SlideShare ist ein Scribd-Unternehmen logo
1 von 30
Downloaden Sie, um offline zu lesen
Module 2:
Mapping to ATT&CK from a Finished Report
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Process of Applying ATT&CK to CTI
Understand
ATT&CK
Map data to
ATT&CK
Store & analyze
ATT&CK-mapped
data
Make defensive
recommendations
from ATT&CK-
mapped data
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Module 1 Module 2
Module 3
Module 4 Module 5
Why is it Difficult to Map CTI to ATT&CK?
▪ Requires a shift in analyst thinking
– Indicators → behaviors
▪ Volume of ATT&CK techniques
▪ “Technical” detail of some ATT&CK techniques
But it’s worthwhile because this process…
▪ Forces analysts to shift to thinking about behaviors
▪ Allows them to learn about new adversary techniques
▪ Pushes them to learn the “technical” side
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Process of Mapping to ATT&CK
0. Understand ATT&CK
1. Find the behavior
2. Research the behavior
3. Translate the behavior into a tactic
4. Figure out what technique applies to the behavior
5. Compare your results to other analysts
Two key sources for where you get information:
1. Finished reporting
2. Raw data
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
0. Understand ATT&CK
▪ You need to know what to look for before you can do this
▪ To get analysts started:
– Watch an ATT&CK presentation like Sp4rkcon
– Read the Philosophy Paper and items from our Getting Started page
– Read the Tactic descriptions
– Skim the Technique list
▪ Encourage ongoing learning and discussion
– Have analysts present a technique a week in your team training
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
1. Find the Behavior
▪ Different mindset from looking for indicators
▪ Look for what the adversary or software does
▪ Focus on initial compromise and post-compromise details
– Info that may not be useful for ATT&CK mapping:
▪ Static malware analysis
▪ Infrastructure registration information
▪ Industry/victim targeting information
1. Find the Behavior
https://www.fireeye.com/blog/threat-research/2014/11/operation_doubletap.html
[Tactic] | 1. [Technique] [Tactic] | 2. [Technique]
2. Research the Behavior
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
▪ CTI analysts may not be familiar with adversary/software behavior
▪ Encourage them to do additional research:
– Of your own team or organization (defenders/red teamers)
– Of external resources
▪ Time-consuming, but builds better analysts
▪ Understanding of core behavior helps with next steps
2. Research the Behavior
https://en.wikipedia.org/wiki/SOCKS
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
2. Research the Behavior
https://www.speedguide.net/port.php?port=1913
?
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
3. Translate the Behavior into a Tactic
▪ What is the adversary trying to accomplish?
▪ Often requires domain expertise
– Finished intel can give you context
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
▪ Only 12 options:
– Initial Access
– Execution
– Persistence
– Privilege Escalation
– Defense Evasion
– Credential Access
– Discovery
– Lateral Movement
– Collection
– Command and Control
– Exfiltration
– Impact
3. Translate the Behavior into a Tactic
▪ “When executed, the malware first establishes a SOCKS5
connection to 192.157.198.103 using TCP port 1913. … Once
the connection to the server is established, the malware
expects a message containing at least three bytes from the
server. These first three bytes are the command identifier. The
following commands are supported by the malware … “
– A connection in order to command the malware to do something
→ Command and Control
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
4. Figure Out What Technique Applies
▪ Often the toughest part
▪ Not every behavior is necessarily a technique
▪ Key strategies:
1. Look at the list of Techniques for the identified Tactic
2. Search attack.mitre.org
▪ Try key words
▪ Try “procedure”-level detail
▪ Try specific command strings
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
4. Figure Out What Technique Applies
Protocol vs.
Port
→ 2 techniques?
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
4. Figure Out What Technique Applies
“the malware first establishes a SOCKS5 connection”
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
4. Figure Out What Technique Applies
“establishes a SOCKS5 connection to
192.157.198.103 using TCP port 1913”
“CTRL+ F” FTW
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Rinse and Repeat
https://www.fireeye.com/blog/threat-research/2014/11/operation_doubletap.html
Privilege Escalation | 3. Exploitation for Privilege Escalation (T1068)
Execution | 4. Command-Line Interface (T1059)
Discovery | 5. System Owner/User Discovery (T1033)
Persistence – | 6. Scheduled Task (T1053)
Command and Control | 1. Standard Non-Application Layer Protocol (T1095)
Command and Control |
2. Uncommonly Used Port (T1065)
Exercise 2: Cybereason Cobalt Kitty Report
▪ Analyze a threat report to find the Enterprise ATT&CK techniques
– 22 highlighted techniques in the Cybereason Cobalt Kitty report
▪ Choose a PDF from attack.mitre.org/training/cti under Exercise 2
– Choose your own adventure: start with “highlights only” or “tactic hints”
▪ Use the PDF or a text document/piece of paper to record your results
▪ Write down the ATT&CK tactic and technique you think applies to each
highlight
▪ Tips:
– Do keyword searches of our website: https://attack.mitre.org
– Remember that you don’t have to be perfect
– Use this as a chance to dive into ATT&CK
▪ Please pause. We suggest giving yourself 30 minutes for this exercise.
