module 4: storing and analyzing att&ck-mapped data 4 slides.pdf · module 4: storing and...

24
Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Upload: others

Post on 26-May-2020

19 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Module 4:Storing and Analyzing ATT&CK-Mapped Data

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 2: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Process of Applying ATT&CK to CTI

Understand ATT&CK

Map data to ATT&CK

Store & analyze ATT&CK-mapped

data

Make defensive recommendations

from ATT&CK-mapped data

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Module 1 Module 2Module 3

Module 4 Module 5

Page 3: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Considerations When Storing ATT&CK-Mapped Intel

▪ Who’s consuming it?– Human or machine?– Requirements?

▪ How will you provide context?– Include full text?

▪ How detailed will it be?– Just a Technique, or a Procedure?– How will you capture that detail? (Free text?)

▪ How will you link it to other intel?– Incident, group, campaign, indicator…

▪ How will you import and export data?– Format?

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

The community is still figuring this out!

Page 4: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Ways to Store and Display ATT&CK-Mapped Intel

¯ \_(ツ)_/¯

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 5: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Ways to Store and Display ATT&CK-Mapped Intel

Courtesy of Alexandre Dulaunoy

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 6: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Ways to Store and Display ATT&CK-Mapped Intel

Courtesy of Alexandre Dulaunoy

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Ability to link to indicators and files

Page 7: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Ways to Express and Store ATT&CK-Mapped Intel

https://www.anomali.com/blog/weekly-threat-briefing-google-spots-attacks-exploiting-ios-zero-day-flaws

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Techniques at the end of a report

Page 8: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Ways to Express and Store ATT&CK-Mapped Intel

https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/analyzing-operation-ghostsecret-attack-seeks-to-steal-data-worldwide/

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Techniques at the end of a report

Page 9: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Ways to Express and Store ATT&CK-Mapped Intel

https://www.crowdstrike.com/resources/reports/2018-crowdstrike-global-threat-report-blurring-the-lines-between-statecraft-and-tradecraft/

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Techniques at the beginning of a report

Page 10: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Ways to Express and Store ATT&CK-Mapped Intel

https://www.digitalshadows.com/blog-and-research/mitre-attck-and-the-mueller-gru-indictment-lessons-for-organizations/

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Adding additional info to an ATT&CK

technique

Page 11: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Ways to Express and Store ATT&CK-Mapped Intel

https://www.recordedfuture.com/mitre-attack-framework/©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

With timestamps

Page 12: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Ways to Express and Store ATT&CK-Mapped Intel

https://pan-unit42.github.io/playbook_viewer/©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Machine readable

Linking techniques to indicators

Page 13: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Ways to Express and Store ATT&CK-Mapped Intel

https://attack.mitre.org/groups/G0007/

What else could we do?

https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/

Credential Dumping (T1003)

Full-Text Report ATT&CK Technique

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 14: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Understand ATT&CK

Map data to ATT&CK

Store & analyze ATT&CK-mapped

data

Make defensive recommendations

from ATT&CK-mapped data

Process of Applying ATT&CK to CTI

So now we have some ATT&CK-mapped intel…

What can we do with it?

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 15: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Initial Access rive by Compromise xploit ublic acingApplication ardware AdditionsReplication ThroughRemovable Media pearphishing Attachment

pearphishing ink

pearphishing via ervice

upply Chain Compromise

Trusted Relationship

alid Accounts

ExecutionApple cript

CM T

Command ine Interface

Control anel Items

ynamic ata xchange

xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface

Install til

aunchctl

ocal ob cheduling

A river

Mshta

ower hell

Regsvcs Regasm

Regsvr

Rundll

cheduled Task

cripting

ervice xecution igned inary roxy xecution igned cript roxy xecution ource

pace after ilename

Third party oftware

Trap

Trusted eveloper tilities

ser xecutionWindows ManagementInstrumentationWindows RemoteManagement

Persistence.bash profile and .bashrc

Accessibility eatures

AppCert s

AppInit s

Application himming

Authentication ackage

IT obs

ootkit

rowser xtensionsChange efault ileAssociationComponent irmwareComponent b ect Model i ackingCreate Account

earch rder i acking

ylib i acking

xternal Remote ervices ile ystem ermissionsWeakness idden iles and irectories

ooking

ypervisorImage ile xecution ptionsIn ection ernel Modules and xtensions aunch Agent

aunch aemon

aunchctl

C A I Addition

ocal ob cheduling

ogin Item

ogon cripts

A river

Modify xisting ervice

Netsh elper

New ervice

ffice Application tartup

ath Interception

list Modification

ort nocking

ort Monitors

Rc.common

Re opened Applications

Redundant AccessRegistry Run eys tart older cheduled Task

creensaver

ecurity upport rovider ervice Registry ermissionsWeakness hortcut Modification I and Trust rovider i acking tartup Items

ystem irmware

Time roviders

Trap

alid Accounts

Web hellWindows ManagementInstrumentation vent ubscriptionWinlogon elper

Privilege EscalationAccess Token Manipulation

Accessibility eatures

AppCert s

AppInit s

Application himming

ypass ser Account Control

earch rder i acking

ylib i acking xploitation for rivilege scalation xtra Window MemoryIn ection ile ystem ermissionsWeakness ookingImage ile xecution ptionsIn ection aunch aemon

