ile Copy Remote ervices Replication Through Removable Media hared Webroot i acking T aint hared Content Third party oftware Windows Admin hares Windows Remote Management Collection Audio Capture Automated Collection Clipboard ata ata from Information Repositories ata from ocal ystem ata from Network hared rive ata from Removable Media ata taged mail Collection Input Capture Man in the rowser creen Capture ideo Capture Exfiltration Automated xfiltration ata Compressed ata ncrypted ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Command and Control Channel xfiltration ver ther Network Medium xfiltration ver hysical Medium cheduled Transfer Command And Control Commonly sed ort Communication Through Removable Media Connection roxy Custom Command and Control rotocol Custom Cryptographic rotocol ata ncoding ata bfuscation omain ronting allback Channels Multi hop roxy Multi tage Channels Multiband Communication Multilayer ncryption ort nocking Remote Access T ools Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort Web ervice APT28 Techniques* *from open source reporting we’ve mapped Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Exfiltration Command and Control
  • 16. Initial Access rive by Compromise xploit ublic acing Application ardware Additions Replication Through Removable Media pearphishing Attachment pearphishing ink pearphishing via ervice upply Chain Compromise Trusted Relationship alid Accounts Execution Apple cript CM T Command ine Interface Control anel Items ynamic ata xchange xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface Install til aunchctl ocal ob cheduling A river Mshta ower hell Regsvcs Regasm Regsvr Rundll cheduled T ask cripting ervice xecution igned inary roxy xecution igned cript roxy xecution ource pace after ilename Third party oftware Trap Trusted eveloper tilities ser xecution Windows Management Instrumentation Windows Remote Management Persistence .bash profile and .bashrc Accessibility eatures AppCert s AppInit s Application himming Authentication ackage IT obs ootkit rowser xtensions Change efault ile Association Component irmware Component b ect Model i acking Create Account earch rder i acking ylib i acking xternal Remote ervices ile ystem ermissions Weakness idden iles and irectories ooking ypervisor Image ile xecution ptions In ection ernel Modules and xtensions aunch Agent aunch aemon aunchctl C A I Addition ocal ob cheduling ogin Item ogon cripts A river Modify xisting ervice Netsh elper New ervice ffice Application tartup ath Interception list Modification ort nocking ort Monitors Rc.common Re opened Applications Redundant Access Registry Run eys tart older cheduled T ask creensaver Privilege Escalation Access T oken Manipulation Accessibility eatures AppCert s AppInit s Application himming ypass ser Account Control earch rder i acking ylib i acking xploitation for rivilege scalation xtra Window Memory In ection ile ystem ermissions Weakness ooking Image ile xecution ptions In ection aunch aemon New ervice ath Interception list Modification ort Monitors rocess In ection cheduled T ask ervice Registry ermissions Weakness etuid and etgid I istory In ection tartup Items udo udo Caching alid Accounts Web hell Defense Evasion Access T oken Manipulation inary adding IT obs ypass ser Account Control Clear Command istory CM T Code igning Component irmware Component b ect Model i acking Control anel Items C hadow eobfuscate ecode iles or Information isabling ecurity T ools earch rder i acking ide oading xploitation for efense vasion xtra Window Memory In ection ile eletion ile ystem ogical ffsets atekeeper ypass idden iles and irectories idden sers idden Window I TC NTR Image ile xecution ptions In ection Indicator locking Indicator Removal from T ools Indicator Removal on ost Indirect Command xecution Install Root Certificate Install til aunchctl C MAIN i acking Masquerading Modify Registry Mshta Network hare Connection Removal NT ile Attributes bfuscated iles or Information list Modification ort nocking rocess oppelg nging rocess ollowing rocess In ection Credential Access Account Manipulation ash istory rute orce Credential umping Credentials in iles Credentials in Registry xploitation for Credential Access orced Authentication ooking Input Capture Input rompt erberoasting eychain MNR N T N oisoning Network niffing assword ilter rivate eys Replication Through Removable Media ecurityd Memory Two actor Authentication Interception Discovery Account iscovery Application Window iscovery rowser ookmark iscovery ile and irectory iscovery Network