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Exercise 2 Optional Bonus Step:
Compare your results to other analysts
▪ Step 5 of the process: Compare your results to other analysts
▪ Helps hedge against analyst biases
– More likely to identify techniques you’ve previously identified
Analyst 1 Analyst 2
https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/
Command-Line Interface (T1059)
System Owner/User Discovery (T1033)
Scheduled Task (T1053)
Uncommonly Used Port (T1065)
Multi-Stage Channels (T1104)
Exploitation for Privilege Escalation (T1068)
Command-Line Interface (T1059)
Scheduled Task (T1053)
Uncommonly Used Port (T1065)
Custom Command and Control Protocol (T1094)
Standard Non-Application Layer Protocol (T1095)
Discuss why it’s different
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Finishing Exercise 2 (Optional Bonus Step)
▪ Now, compare your answers to another analyst’s answers
▪ Compare what you each had for each technique answer
– Discuss where there are differences – why did you have different answers?
– It’s okay to disagree!
▪ Please pause. We suggest giving yourself 10 minutes for this part of the
exercise. If you do not have other analysts to discuss your answers with,
you may advance to the next portion.
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Going Over the Exercise – Cybereason Report
▪ Think about:
– What were the easiest & hardest techniques to identify?
– How did you identify each technique?
– What challenges did you have? How did you address them?
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Cybereason Cobalt Kitty Report
1. Two types of payloads were found in the spear-phishing emails … link to
a malicious site
– Initial Access - Spearphishing Link (T1192)
2. Two types of payloads were found in the spear-phishing emails … Word
documents
– Initial Access - Spearphishing Attachment (T1193)
3. Two types of payloads were found in the spear-phishing emails … Word
documents with malicious macros
– Defense Evasion/Execution – Scripting (T1064)
4. Two types of payloads were found in the spear-phishing emails
– Execution – User Execution (T1204)
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
https://cybr.ly/cobaltkitty
Cybereason Cobalt Kitty Report
5.
– Execution - Command-Line Interface (T1059)
6. The two scheduled tasks are created on infected Windows
– Execution/Persistence - Scheduled Task (T1053)
7. schtasks /create /sc MINUTE /tn "Windows Error Reporting" /tr
"mshta.exe about:'<script language="vbscript“…
– Execution/Defense Evasion - Mshta (T1170)
8. That downloads and executes an additional payload from the same
server
– Command and Control - Remote File Copy (T1105)
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
https://cybr.ly/cobaltkitty
Cybereason Cobalt Kitty Report
9.
– Execution - PowerShell (T1086)
10. it will pass an obfuscated and XOR’ed PowerShell payload to cmd.exe
– Defense Evasion - Obfuscated Files or Information (T1027)
11. The attackers used trivial but effective persistence techniques .. Those
techniques consist of: Windows Registry Autorun
– Persistence - Registry Run Keys / Startup Folder (T1060)
12. the attackers used NTFS Alternate Data Stream to hide their payloads
– Defense Evasion - NTFS File Attributes (T1096)
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
https://cybr.ly/cobaltkitty
Cybereason Cobalt Kitty Report
13 & 14. The attackers created and/or modified Windows Services
– Persistence – New Service (T1050)
– Persistence – Modify Existing Service (T1031)
15 & 16. The attackers used a malicious Outlook backdoor macro … edited
a specific registry value to create persistence
– Persistence – Office Application Startup (T1137)
– Defense Evasion – Modify Registry (T1112)
17. The attackers used different techniques and protocols to communicate
with the C&C servers … HTTP
– Command and Control - Standard Application Layer Protocol (T1071)
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
https://cybr.ly/cobaltkitty
Cybereason Cobalt Kitty Report
18. :80 (in traffic from compromised machine to C&C server)
– Command and Control - Commonly Used Port (T1043)
19 & 20. The attackers downloaded COM scriptlets using regsvr32.exe
– Command and Control - Remote File Copy (T1105)
– Execution - Regsvr32 (T1117)
21. binary was renamed “kb-10233.exe”, masquerading as a Windows
update
– Defense Evasion - Masquerading (T1036)
22. network scanning against entire ranges…looking for open ports…
– Discovery - Network Service Scanning (T1046)
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
https://cybr.ly/cobaltkitty
Optional Exercise 2 Bonus Report
▪ If you’d like more practice mapping finished reporting to ATT&CK, work
through the FireEye APT39 report in the same manner. The PDF is
available at attack.mitre.org/training/cti under Exercise 2. (No tactic hints
option this time!)
▪ Answers are provided in a separate PDF.
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Skipping Steps in the Process
Once you’re experienced, you maybe able to skip steps
…but this increases your bias
…and it won’t work every time
0. Understand ATT&CK
1. Find the behavior
2. Research the behavior
3. Translate the behavior into a tactic
4. Figure out what technique applies to the behavior
5. Compare your results to other analysts
Sometimes
we jump
directly here
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Process of Applying ATT&CK to CTI
Understand
ATT&CK
Map data to
ATT&CK
Store & analyze
ATT&CK-mapped
data
Make defensive
recommendations
from ATT&CK-
mapped data
©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
Module 1 Module 2
Module 3
Module 4 Module 5
End of Module 2