New ervice

ath Interception

list Modification

ort Monitors

rocess In ection

cheduled Task ervice Registry ermissionsWeakness etuid and etgid

I istory In ection

tartup Items

udo

udo Caching

alid Accounts

Web hell

Defense EvasionAccess Token Manipulation

inary adding

IT obs

ypass ser Account Control

Clear Command istory

CM T

Code igning

Component irmwareComponent b ect Model i ackingControl anel Items

C hadow eobfuscate ecode iles orInformation isabling ecurity Tools

earch rder i acking

ide oading xploitation for efense vasion xtra Window MemoryIn ection ile eletion

ile ystem ogical ffsets

atekeeper ypass

idden iles and irectories

idden sers

idden Window

I TC NTR Image ile xecution ptionsIn ectionIndicator locking

Indicator Removal from Tools

Indicator Removal on ost

Indirect Command xecution

Install Root Certificate

Install til

aunchctl

C MAIN i acking

Masquerading

Modify Registry

MshtaNetwork hare ConnectionRemovalNT ile Attributes bfuscated iles orInformation list Modification

ort nocking

rocess oppelg nging

rocess ollowing

rocess In ection

Redundant Access

Regsvcs Regasm

Regsvr

Rootkit

Rundll

cripting igned inary roxy xecution igned cript roxy xecution I and Trust rovider i acking oftware acking

pace after ilename

Timestomp

Trusted eveloper tilities

alid Accounts

Web ervice

Credential AccessAccount Manipulation

ash istory

rute orce

Credential umping

Credentials in iles

Credentials in Registry xploitation for CredentialAccess orced Authentication

ooking

Input Capture

Input rompt

erberoasting

eychain

MNR N T N oisoning

Network niffing

assword ilter

rivate eysReplication ThroughRemovable Media ecurityd MemoryTwo actor AuthenticationInterception

DiscoveryAccount iscoveryApplication Window iscovery rowser ookmark iscovery

ile and irectory iscovery

Network ervice canning

Network hare iscovery

assword olicy iscovery

eripheral evice iscovery

ermission roups iscovery

rocess iscovery

uery Registry

Remote ystem iscovery

ecurity oftware iscovery

ystem Information iscovery ystem NetworkConfiguration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery

ystem Time iscovery

Lateral MovementApple criptApplication eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts

ass the ash

ass the Ticket

Remote esktop rotocol

Remote ile Copy

Remote ervicesReplication ThroughRemovable Media hared Webroot

i acking

Taint hared Content

Third party oftware

Windows Admin haresWindows RemoteManagement

CollectionAudio Capture

Automated Collection

Clipboard ata ata from InformationRepositories ata from ocal ystem ata from Network hared rive ata from Removable Media

ata taged

mail Collection

Input Capture

Man in the rowser

creen Capture

ideo Capture

ExfiltrationAutomated xfiltration

ata Compressed

ata ncrypted

ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Commandand Control Channel xfiltration ver therNetwork Medium xfiltration ver hysicalMedium cheduled Transfer

Command And ControlCommonly sed ortCommunication ThroughRemovable MediaConnection roxyCustom Command andControl rotocolCustom Cryptographic rotocol ata ncoding

ata bfuscation

omain ronting

allback Channels

Multi hop roxy

Multi tage Channels

Multiband Communication

Multilayer ncryption

ort nocking

Remote Access Tools

Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort

Web ervice

APT28 Techniques*

*from open source reporting we’ve mapped

Initial Access Execution Persistence Privilege

EscalationDefense Evasion

Credential Access Discovery Lateral

Movement Collection Exfiltration Command and Control

Page 16: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Initial Access rive by Compromise xploit ublic acingApplication ardware AdditionsReplication ThroughRemovable Media pearphishing Attachment

pearphishing ink

pearphishing via ervice

upply Chain Compromise

Trusted Relationship

alid Accounts

ExecutionApple cript

CM T

Command ine Interface

Control anel Items

ynamic ata xchange

xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface

Install til

aunchctl

ocal ob cheduling

A river

Mshta

ower hell

Regsvcs Regasm

Regsvr

Rundll

cheduled Task

cripting

ervice xecution igned inary roxy xecution igned cript roxy xecution ource

pace after ilename

Third party oftware

Trap

Trusted eveloper tilities

ser xecutionWindows ManagementInstrumentationWindows RemoteManagement

Persistence.bash profile and .bashrc

Accessibility eatures

AppCert s

AppInit s

Application himming

Authentication ackage

IT obs

ootkit

rowser xtensionsChange efault ileAssociationComponent irmwareComponent b ect Model i ackingCreate Account