ervice canning Network hare iscovery assword olicy iscovery eripheral evice iscovery ermission roups iscovery rocess iscovery uery Registry Remote ystem iscovery ecurity oftware iscovery ystem Information iscovery ystem Network Configuration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery ystem Time iscovery Lateral Movement Apple cript Application eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts ass the ash ass the Ticket Remote esktop rotocol Remote ile Copy Remote ervices Replication Through Removable Media hared Webroot i acking T aint hared Content Third party oftware Windows Admin hares Windows Remote Management Collection Audio Capture Automated Collection Clipboard ata ata from Information Repositories ata from ocal ystem ata from Network hared rive ata from Removable Media ata taged mail Collection Input Capture Man in the rowser creen Capture ideo Capture Exfiltration Automated xfiltration ata Compressed ata ncrypted ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Command and Control Channel xfiltration ver ther Network Medium xfiltration ver hysical Medium cheduled Transfer Command And Control Commonly sed ort Communication Through Removable Media Connection roxy Custom Command and Control rotocol Custom Cryptographic rotocol ata ncoding ata bfuscation omain ronting allback Channels Multi hop roxy Multi tage Channels Multiband Communication Multilayer ncryption ort nocking Remote Access T ools Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort Web ervice APT29 Techniques Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Exfiltration Command and Control
  • 17. Initial Access rive by Compromise xploit ublic acing Application ardware Additions Replication Through Removable Media pearphishing Attachment pearphishing ink pearphishing via ervice upply Chain Compromise Trusted Relationship alid Accounts Execution Apple cript CM T Command ine Interface Control anel Items ynamic ata xchange xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface Install til aunchctl ocal ob cheduling A river Mshta ower hell Regsvcs Regasm Regsvr Rundll cheduled T ask cripting ervice xecution igned inary roxy xecution igned cript roxy xecution ource pace after ilename Third party oftware Trap Trusted eveloper tilities ser xecution Windows Management Instrumentation Windows Remote Management Persistence .bash profile and .bashrc Accessibility eatures AppCert s AppInit s Application himming Authentication ackage IT obs ootkit rowser xtensions Change efault ile Association Component irmware Component b ect Model i acking Create Account earch rder i acking ylib i acking xternal Remote ervices ile ystem ermissions Weakness idden iles and irectories ooking ypervisor Image ile xecution ptions In ection ernel Modules and xtensions aunch Agent aunch aemon aunchctl C A I Addition ocal ob cheduling ogin Item ogon cripts A river Modify xisting ervice Netsh elper New ervice ffice Application tartup ath Interception list Modification ort nocking ort Monitors Rc.common Re opened Applications Redundant Access Registry Run eys tart older cheduled T ask creensaver Privilege Escalation Access T oken Manipulation Accessibility eatures AppCert s AppInit s Application himming ypass ser Account Control earch rder i acking ylib i acking xploitation for rivilege scalation xtra Window Memory In ection ile ystem ermissions Weakness ooking Image ile xecution ptions In ection aunch aemon New ervice ath Interception list Modification ort Monitors rocess In ection cheduled T ask ervice Registry ermissions Weakness etuid and etgid I istory In ection tartup Items udo udo Caching alid Accounts Web hell Defense Evasion Access T oken Manipulation inary adding IT obs ypass ser Account Control Clear Command istory CM T Code igning Component irmware Component b ect Model i acking Control anel Items C hadow eobfuscate ecode iles or Information isabling ecurity T ools earch rder i acking ide oading xploitation for efense vasion xtra Window Memory In ection ile eletion ile ystem ogical ffsets atekeeper ypass idden iles and irectories idden sers idden Window I TC NTR Image ile xecution ptions In ection Indicator locking Indicator Removal from T ools Indicator Removal on ost Indirect Command xecution Install Root Certificate Install til aunchctl C MAIN i acking Masquerading Modify Registry Mshta Network hare Connection Removal NT ile Attributes bfuscated iles or Information list Modification ort nocking rocess oppelg nging rocess ollowing rocess In ection Credential Access Account Manipulation ash istory rute orce