Weitere ähnliche Inhalte

Was ist angesagt?

MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITREMITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITREMITRE - ATT&CKcon
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation centerMuhammad Sahputra
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKMITRE ATT&CK
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalPriyanka Aash
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageErik Van Buggenhout
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainSuvrat Jain
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing Netpluz Asia Pte Ltd
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE - ATT&CKcon
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
ATT&CK Updates- Campaigns
ATT&CK Updates- CampaignsATT&CK Updates- Campaigns
ATT&CK Updates- CampaignsMITRE ATT&CK
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتReZa AdineH
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKMITRE ATT&CK
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKMITRE ATT&CK
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Adam Pennington
 

Was ist angesagt? (20)

MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITREMITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
MITRE ATT&CKcon 2.0: State of the ATT&CK; Blake Strom, MITRE
 
Next-Gen security operation center
Next-Gen security operation centerNext-Gen security operation center
Next-Gen security operation center
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CKTracking Noisy Behavior and Risk-Based Alerting with ATT&CK
Tracking Noisy Behavior and Risk-Based Alerting with ATT&CK
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Leveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common LanguageLeveraging MITRE ATT&CK - Speaking the Common Language
Leveraging MITRE ATT&CK - Speaking the Common Language
 
SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
 
SOC and SIEM.pptx
SOC and SIEM.pptxSOC and SIEM.pptx
SOC and SIEM.pptx
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
MITRE ATT&CKcon 2018: Hunters ATT&CKing with the Data, Roberto Rodriguez, Spe...
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
ATT&CK Updates- Campaigns
ATT&CK Updates- CampaignsATT&CK Updates- Campaigns
ATT&CK Updates- Campaigns
 
Security operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیتSecurity operations center-SOC Presentation-مرکز عملیات امنیت
Security operations center-SOC Presentation-مرکز عملیات امنیت
 
Knowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CKKnowledge for the masses: Storytelling with ATT&CK
Knowledge for the masses: Storytelling with ATT&CK
 
ATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CKATT&CK Updates- Defensive ATT&CK
ATT&CK Updates- Defensive ATT&CK
 
Security Information and Event Managemen
Security Information and Event ManagemenSecurity Information and Event Managemen
Security Information and Event Managemen
 
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
Anomali Detect 19 - Nickels & Pennington - Turning Intelligence into Action w...
 