earch rder i acking

ylib i acking

xternal Remote ervices ile ystem ermissionsWeakness idden iles and irectories

ooking

ypervisorImage ile xecution ptionsIn ection ernel Modules and xtensions aunch Agent

aunch aemon

aunchctl

C A I Addition

ocal ob cheduling

ogin Item

ogon cripts

A river

Modify xisting ervice

Netsh elper

New ervice

ffice Application tartup

ath Interception

list Modification

ort nocking

ort Monitors

Rc.common

Re opened Applications

Redundant AccessRegistry Run eys tart older cheduled Task

creensaver

ecurity upport rovider ervice Registry ermissionsWeakness hortcut Modification I and Trust rovider i acking tartup Items

ystem irmware

Time roviders

Trap

alid Accounts

Web hellWindows ManagementInstrumentation vent ubscriptionWinlogon elper

Privilege EscalationAccess Token Manipulation

Accessibility eatures

AppCert s

AppInit s

Application himming

ypass ser Account Control

earch rder i acking

ylib i acking xploitation for rivilege scalation xtra Window MemoryIn ection ile ystem ermissionsWeakness ookingImage ile xecution ptionsIn ection aunch aemon

New ervice

ath Interception

list Modification

ort Monitors

rocess In ection

cheduled Task ervice Registry ermissionsWeakness etuid and etgid

I istory In ection

tartup Items

udo

udo Caching

alid Accounts

Web hell

Defense EvasionAccess Token Manipulation

inary adding

IT obs

ypass ser Account Control

Clear Command istory

CM T

Code igning

Component irmwareComponent b ect Model i ackingControl anel Items

C hadow eobfuscate ecode iles orInformation isabling ecurity Tools

earch rder i acking

ide oading xploitation for efense vasion xtra Window MemoryIn ection ile eletion

ile ystem ogical ffsets

atekeeper ypass

idden iles and irectories

idden sers

idden Window

I TC NTR Image ile xecution ptionsIn ectionIndicator locking

Indicator Removal from Tools

Indicator Removal on ost

Indirect Command xecution

Install Root Certificate

Install til

aunchctl

C MAIN i acking

Masquerading

Modify Registry

MshtaNetwork hare ConnectionRemovalNT ile Attributes bfuscated iles orInformation list Modification

ort nocking

rocess oppelg nging

rocess ollowing

rocess In ection

Redundant Access

Regsvcs Regasm

Regsvr

Rootkit

Rundll

cripting igned inary roxy xecution igned cript roxy xecution I and Trust rovider i acking oftware acking

pace after ilename

Timestomp

Trusted eveloper tilities

alid Accounts

Web ervice

Credential AccessAccount Manipulation

ash istory

rute orce

Credential umping

Credentials in iles

Credentials in Registry xploitation for CredentialAccess orced Authentication

ooking

Input Capture

Input rompt

erberoasting

eychain

MNR N T N oisoning

Network niffing

assword ilter

rivate eysReplication ThroughRemovable Media ecurityd MemoryTwo actor AuthenticationInterception

DiscoveryAccount iscoveryApplication Window iscovery rowser ookmark iscovery

ile and irectory iscovery

Network ervice canning

Network hare iscovery

assword olicy iscovery

eripheral evice iscovery

ermission roups iscovery

rocess iscovery

uery Registry

Remote ystem iscovery

ecurity oftware iscovery

ystem Information iscovery ystem NetworkConfiguration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery

ystem Time iscovery

Lateral MovementApple criptApplication eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts

ass the ash

ass the Ticket

Remote esktop rotocol

Remote ile Copy

Remote ervicesReplication ThroughRemovable Media hared Webroot

i acking

Taint hared Content

Third party oftware

Windows Admin haresWindows RemoteManagement

CollectionAudio Capture

Automated Collection

Clipboard ata ata from InformationRepositories ata from ocal ystem ata from Network hared rive ata from Removable Media

ata taged

mail Collection

Input Capture

Man in the rowser

creen Capture

ideo Capture

ExfiltrationAutomated xfiltration

ata Compressed

ata ncrypted

ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Commandand Control Channel xfiltration ver therNetwork Medium xfiltration ver hysicalMedium cheduled Transfer

Command And ControlCommonly sed ortCommunication ThroughRemovable MediaConnection roxyCustom Command andControl rotocolCustom Cryptographic rotocol ata ncoding

ata bfuscation

omain ronting

allback Channels

Multi hop roxy

Multi tage Channels

Multiband Communication

Multilayer ncryption

ort nocking

Remote Access Tools

Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort

Web ervice

APT29 TechniquesInitial

Access Execution Persistence Privilege Escalation

Defense Evasion

Credential Access Discovery Lateral

Movement Collection Exfiltration Command and Control

Page 17: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Initial Access rive by Compromise xploit ublic acingApplication ardware AdditionsReplication ThroughRemovable Media pearphishing Attachment