Credential umping Credentials in iles Credentials in Registry xploitation for Credential Access orced Authentication ooking Input Capture Input rompt erberoasting eychain MNR N T N oisoning Network niffing assword ilter rivate eys Replication Through Removable Media ecurityd Memory Two actor Authentication Interception Discovery Account iscovery Application Window iscovery rowser ookmark iscovery ile and irectory iscovery Network ervice canning Network hare iscovery assword olicy iscovery eripheral evice iscovery ermission roups iscovery rocess iscovery uery Registry Remote ystem iscovery ecurity oftware iscovery ystem Information iscovery ystem Network Configuration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery ystem Time iscovery Lateral Movement Apple cript Application eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts ass the ash ass the Ticket Remote esktop rotocol Remote ile Copy Remote ervices Replication Through Removable Media hared Webroot i acking T aint hared Content Third party oftware Windows Admin hares Windows Remote Management Collection Audio Capture Automated Collection Clipboard ata ata from Information Repositories ata from ocal ystem ata from Network hared rive ata from Removable Media ata taged mail Collection Input Capture Man in the rowser creen Capture ideo Capture Exfiltration Automated xfiltration ata Compressed ata ncrypted ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Command and Control Channel xfiltration ver ther Network Medium xfiltration ver hysical Medium cheduled Transfer Command And Control Commonly sed ort Communication Through Removable Media Connection roxy Custom Command and Control rotocol Custom Cryptographic rotocol ata ncoding ata bfuscation omain ronting allback Channels Multi hop roxy Multi tage Channels Multiband Communication Multilayer ncryption ort nocking Remote Access T ools Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort Web ervice Comparing APT28 and APT29 Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Exfiltration Command and Control Overlay known gaps APT28 APT29 Both groups
  • 18. ATT&CK Navigator ▪ One option for getting started with storing and analyzing in a simple way ▪ Open source (JSON), so you can customize it ▪ Allows you you visualize data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 20. Exercise 4: Comparing Layers in ATT&CK Navigator ▪ Docs you will need are at attack.mitre.org/training/cti under Exercise 4 – Step-by-step instructions are in the “Comparing ayers in Navigator” – Techniques are listed in the “A T 9 and Cobalt itty techniques” 1. Open ATT&CK Navigator: http://bit.ly/attacknav 2. Enter techniques from APT39 and Cobalt Kitty/OceanLotus into separate Navigator layers with a unique score for each layer’s techniques 3. Combine the layers in Navigator to create a third layer 4. Make your third layer look pretty 5. Make a list of the techniques that overlap between the two groups ▪ Please pause. We suggest giving yourself 15 minutes for this exercise. ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 21. Initial Access rive by Compromise xploit ublic acing Application ardware Additions Replication Through Removable Media pearphishing Attachment pearphishing ink pearphishing via ervice upply Chain Compromise Trusted Relationship alid Accounts Execution Apple cript CM T Command ine Interface Compiled TM ile Control anel Items ynamic ata xchange xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface Install til aunchctl ocal ob cheduling A river Mshta ower hell Regsvcs Regasm Regsvr Rundll cheduled Task cripting ervice xecution igned inary roxy xecution igned cript roxy xecution ource pace after ilename Third party oftware Trap Trusted eveloper tilities ser xecution Windows Management Instrumentation Windows Remote Management cript rocessing Persistence .bash profile and .bashrc Accessibility eatures Account Manipulation AppCert s AppInit s Application himming Authentication ackage IT obs ootkit rowser xtensions Change efault ile Association Component irmware Component b ect Model i acking Create Account earch rder i acking ylib i acking xternal Remote ervices ile ystem ermissions Weakness idden iles and irectories ooking ypervisor Image ile xecution ptions In ection ernel Modules and xtensions aunch Agent aunch aemon aunchctl C A I Addition ocal ob cheduling ogin Item ogon cripts A river Modify xisting ervice Netsh elper New ervice ffice Application tartup ath Interception list Modification ort nocking ort Monitors Rc.common Re opened Applications Privilege Escalation