attack in 15 minutes final - taxadmin.org · persistence privilege escalation defense evasion...

13
| 1 | © 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7 in 15 minutes Richard Struse Chief Strategist, Cyber Threat Intelligence

Upload: others

Post on 29-May-2020

6 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 1 |

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

in 15 minutesRichard StruseChief Strategist, Cyber Threat Intelligence

Page 2: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 2 |

Cybersecurity should be threat-informed

Knowledge of my adversary can help me…

Better evaluate new security technologies

Perform gap analysis of current defenses

Prioritize detection/mitigation of heavily used techniques

Track a specific adversary’s set of techniques

Conduct adversary emulation (e.g. red-teaming)

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

Page 3: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 3 |

Bianco’s Pyramid of ^ Pain

Source: David Biancohttps://detect-respond.blogspot.com/2013/03/the-pyramid-of-pain.html

Difficulty/cost for the adversary to modify their attacks

adversary

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

Page 4: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

ATT&CK™ is increasingly being used by the community as a common way to describe adversary behavior.

ATT&CK™ is a globally-accessible knowledge base of adversary tactics and techniques, developed by MITRE based on real-world observations of adversaries’ operations.

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

attack.mitre.org

Page 5: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 5 |

Command& Control

PrivilegeEscalation

Defense Evasion

Credential Access Discovery Execution Collection ExfiltrationLateral

MovementPersistence

Tactic: Adversary’s technical goalTechnique: How adversary achieves the goal

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case #17-4500-7

Page 6: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 6 |

Example of Technique: New Service

• Description: When operating systems boot up, they can start programs or applications called services that perform background system functions. … Adversaries may install a new service which will be executed at startup by directly modifying the registry or by using tools.

• Platform: Windows• Permissions required: Administrator, SYSTEM• Effective permissions: SYSTEM• Detection:

• Monitor service creation through changes in the Registry and common utilities using command-line invocation

• Tools such as Sysinternals Autoruns may be used to detect system changes that could be attempts at persistence

• Monitor processes and command-line arguments for actions that could create services

• Mitigation:• Limit privileges of user accounts and remediate Privilege Escalation vectors• Identify and block unnecessary system utilities or potentially malicious software that

may be used to create services• Data Sources: Windows Registry, process monitoring, command-line parameters• Examples: Carbanak, Lazarus Group, TinyZBot, Duqu, CozyCar, CosmicDuke, hcdLoader, …

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

Page 7: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 7 |

PRE-ATT&CK: left of exploit behaviors

ATT&CK Spans Multiple Technology Domains

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

Enterprise: Windows, Linux, Mac

Mobile: Android, iOS

Page 8: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 8 |

• Guide threat hunting campaigns• Emulate adversaries to measure

defenses against relevant threats• Leverage threat intelligence to prioritize

technique detection• Remediate gaps by mapping solutions

back to ATT&CK techniques

Enrich Cyber Threat Intelligence

Emulate Adversaries

Develop Analytics

Assess Defensive Coverage

Key use cases…

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

Page 9: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 9 |

See The Threatprocesses = search Process:Createreg = filter processes where (exe == "reg.exe" and parent_exe== "cmd.exe")cmd = filter processes where (exe == "cmd.exe" and parent_exe != "explorer.exe"")reg_and_cmd = join (reg, cmd) where (reg.ppid == cmd.pid and reg.hostname == cmd.hostname)output reg_and_cmd

Develop Analytics

Persistence PrivilegeEscalation DefenseEvasion CredentialAccess Discovery LateralMovement Execution Collection Exfiltration CommandandControl

AccessibilityFeatures AccessibilityFeatures BinaryPadding BruteForce AccountDiscoveryApplicationDeploymentSoftware

Command-Line AutomatedCollection AutomatedExfiltration CommonlyUsedPort

AppInitDLLs AppInitDLLsBypassUserAccountControl

CredentialDumpingApplicationWindowDiscovery

ExploitationofVulnerability

ExecutionthroughAPI ClipboardData DataCompressedCommunicationThroughRemovableMedia

BasicInput/OutputSystemBypassUserAccountControl

CodeSigning CredentialManipulationFileandDirectoryDiscovery

LogonScripts GraphicalUserInterface DataStaged DataEncryptedCustomCommandandControlProtocol

Bootkit DLLInjection ComponentFirmware CredentialsinFilesLocalNetworkConfigurationDiscovery

PasstheHash PowerShell DatafromLocalSystem DataTransferSizeLimitsCustomCryptographicProtocol