pearphishing ink

pearphishing via ervice

upply Chain Compromise

Trusted Relationship

alid Accounts

ExecutionApple cript

CM T

Command ine Interface

Control anel Items

ynamic ata xchange

xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface

Install til

aunchctl

ocal ob cheduling

A river

Mshta

ower hell

Regsvcs Regasm

Regsvr

Rundll

cheduled Task

cripting

ervice xecution igned inary roxy xecution igned cript roxy xecution ource

pace after ilename

Third party oftware

Trap

Trusted eveloper tilities

ser xecutionWindows ManagementInstrumentationWindows RemoteManagement

Persistence.bash profile and .bashrc

Accessibility eatures

AppCert s

AppInit s

Application himming

Authentication ackage

IT obs

ootkit

rowser xtensionsChange efault ileAssociationComponent irmwareComponent b ect Model i ackingCreate Account

earch rder i acking

ylib i acking

xternal Remote ervices ile ystem ermissionsWeakness idden iles and irectories

ooking

ypervisorImage ile xecution ptionsIn ection ernel Modules and xtensions aunch Agent

aunch aemon

aunchctl

C A I Addition

ocal ob cheduling

ogin Item

ogon cripts

A river

Modify xisting ervice

Netsh elper

New ervice

ffice Application tartup

ath Interception

list Modification

ort nocking

ort Monitors

Rc.common

Re opened Applications

Redundant AccessRegistry Run eys tart older cheduled Task

creensaver

ecurity upport rovider ervice Registry ermissionsWeakness hortcut Modification I and Trust rovider i acking tartup Items

ystem irmware

Time roviders

Trap

alid Accounts

Web hellWindows ManagementInstrumentation vent ubscriptionWinlogon elper

Privilege EscalationAccess Token Manipulation

Accessibility eatures

AppCert s

AppInit s

Application himming

ypass ser Account Control

earch rder i acking

ylib i acking xploitation for rivilege scalation xtra Window MemoryIn ection ile ystem ermissionsWeakness ookingImage ile xecution ptionsIn ection aunch aemon

New ervice

ath Interception

list Modification

ort Monitors

rocess In ection

cheduled Task ervice Registry ermissionsWeakness etuid and etgid

I istory In ection

tartup Items

udo

udo Caching

alid Accounts

Web hell

Defense EvasionAccess Token Manipulation

inary adding

IT obs

ypass ser Account Control

Clear Command istory

CM T

Code igning

Component irmwareComponent b ect Model i ackingControl anel Items

C hadow eobfuscate ecode iles orInformation isabling ecurity Tools

earch rder i acking

ide oading xploitation for efense vasion xtra Window MemoryIn ection ile eletion

ile ystem ogical ffsets

atekeeper ypass

idden iles and irectories

idden sers

idden Window

I TC NTR Image ile xecution ptionsIn ectionIndicator locking

Indicator Removal from Tools

Indicator Removal on ost

Indirect Command xecution

Install Root Certificate

Install til

aunchctl

C MAIN i acking

Masquerading

Modify Registry

MshtaNetwork hare ConnectionRemovalNT ile Attributes bfuscated iles orInformation list Modification

ort nocking

rocess oppelg nging

rocess ollowing

rocess In ection

Redundant Access

Regsvcs Regasm

Regsvr

Rootkit

Rundll

cripting igned inary roxy xecution igned cript roxy xecution I and Trust rovider i acking oftware acking

pace after ilename

Timestomp

Trusted eveloper tilities

alid Accounts

Web ervice

Credential AccessAccount Manipulation

ash istory

rute orce

Credential umping

Credentials in iles

Credentials in Registry xploitation for CredentialAccess orced Authentication

ooking

Input Capture

Input rompt

erberoasting

eychain

MNR N T N oisoning

Network niffing

assword ilter

rivate eysReplication ThroughRemovable Media ecurityd MemoryTwo actor AuthenticationInterception

DiscoveryAccount iscoveryApplication Window iscovery rowser ookmark iscovery

ile and irectory iscovery

Network ervice canning

Network hare iscovery

assword olicy iscovery

eripheral evice iscovery

ermission roups iscovery

rocess iscovery

uery Registry

Remote ystem iscovery

ecurity oftware iscovery

ystem Information iscovery ystem NetworkConfiguration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery

ystem Time iscovery

Lateral MovementApple criptApplication eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts

ass the ash

ass the Ticket

Remote esktop rotocol

Remote ile Copy

Remote ervicesReplication ThroughRemovable Media hared Webroot

i acking

Taint hared Content

Third party oftware

Windows Admin haresWindows RemoteManagement

CollectionAudio Capture

Automated Collection

Clipboard ata ata from InformationRepositories ata from ocal ystem ata from Network hared rive ata from Removable Media

ata taged

mail Collection

Input Capture

Man in the rowser

creen Capture

ideo Capture

ExfiltrationAutomated xfiltration

ata Compressed

ata ncrypted

ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Commandand Control Channel xfiltration ver therNetwork Medium xfiltration ver hysicalMedium cheduled Transfer