Access Token Manipulation Accessibility eatures AppCert s AppInit s Application himming ypass ser Account Control earch rder i acking ylib i acking xploitation for rivilege scalation xtra Window Memory In ection ile ystem ermissions Weakness ooking Image ile xecution ptions In ection aunch aemon New ervice ath Interception list Modification ort Monitors rocess In ection cheduled Task ervice Registry ermissions Weakness etuid and etgid I istory In ection tartup Items udo udo Caching alid Accounts Web hell Defense Evasion Access Token Manipulation inary adding IT obs ypass ser Account Control Clear Command istory CM T Code igning Compiled TM ile Component irmware Component b ect Model i acking Control anel Items C hadow eobfuscate ecode iles or Information isabling ecurity Tools earch rder i acking ide oading xploitation for efense vasion xtra Window Memory In ection ile eletion ile ermissions Modification ile ystem ogical ffsets atekeeper ypass idden iles and irectories idden sers idden Window I TC NTR Image ile xecution ptions In ection Indicator locking Indicator Removal from Tools Indicator Removal on ost Indirect Command xecution Install Root Certificate Install til aunchctl C MAIN i acking Masquerading Modify Registry Mshta Network hare Connection Removal NT ile Attributes bfuscated iles or Information Credential Access Account Manipulation ash istory rute orce Credential umping Credentials in iles Credentials in Registry xploitation for Credential Access orced Authentication ooking Input Capture Input rompt erberoasting eychain MNR N T N oisoning Network niffing assword ilter rivate eys ecurityd Memory Two actor Authentication Interception Discovery Account iscovery Application Window iscovery rowser ookmark iscovery ile and irectory iscovery Network ervice canning Network hare iscovery Network niffing assword olicy iscovery eripheral evice iscovery ermission roups iscovery rocess iscovery uery Registry Remote ystem iscovery ecurity oftware iscovery ystem Information iscovery ystem Network Configuration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery ystem Time iscovery Lateral Movement Apple cript Application eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts ass the ash ass the Ticket Remote esktop rotocol Remote ile Copy Remote ervices Replication Through Removable Media hared Webroot i acking Taint hared Content Third party oftware Windows Admin hares Windows Remote Management Collection Audio Capture Automated Collection Clipboard ata ata from Information Repositories ata from ocal ystem ata from Network hared rive ata from Removable Media ata taged mail Collection Input Capture Man in the rowser creen Capture ideo Capture Exfiltration Automated xfiltration ata Compressed ata ncrypted ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Command and Control Channel xfiltration ver ther Network Medium xfiltration ver hysical Medium cheduled Transfer Command And Control Commonly sed ort Communication Through Removable Media Connection roxy Custom Command and Control rotocol Custom Cryptographic rotocol ata ncoding ata bfuscation omain ronting allback Channels Multi hop roxy Multi tage Channels Multiband Communication Multilayer ncryption ort nocking Remote Access Tools Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort Web ervice Initial Access rive by Compromise xploit ublic acing Application ardware Additions Replication Through Removable Media pearphishing Attachment pearphishing ink pearphishing via ervice upply Chain Compromise Trusted Relationship alid Accounts Execution Apple cript CM T Command ine Interface Compiled TM ile Control anel Items ynamic ata xchange xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface Install til aunchctl ocal ob cheduling A river Mshta ower hell Regsvcs Regasm Regsvr Rundll cheduled Task cripting ervice xecution igned inary roxy xecution igned cript roxy xecution ource pace after ilename Third party oftware Trap Trusted eveloper tilities ser xecution Windows Management Instrumentation Windows Remote Management cript rocessing Persistence .bash profile and .bashrc Accessibility eatures Account Manipulation AppCert s AppInit s Application himming Authentication ackage IT obs ootkit rowser xtensions Change efault ile Association Component irmware Component b ect Model i acking Create Account earch rder i acking ylib i acking xternal Remote ervices ile ystem ermissions Weakness idden iles and irectories ooking ypervisor Image ile xecution ptions In ection ernel Modules and xtensions aunch Agent aunch aemon aunchctl C A I