Ähnlich wie MITRE-Module 2 Slides.pdf

MITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdfMITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdfReZa AdineH
 
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...JamieWilliams130
 
MITRE-Module 3 Slides.pdf
MITRE-Module 3 Slides.pdfMITRE-Module 3 Slides.pdf
MITRE-Module 3 Slides.pdfReZa AdineH
 
ATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceChristopher Korban
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical HackingIRJET Journal
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsChris Gates
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsJoe McCray
 
The Art and Science of Alert Triage
The Art and Science of Alert TriageThe Art and Science of Alert Triage
The Art and Science of Alert TriageSqrrl
 
MITRE-Module 1 Slides.pdf
MITRE-Module 1 Slides.pdfMITRE-Module 1 Slides.pdf
MITRE-Module 1 Slides.pdfReZa AdineH
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftOSIsoft, LLC
 
MITRE ATT&CKcon 2.0: ATT&CK Updates - ICS; Otis Alexander, MITRE
MITRE ATT&CKcon 2.0: ATT&CK Updates - ICS; Otis Alexander, MITREMITRE ATT&CKcon 2.0: ATT&CK Updates - ICS; Otis Alexander, MITRE
MITRE ATT&CKcon 2.0: ATT&CK Updates - ICS; Otis Alexander, MITREMITRE - ATT&CKcon
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™Katie Nickels
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterpriseJason Bloomberg
 
IRJET- Minimize Phishing Attacks: Securing Spear Attacks
IRJET- Minimize Phishing Attacks: Securing Spear AttacksIRJET- Minimize Phishing Attacks: Securing Spear Attacks
IRJET- Minimize Phishing Attacks: Securing Spear AttacksIRJET Journal
 
7 Habits of Highly Secure Organizations
7 Habits of Highly Secure Organizations7 Habits of Highly Secure Organizations
7 Habits of Highly Secure OrganizationsHelpSystems
 
Emulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect IntelligenceEmulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect IntelligenceAdam Pennington
 
neXt Curve reThink: What Meltdown & Spectre Mean for IoT Past, Present & Future?
neXt Curve reThink: What Meltdown & Spectre Mean for IoT Past, Present & Future?neXt Curve reThink: What Meltdown & Spectre Mean for IoT Past, Present & Future?
neXt Curve reThink: What Meltdown & Spectre Mean for IoT Past, Present & Future?Leonard Lee
 
Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Christopher Korban
 
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET-  	  Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET-  	  Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET- Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET Journal
 

Ähnlich wie MITRE-Module 2 Slides.pdf (20)

MITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdfMITRE-Module 5 Slides.pdf
MITRE-Module 5 Slides.pdf
 
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
ATT&CKing Your Adversaries - Operationalizing cyber intelligence in your own ...
 
MITRE-Module 3 Slides.pdf
MITRE-Module 3 Slides.pdfMITRE-Module 3 Slides.pdf
MITRE-Module 3 Slides.pdf
 
ATT&CKing with Threat Intelligence
ATT&CKing with Threat IntelligenceATT&CKing with Threat Intelligence
ATT&CKing with Threat Intelligence
 
IRJET- Ethical Hacking
IRJET- Ethical HackingIRJET- Ethical Hacking
IRJET- Ethical Hacking
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security Environments
 
Big Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security EnvironmentsBig Bang Theory: The Evolution of Pentesting High Security Environments
Big Bang Theory: The Evolution of Pentesting High Security Environments
 
The Art and Science of Alert Triage
The Art and Science of Alert TriageThe Art and Science of Alert Triage
The Art and Science of Alert Triage
 
MITRE-Module 1 Slides.pdf
MITRE-Module 1 Slides.pdfMITRE-Module 1 Slides.pdf
MITRE-Module 1 Slides.pdf
 
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoftHow Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
How Facility Controls Systems Present Cybersecurity Challenges - OSIsoft
 
MITRE ATT&CKcon 2.0: ATT&CK Updates - ICS; Otis Alexander, MITRE
MITRE ATT&CKcon 2.0: ATT&CK Updates - ICS; Otis Alexander, MITREMITRE ATT&CKcon 2.0: ATT&CK Updates - ICS; Otis Alexander, MITRE
MITRE ATT&CKcon 2.0: ATT&CK Updates - ICS; Otis Alexander, MITRE
 
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
FIRST CTI Symposium: Turning intelligence into action with MITRE ATT&CK™
 
Certes webinar securing the frictionless enterprise
Certes webinar   securing the frictionless enterpriseCertes webinar   securing the frictionless enterprise
Certes webinar securing the frictionless enterprise
 
IRJET- Minimize Phishing Attacks: Securing Spear Attacks
IRJET- Minimize Phishing Attacks: Securing Spear AttacksIRJET- Minimize Phishing Attacks: Securing Spear Attacks
IRJET- Minimize Phishing Attacks: Securing Spear Attacks
 