Command And ControlCommonly sed ortCommunication ThroughRemovable MediaConnection roxyCustom Command andControl rotocolCustom Cryptographic rotocol ata ncoding

ata bfuscation

omain ronting

allback Channels

Multi hop roxy

Multi tage Channels

Multiband Communication

Multilayer ncryption

ort nocking

Remote Access Tools

Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort

Web ervice

Comparing APT28 and APT29Initial

Access Execution Persistence Privilege Escalation

Defense Evasion

Credential Access Discovery Lateral

Movement Collection Exfiltration Command and Control

Overlay known gapsAPT28APT29Both groups

Page 18: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

ATT&CK Navigator

▪ One option for getting started with storing and analyzing in a simple way▪ Open source (JSON), so you can customize it▪ Allows you you visualize data

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 19: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

ATT&CK Navigator Demo Video

Page 20: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Exercise 4: Comparing Layers in ATT&CK Navigator

▪ Docs you will need are at attack.mitre.org/training/cti under Exercise 4– Step-by-step instructions are in the “Comparing ayers in Navigator” – Techniques are listed in the “A T 9 and Cobalt itty techniques”

1. Open ATT&CK Navigator: http://bit.ly/attacknav2. Enter techniques from APT39 and Cobalt Kitty/OceanLotus into separate

Navigator layers with a unique score for each layer’s techniques3. Combine the layers in Navigator to create a third layer4. Make your third layer look pretty5. Make a list of the techniques that overlap between the two groups

▪ Please pause. We suggest giving yourself 15 minutes for this exercise.©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 21: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Initial Access rive by Compromise xploit ublic acingApplication ardware AdditionsReplication ThroughRemovable Media pearphishing Attachment

pearphishing ink

pearphishing via ervice

upply Chain Compromise

Trusted Relationship

alid Accounts

ExecutionApple cript

CM T

Command ine Interface

Compiled TM ile

Control anel Items

ynamic ata xchange

xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface

Install til

aunchctl

ocal ob cheduling

A river

Mshta

ower hell

Regsvcs Regasm

Regsvr

Rundll

cheduled Task

cripting

ervice xecution igned inary roxy xecution igned cript roxy xecution ource

pace after ilename

Third party oftware

Trap

Trusted eveloper tilities

ser xecutionWindows ManagementInstrumentationWindows RemoteManagement cript rocessing

Persistence.bash profile and .bashrc

Accessibility eatures

Account Manipulation

AppCert s

AppInit s

Application himming

Authentication ackage

IT obs

ootkit

rowser xtensionsChange efault ileAssociationComponent irmwareComponent b ect Model i ackingCreate Account

earch rder i acking

ylib i acking

xternal Remote ervices ile ystem ermissionsWeakness idden iles and irectories

ooking

ypervisorImage ile xecution ptionsIn ection ernel Modules and xtensions aunch Agent

aunch aemon

aunchctl

C A I Addition

ocal ob cheduling

ogin Item

ogon cripts

A river

Modify xisting ervice

Netsh elper

New ervice

ffice Application tartup

ath Interception

list Modification

ort nocking

ort Monitors

Rc.common

Re opened Applications

Redundant AccessRegistry Run eys tartup older cheduled Task

creensaver

ecurity upport rovider ervice Registry ermissionsWeakness etuid and etgid

hortcut Modification I and Trust rovider i acking tartup Items

ystem irmware

Time roviders

Trap

alid Accounts

Web hellWindows ManagementInstrumentation vent ubscriptionWinlogon elper

Privilege EscalationAccess Token Manipulation

Accessibility eatures

AppCert s

AppInit s

Application himming

ypass ser Account Control

earch rder i acking

ylib i acking xploitation for rivilege scalation xtra Window MemoryIn ection ile ystem ermissionsWeakness ookingImage ile xecution ptionsIn ection aunch aemon

New ervice

ath Interception

list Modification

ort Monitors

rocess In ection

cheduled Task ervice Registry ermissionsWeakness etuid and etgid

I istory In ection

tartup Items

udo

udo Caching

alid Accounts

Web hell

Defense EvasionAccess Token Manipulation

inary adding

IT obs

ypass ser Account Control

Clear Command istory

CM T

Code igning

Compiled TM ile

Component irmwareComponent b ect Model i ackingControl anel Items

C hadow eobfuscate ecode iles orInformation isabling ecurity Tools

earch rder i acking

ide oading xploitation for efense vasion xtra Window MemoryIn ection ile eletion

ile ermissions Modification

ile ystem ogical ffsets

atekeeper ypass

idden iles and irectories

idden sers

idden Window

I TC NTR Image ile xecution ptionsIn ectionIndicator locking

Indicator Removal from Tools

Indicator Removal on ost

Indirect Command xecution

Install Root Certificate

Install til

aunchctl

C MAIN i acking

Masquerading

Modify Registry

MshtaNetwork hare ConnectionRemovalNT ile Attributes bfuscated iles orInformation list Modification