Addition ocal ob cheduling ogin Item ogon cripts A river Modify xisting ervice Netsh elper New ervice ffice Application tartup ath Interception list Modification ort nocking ort Monitors Rc.common Re opened Applications Privilege Escalation Access Token Manipulation Accessibility eatures AppCert s AppInit s Application himming ypass ser Account Control earch rder i acking ylib i acking xploitation for rivilege scalation xtra Window Memory In ection ile ystem ermissions Weakness ooking Image ile xecution ptions In ection aunch aemon New ervice ath Interception list Modification ort Monitors rocess In ection cheduled Task ervice Registry ermissions Weakness etuid and etgid I istory In ection tartup Items udo udo Caching alid Accounts Web hell Defense Evasion Access Token Manipulation inary adding IT obs ypass ser Account Control Clear Command istory CM T Code igning Compiled TM ile Component irmware Component b ect Model i acking Control anel Items C hadow eobfuscate ecode iles or Information isabling ecurity Tools earch rder i acking ide oading xploitation for efense vasion xtra Window Memory In ection ile eletion ile ermissions Modification ile ystem ogical ffsets atekeeper ypass idden iles and irectories idden sers idden Window I TC NTR Image ile xecution ptions In ection Indicator locking Indicator Removal from Tools Indicator Removal on ost Indirect Command xecution Install Root Certificate Install til aunchctl C MAIN i acking Masquerading Modify Registry Mshta Network hare Connection Removal NT ile Attributes bfuscated iles or Information Credential Access Account Manipulation ash istory rute orce Credential umping Credentials in iles Credentials in Registry xploitation for Credential Access orced Authentication ooking Input Capture Input rompt erberoasting eychain MNR N T N oisoning Network niffing assword ilter rivate eys ecurityd Memory Two actor Authentication Interception Discovery Account iscovery Application Window iscovery rowser ookmark iscovery ile and irectory iscovery Network ervice canning Network hare iscovery Network niffing assword olicy iscovery eripheral evice iscovery ermission roups iscovery rocess iscovery uery Registry Remote ystem iscovery ecurity oftware iscovery ystem Information iscovery ystem Network Configuration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery ystem Time iscovery Lateral Movement Apple cript Application eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts ass the ash ass the Ticket Remote esktop rotocol Remote ile Copy Remote ervices Replication Through Removable Media hared Webroot i acking Taint hared Content Third party oftware Windows Admin hares Windows Remote Management Collection Audio Capture Automated Collection Clipboard ata ata from Information Repositories ata from ocal ystem ata from Network hared rive ata from Removable Media ata taged mail Collection Input Capture Man in the rowser creen Capture ideo Capture Exfiltration Automated xfiltration ata Compressed ata ncrypted ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Command and Control Channel xfiltration ver ther Network Medium xfiltration ver hysical Medium cheduled Transfer Command And Control Commonly sed ort Communication Through Removable Media Connection roxy Custom Command and Control rotocol Custom Cryptographic rotocol ata ncoding ata bfuscation omain ronting allback Channels Multi hop roxy Multi tage Channels Multiband Communication Multilayer ncryption ort nocking Remote Access Tools Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort Web ervice Initial Access rive by Compromise xploit ublic acing Application ardware Additions Replication Through Removable Media pearphishing Attachment pearphishing ink pearphishing via ervice upply Chain Compromise Trusted Relationship alid Accounts Execution Apple cript CM T Command ine Interface Compiled TM ile Control anel Items ynamic ata xchange xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface Install til aunchctl ocal ob cheduling A river Mshta ower hell Regsvcs Regasm Regsvr Rundll cheduled Task cripting ervice xecution igned inary roxy xecution igned cript roxy xecution ource pace after ilename Third party oftware Trap Trusted eveloper tilities ser xecution Windows Management Instrumentation Windows Remote Management cript rocessing Persistence .bash profile and .bashrc Accessibility eatures Account Manipulation AppCert s AppInit s Application himming Authentication ackage IT obs ootkit rowser xtensions Change efault ile Association Component irmware Component b ect Model i acking Create Account