ChangeDefaultFileHandlers

DLLSearchOrderHijacking DLLInjectionExploitationofVulnerability

LocalNetworkConnectionsDiscovery

PasstheTicket ProcessHollowingDatafromNetworkSharedDrive

ExfiltrationOverAlternativeProtocol

DataObfuscation

ComponentFirmwareExploitationofVulnerability

DLLSearchOrderHijacking InputCapture NetworkServiceScanning RemoteDesktopProtocol Rundll32DatafromRemovableMedia

ExfiltrationOverCommandandControlChannel

FallbackChannels

DLLSearchOrderHijacking LegitimateCredentials DLLSide-Loading NetworkSniffingPeripheralDeviceDiscovery

RemoteFileCopy ScheduledTask EmailCollectionExfiltrationOverOtherNetworkMedium

Multi-StageChannels

Hypervisor LocalPortMonitor DisablingSecurityToolsTwo-FactorAuthenticationInterception

PermissionGroupsDiscovery

RemoteServices ServiceExecution InputCaptureExfiltrationOverPhysicalMedium

MultibandCommunication

LegitimateCredentials NewServiceExploitationofVulnerability

ProcessDiscoveryReplicationThroughRemovableMedia

Third-partySoftware ScreenCapture ScheduledTransfer MultilayerEncryption

LocalPortMonitor PathInterception FileDeletion QueryRegistry SharedWebrootWindowsManagementInstrumentation

PeerConnections

LogonScripts ScheduledTask FileSystemLogicalOffsets RemoteSystemDiscovery TaintSharedContentWindowsRemoteManagement

RemoteFileCopy

ModifyExistingServiceServiceFilePermissionsWeakness

IndicatorBlockingonHostSecuritySoftwareDiscovery

WindowsAdminSharesStandardApplicationLayerProtocol

NewServiceServiceRegistryPermissionsWeakness

IndicatorRemovalfromTools

SystemInformationDiscovery

WindowsRemoteManagement

StandardCryptographicProtocol

PathInterception WebShell IndicatorRemovalonHostSystemOwner/UserDiscovery

StandardNon-ApplicationLayerProtocol

RedundantAccess LegitimateCredentials SystemServiceDiscovery UncommonlyUsedPort

RegistryRunKeys/StartFolder

Masquerading WebService

ScheduledTask ModifyRegistry

SecuritySupportProvider NTFSExtendedAttributes

ServiceFilePermissionsWeakness

ObfuscatedFilesorInformation

ServiceRegistryPermissionsWeakness

ProcessHollowing

ShortcutModification RedundantAccess

WebShell RootkitWindowsManagementInstrumentationEventSubscription

Rundll32

WinlogonHelperDLL Scripting

SoftwarePacking

Timestomp

Emulate AdversariesAssess Your Defenses

ATT&CK can help you…

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

Page 10: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 10 |

ATT&CK Navigatorvisualization tool

Public ATT&CK Knowledge Base

Automated Adversary Emulation (Caldera)

Adversary Emulation Plans

Automated Blue TeamInvestigations (Cascade)

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

Some ATT&CK Resources

Page 11: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 11 |

ATT&CK: A Growing Community

0

1000

2000

3000

4000

5000

6000

7000

8000

May-17

Jun-17

Jul-1

7

Aug-17

Sep-17

Oct-1

7

Nov-17

Dec-17

Jan-18

Feb-18

Mar-18

Apr-1

8

@MITREATTACK Followers • Endgame - links to ATT&CK within the Endgame platform.

• Tripwire – aligns reporting against ATT&CK

• Cobalt Strike - ATT&CK reporting

• Palo Alto Networks - ATT&CK-based adversary playbook viewer

• AttackIQ - organization of scenarios and tests to ATT&CK.

• Red Canary - Atomic Red Team use of ATT&CK

• CERT Australia – aligns threat reporting for CIKR to ATT&CK

• And many more…

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

Page 12: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

| 12 |

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

What’s next for ATT&CK?

Invest in additional infrastructure to make ATT&CK easier to use

Develop new technology

domains (where appropriate)

Continue to expand the ATT&CK community

Open up the development

and governanceof ATT&CK

Page 13: ATTACK in 15 minutes FINAL - TaxAdmin.org · Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Execution Collection Exfiltration Command

Questions?

attack.mitre.org [email protected]

© 2018 The MITRE Corporation. All rights reserved. Approved for Public Release - Case # 17-4500-7

@MITREAttack