ort nocking

rocess oppelg nging

rocess ollowing

rocess In ection

Redundant Access

Regsvcs Regasm

Regsvr

Rootkit

Rundll

cripting igned inary roxy xecution igned cript roxy xecution I and Trust rovider i acking oftware acking

pace after ilename

Template In ection

Timestomp

Trusted eveloper tilities

alid Accounts

Web ervice

cript rocessing

Credential AccessAccount Manipulation

ash istory

rute orce

Credential umping

Credentials in iles

Credentials in Registry xploitation for CredentialAccess orced Authentication

ooking

Input Capture

Input rompt

erberoasting

eychain

MNR N T N oisoning

Network niffing

assword ilter

rivate eys

ecurityd MemoryTwo actor AuthenticationInterception

DiscoveryAccount iscoveryApplication Window iscovery rowser ookmark iscovery

ile and irectory iscovery

Network ervice canning

Network hare iscovery

Network niffing

assword olicy iscovery

eripheral evice iscovery

ermission roups iscovery

rocess iscovery

uery Registry

Remote ystem iscovery

ecurity oftware iscovery

ystem Information iscovery ystem NetworkConfiguration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery

ystem Time iscovery

Lateral MovementApple criptApplication eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts

ass the ash

ass the Ticket

Remote esktop rotocol

Remote ile Copy

Remote ervicesReplication ThroughRemovable Media hared Webroot

i acking

Taint hared Content

Third party oftware

Windows Admin haresWindows RemoteManagement

CollectionAudio Capture

Automated Collection

Clipboard ata ata from InformationRepositories ata from ocal ystem ata from Network hared rive ata from Removable Media

ata taged

mail Collection

Input Capture

Man in the rowser

creen Capture

ideo Capture

ExfiltrationAutomated xfiltration

ata Compressed

ata ncrypted

ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Commandand Control Channel xfiltration ver therNetwork Medium xfiltration ver hysicalMedium cheduled Transfer

Command And ControlCommonly sed ortCommunication ThroughRemovable MediaConnection roxyCustom Command andControl rotocolCustom Cryptographic rotocol ata ncoding

ata bfuscation

omain ronting

allback Channels

Multi hop roxy

Multi tage Channels

Multiband Communication

Multilayer ncryption

ort nocking

Remote Access Tools

Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort

Web ervice

Initial Access rive by Compromise xploit ublic acingApplication ardware AdditionsReplication ThroughRemovable Media pearphishing Attachment

pearphishing ink

pearphishing via ervice

upply Chain Compromise

Trusted Relationship

alid Accounts

ExecutionApple cript

CM T

Command ine Interface

Compiled TM ile

Control anel Items

ynamic ata xchange

xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface

Install til

aunchctl

ocal ob cheduling

A river

Mshta

ower hell

Regsvcs Regasm

Regsvr

Rundll

cheduled Task

cripting

ervice xecution igned inary roxy xecution igned cript roxy xecution ource

pace after ilename

Third party oftware

Trap

Trusted eveloper tilities

ser xecutionWindows ManagementInstrumentationWindows RemoteManagement cript rocessing

Persistence.bash profile and .bashrc

Accessibility eatures

Account Manipulation

AppCert s

AppInit s

Application himming

Authentication ackage

IT obs

ootkit

rowser xtensionsChange efault ileAssociationComponent irmwareComponent b ect Model i ackingCreate Account

earch rder i acking

ylib i acking

xternal Remote ervices ile ystem ermissionsWeakness idden iles and irectories

ooking

ypervisorImage ile xecution ptionsIn ection ernel Modules and xtensions aunch Agent

aunch aemon

aunchctl

C A I Addition

ocal ob cheduling

ogin Item

ogon cripts

A river

Modify xisting ervice

Netsh elper

New ervice

ffice Application tartup

ath Interception

list Modification

ort nocking

ort Monitors

Rc.common

Re opened Applications

Redundant AccessRegistry Run eys tartup older cheduled Task

creensaver

ecurity upport rovider ervice Registry ermissionsWeakness etuid and etgid

hortcut Modification I and Trust rovider i acking tartup Items

ystem irmware

Time roviders

Trap

alid Accounts

Web hellWindows ManagementInstrumentation vent ubscriptionWinlogon elper

Privilege EscalationAccess Token Manipulation

Accessibility eatures

AppCert s

AppInit s

Application himming

ypass ser Account Control

earch rder i acking

ylib i acking xploitation for rivilege scalation xtra Window MemoryIn ection ile ystem ermissionsWeakness ookingImage ile xecution ptionsIn ection aunch aemon