earch rder i acking ylib i acking xternal Remote ervices ile ystem ermissions Weakness idden iles and irectories ooking ypervisor Image ile xecution ptions In ection ernel Modules and xtensions aunch Agent aunch aemon aunchctl C A I Addition ocal ob cheduling ogin Item ogon cripts A river Modify xisting ervice Netsh elper New ervice ffice Application tartup ath Interception list Modification ort nocking ort Monitors Rc.common Re opened Applications Privilege Escalation Access Token Manipulation Accessibility eatures AppCert s AppInit s Application himming ypass ser Account Control earch rder i acking ylib i acking xploitation for rivilege scalation xtra Window Memory In ection ile ystem ermissions Weakness ooking Image ile xecution ptions In ection aunch aemon New ervice ath Interception list Modification ort Monitors rocess In ection cheduled Task ervice Registry ermissions Weakness etuid and etgid I istory In ection tartup Items udo udo Caching alid Accounts Web hell Defense Evasion Access Token Manipulation inary adding IT obs ypass ser Account Control Clear Command istory CM T Code igning Compiled TM ile Component irmware Component b ect Model i acking Control anel Items C hadow eobfuscate ecode iles or Information isabling ecurity Tools earch rder i acking ide oading xploitation for efense vasion xtra Window Memory In ection ile eletion ile ermissions Modification ile ystem ogical ffsets atekeeper ypass idden iles and irectories idden sers idden Window I TC NTR Image ile xecution ptions In ection Indicator locking Indicator Removal from Tools Indicator Removal on ost Indirect Command xecution Install Root Certificate Install til aunchctl C MAIN i acking Masquerading Modify Registry Mshta Network hare Connection Removal NT ile Attributes bfuscated iles or Information Credential Access Account Manipulation ash istory rute orce Credential umping Credentials in iles Credentials in Registry xploitation for Credential Access orced Authentication ooking Input Capture Input rompt erberoasting eychain MNR N T N oisoning Network niffing assword ilter rivate eys ecurityd Memory Two actor Authentication Interception Discovery Account iscovery Application Window iscovery rowser ookmark iscovery ile and irectory iscovery Network ervice canning Network hare iscovery Network niffing assword olicy iscovery eripheral evice iscovery ermission roups iscovery rocess iscovery uery Registry Remote ystem iscovery ecurity oftware iscovery ystem Information iscovery ystem Network Configuration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery ystem Time iscovery Lateral Movement Apple cript Application eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts ass the ash ass the Ticket Remote esktop rotocol Remote ile Copy Remote ervices Replication Through Removable Media hared Webroot i acking Taint hared Content Third party oftware Windows Admin hares Windows Remote Management Collection Audio Capture Automated Collection Clipboard ata ata from Information Repositories ata from ocal ystem ata from Network hared rive ata from Removable Media ata taged mail Collection Input Capture Man in the rowser creen Capture ideo Capture Exfiltration Automated xfiltration ata Compressed ata ncrypted ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Command and Control Channel xfiltration ver ther Network Medium xfiltration ver hysical Medium cheduled Transfer Command And Control Commonly sed ort Communication Through Removable Media Connection roxy Custom Command and Control rotocol Custom Cryptographic rotocol ata ncoding ata bfuscation omain ronting allback Channels Multi hop roxy Multi tage Channels Multiband Communication Multilayer ncryption ort nocking Remote Access Tools Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort Web ervice Exercise 4: Comparing Layers in ATT&CK Navigator APT39 Both groups OceanLotus ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 22. Exercise 4: Comparing Layers in ATT&CK Navigator ▪ Here are the overlapping techniques: 1. Spearphishing Attachment 2. Spearphishing Link 3. Scheduled Task 4. Scripting 5. User Execution 6. Registry Run Keys/Startup Folder 7. Network Service Scanning ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 23. Process of Applying ATT&CK to CTI Understand ATT&CK Map data to ATT&CK Store & analyze ATT&CK-mapped data Make defensive recommendations from ATT&CK- mapped data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. Module 1 Module 2 Module 3 Module 4 Module 5
  • 24. End of Module 4 ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.