New ervice

ath Interception

list Modification

ort Monitors

rocess In ection

cheduled Task ervice Registry ermissionsWeakness etuid and etgid

I istory In ection

tartup Items

udo

udo Caching

alid Accounts

Web hell

Defense EvasionAccess Token Manipulation

inary adding

IT obs

ypass ser Account Control

Clear Command istory

CM T

Code igning

Compiled TM ile

Component irmwareComponent b ect Model i ackingControl anel Items

C hadow eobfuscate ecode iles orInformation isabling ecurity Tools

earch rder i acking

ide oading xploitation for efense vasion xtra Window MemoryIn ection ile eletion

ile ermissions Modification

ile ystem ogical ffsets

atekeeper ypass

idden iles and irectories

idden sers

idden Window

I TC NTR Image ile xecution ptionsIn ectionIndicator locking

Indicator Removal from Tools

Indicator Removal on ost

Indirect Command xecution

Install Root Certificate

Install til

aunchctl

C MAIN i acking

Masquerading

Modify Registry

MshtaNetwork hare ConnectionRemovalNT ile Attributes bfuscated iles orInformation list Modification

ort nocking

rocess oppelg nging

rocess ollowing

rocess In ection

Redundant Access

Regsvcs Regasm

Regsvr

Rootkit

Rundll

cripting igned inary roxy xecution igned cript roxy xecution I and Trust rovider i acking oftware acking

pace after ilename

Template In ection

Timestomp

Trusted eveloper tilities

alid Accounts

Web ervice

cript rocessing

Credential AccessAccount Manipulation

ash istory

rute orce

Credential umping

Credentials in iles

Credentials in Registry xploitation for CredentialAccess orced Authentication

ooking

Input Capture

Input rompt

erberoasting

eychain

MNR N T N oisoning

Network niffing

assword ilter

rivate eys

ecurityd MemoryTwo actor AuthenticationInterception

DiscoveryAccount iscoveryApplication Window iscovery rowser ookmark iscovery

ile and irectory iscovery

Network ervice canning

Network hare iscovery

Network niffing

assword olicy iscovery

eripheral evice iscovery

ermission roups iscovery

rocess iscovery

uery Registry

Remote ystem iscovery

ecurity oftware iscovery

ystem Information iscovery ystem NetworkConfiguration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery

ystem Time iscovery

Lateral MovementApple criptApplication eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts

ass the ash

ass the Ticket

Remote esktop rotocol

Remote ile Copy

Remote ervicesReplication ThroughRemovable Media hared Webroot

i acking

Taint hared Content

Third party oftware

Windows Admin haresWindows RemoteManagement

CollectionAudio Capture

Automated Collection

Clipboard ata ata from InformationRepositories ata from ocal ystem ata from Network hared rive ata from Removable Media

ata taged

mail Collection

Input Capture

Man in the rowser

creen Capture

ideo Capture

ExfiltrationAutomated xfiltration

ata Compressed

ata ncrypted

ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Commandand Control Channel xfiltration ver therNetwork Medium xfiltration ver hysicalMedium cheduled Transfer

Command And ControlCommonly sed ortCommunication ThroughRemovable MediaConnection roxyCustom Command andControl rotocolCustom Cryptographic rotocol ata ncoding

ata bfuscation

omain ronting

allback Channels

Multi hop roxy

Multi tage Channels

Multiband Communication

Multilayer ncryption

ort nocking

Remote Access Tools

Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort

Web ervice

Initial Access rive by Compromise xploit ublic acingApplication ardware AdditionsReplication ThroughRemovable Media pearphishing Attachment

pearphishing ink

pearphishing via ervice

upply Chain Compromise

Trusted Relationship

alid Accounts

ExecutionApple cript

CM T

Command ine Interface

Compiled TM ile

Control anel Items

ynamic ata xchange

xecution through A I xecution through Module oad xploitation for Client xecution raphical ser Interface

Install til

aunchctl

ocal ob cheduling

A river

Mshta

ower hell

Regsvcs Regasm

Regsvr

Rundll

cheduled Task

cripting

ervice xecution igned inary roxy xecution igned cript roxy xecution ource

pace after ilename

Third party oftware

Trap

Trusted eveloper tilities

ser xecutionWindows ManagementInstrumentationWindows RemoteManagement cript rocessing

Persistence.bash profile and .bashrc

Accessibility eatures

Account Manipulation

AppCert s

AppInit s

Application himming

Authentication ackage

IT obs

ootkit

rowser xtensionsChange efault ileAssociationComponent irmwareComponent b ect Model i ackingCreate Account

earch rder i acking

ylib i acking

xternal Remote ervices ile ystem ermissionsWeakness idden iles and irectories

ooking

ypervisorImage ile xecution ptionsIn ection ernel Modules and xtensions aunch Agent

aunch aemon

aunchctl

C A I Addition

ocal ob cheduling

ogin Item

ogon cripts

A river

Modify xisting ervice

Netsh elper

New ervice

ffice Application tartup

ath Interception

list Modification

ort nocking

ort Monitors

Rc.common

Re opened Applications

Redundant AccessRegistry Run eys tartup older cheduled Task

creensaver

ecurity upport rovider ervice Registry ermissionsWeakness etuid and etgid

hortcut Modification I and Trust rovider i acking tartup Items

ystem irmware

Time roviders

Trap

alid Accounts

Web hellWindows ManagementInstrumentation vent ubscriptionWinlogon elper

Privilege EscalationAccess Token Manipulation

Accessibility eatures

AppCert s

AppInit s

Application himming

ypass ser Account Control

earch rder i acking

ylib i acking xploitation for rivilege scalation xtra Window MemoryIn ection ile ystem ermissionsWeakness ookingImage ile xecution ptionsIn ection aunch aemon

New ervice

ath Interception

list Modification

ort Monitors

rocess In ection

cheduled Task ervice Registry ermissionsWeakness etuid and etgid

I istory In ection

tartup Items

udo

udo Caching

alid Accounts

Web hell

Defense EvasionAccess Token Manipulation

inary adding

IT obs

ypass ser Account Control

Clear Command istory

CM T

Code igning

Compiled TM ile

Component irmwareComponent b ect Model i ackingControl anel Items

C hadow eobfuscate ecode iles orInformation isabling ecurity Tools

earch rder i acking

ide oading xploitation for efense vasion xtra Window MemoryIn ection ile eletion

ile ermissions Modification

ile ystem ogical ffsets

atekeeper ypass

idden iles and irectories

idden sers

idden Window

I TC NTR Image ile xecution ptionsIn ectionIndicator locking

Indicator Removal from Tools

Indicator Removal on ost

Indirect Command xecution

Install Root Certificate

Install til

aunchctl

C MAIN i acking

Masquerading

Modify Registry

MshtaNetwork hare ConnectionRemovalNT ile Attributes bfuscated iles orInformation list Modification

ort nocking

rocess oppelg nging

rocess ollowing

rocess In ection

Redundant Access

Regsvcs Regasm

Regsvr

Rootkit

Rundll

cripting igned inary roxy xecution igned cript roxy xecution I and Trust rovider i acking oftware acking

pace after ilename

Template In ection

Timestomp

Trusted eveloper tilities

alid Accounts

Web ervice

cript rocessing

Credential AccessAccount Manipulation

ash istory

rute orce

Credential umping

Credentials in iles

Credentials in Registry xploitation for CredentialAccess orced Authentication

ooking

Input Capture

Input rompt

erberoasting

eychain

MNR N T N oisoning

Network niffing

assword ilter

rivate eys

ecurityd MemoryTwo actor AuthenticationInterception

DiscoveryAccount iscoveryApplication Window iscovery rowser ookmark iscovery

ile and irectory iscovery

Network ervice canning

Network hare iscovery

Network niffing

assword olicy iscovery

eripheral evice iscovery

ermission roups iscovery

rocess iscovery

uery Registry

Remote ystem iscovery

ecurity oftware iscovery

ystem Information iscovery ystem NetworkConfiguration iscovery ystem Network Connections iscovery ystem wner ser iscovery ystem ervice iscovery

ystem Time iscovery

Lateral MovementApple criptApplication eployment oftware istributed Component b ect Model xploitation of Remote ervices ogon cripts

ass the ash

ass the Ticket

Remote esktop rotocol

Remote ile Copy

Remote ervicesReplication ThroughRemovable Media hared Webroot

i acking

Taint hared Content

Third party oftware

Windows Admin haresWindows RemoteManagement

CollectionAudio Capture

Automated Collection

Clipboard ata ata from InformationRepositories ata from ocal ystem ata from Network hared rive ata from Removable Media

ata taged

mail Collection

Input Capture

Man in the rowser

creen Capture

ideo Capture

ExfiltrationAutomated xfiltration

ata Compressed

ata ncrypted

ata Transfer i e imits xfiltration ver Alternative rotocol xfiltration ver Commandand Control Channel xfiltration ver therNetwork Medium xfiltration ver hysicalMedium cheduled Transfer

Command And ControlCommonly sed ortCommunication ThroughRemovable MediaConnection roxyCustom Command andControl rotocolCustom Cryptographic rotocol ata ncoding

ata bfuscation

omain ronting

allback Channels

Multi hop roxy

Multi tage Channels

Multiband Communication

Multilayer ncryption

ort nocking

Remote Access Tools

Remote ile Copy tandard Application ayer rotocol tandard Cryptographic rotocol tandard Non Application ayer rotocol ncommonly sed ort

Web ervice

Exercise 4: Comparing Layers in ATT&CK Navigator

APT39

Both groupsOceanLotus

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 22: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Exercise 4: Comparing Layers in ATT&CK Navigator

▪ Here are the overlapping techniques:1. Spearphishing Attachment2. Spearphishing Link3. Scheduled Task4. Scripting5. User Execution6. Registry Run Keys/Startup Folder7. Network Service Scanning

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Page 23: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

Process of Applying ATT&CK to CTI

Understand ATT&CK

Map data to ATT&CK

Store & analyze ATT&CK-mapped

data

Make defensive recommendations

from ATT&CK-mapped data

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.

Module 1 Module 2Module 3

Module 4 Module 5

Page 24: Module 4: Storing and Analyzing ATT&CK-Mapped Data 4 Slides.pdf · Module 4: Storing and Analyzing ATT&CK-Mapped Data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for

End of Module 4

©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.