7 Habits of Highly Secure Organizations
7 Habits of Highly Secure Organizations7 Habits of Highly Secure Organizations
7 Habits of Highly Secure Organizations
 
Emulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect IntelligenceEmulating an Adversary with Imperfect Intelligence
Emulating an Adversary with Imperfect Intelligence
 
neXt Curve reThink: What Meltdown & Spectre Mean for IoT Past, Present & Future?
neXt Curve reThink: What Meltdown & Spectre Mean for IoT Past, Present & Future?neXt Curve reThink: What Meltdown & Spectre Mean for IoT Past, Present & Future?
neXt Curve reThink: What Meltdown & Spectre Mean for IoT Past, Present & Future?
 
MultiValue Security
MultiValue SecurityMultiValue Security
MultiValue Security
 
Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018Purple Teaming with ATT&CK - x33fcon 2018
Purple Teaming with ATT&CK - x33fcon 2018
 
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET-  	  Ethical Hacking Techniques and its Preventive Measures for NewbiesIRJET-  	  Ethical Hacking Techniques and its Preventive Measures for Newbies
IRJET- Ethical Hacking Techniques and its Preventive Measures for Newbies
 

Mehr von ReZa AdineH

MITRE-Module 4 Slides.pdf
MITRE-Module 4 Slides.pdfMITRE-Module 4 Slides.pdf
MITRE-Module 4 Slides.pdfReZa AdineH
 
SIEM POC Assessment.pdf
SIEM POC Assessment.pdfSIEM POC Assessment.pdf
SIEM POC Assessment.pdfReZa AdineH
 
Cover of book Threat Intelligence for Threat Hunting;Written by Reza Adineh
Cover of  book Threat Intelligence for Threat Hunting;Written by Reza AdinehCover of  book Threat Intelligence for Threat Hunting;Written by Reza Adineh
Cover of book Threat Intelligence for Threat Hunting;Written by Reza AdinehReZa AdineH
 
Next generation Security Operation Center; Written by Reza Adineh
Next generation Security Operation Center; Written by Reza AdinehNext generation Security Operation Center; Written by Reza Adineh
Next generation Security Operation Center; Written by Reza AdinehReZa AdineH
 
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReview on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReZa AdineH
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehReZa AdineH
 
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟ReZa AdineH
 
Security monitoring log management-describe logstash,kibana,elastic slidshare
Security monitoring log management-describe logstash,kibana,elastic slidshareSecurity monitoring log management-describe logstash,kibana,elastic slidshare
Security monitoring log management-describe logstash,kibana,elastic slidshareReZa AdineH
 

Mehr von ReZa AdineH (8)

MITRE-Module 4 Slides.pdf
MITRE-Module 4 Slides.pdfMITRE-Module 4 Slides.pdf
MITRE-Module 4 Slides.pdf
 
SIEM POC Assessment.pdf
SIEM POC Assessment.pdfSIEM POC Assessment.pdf
SIEM POC Assessment.pdf
 
Cover of book Threat Intelligence for Threat Hunting;Written by Reza Adineh
Cover of  book Threat Intelligence for Threat Hunting;Written by Reza AdinehCover of  book Threat Intelligence for Threat Hunting;Written by Reza Adineh
Cover of book Threat Intelligence for Threat Hunting;Written by Reza Adineh
 
Next generation Security Operation Center; Written by Reza Adineh
Next generation Security Operation Center; Written by Reza AdinehNext generation Security Operation Center; Written by Reza Adineh
Next generation Security Operation Center; Written by Reza Adineh
 
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخدادReview on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
Review on Event Correlation- مروری بر روش های همبسته سازی در مدیریت رخداد
 
Effective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza AdinehEffective Security Operation Center - present by Reza Adineh
Effective Security Operation Center - present by Reza Adineh
 
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟
علت ناکامی بسیاری از پروژههای مرکزعملیاتامنیت چیست ؟
 
Security monitoring log management-describe logstash,kibana,elastic slidshare
Security monitoring log management-describe logstash,kibana,elastic slidshareSecurity monitoring log management-describe logstash,kibana,elastic slidshare
Security monitoring log management-describe logstash,kibana,elastic slidshare
 

Kürzlich hochgeladen

Call girls in Andheri with phone number 9892124323
Call girls in Andheri with phone number 9892124323Call girls in Andheri with phone number 9892124323
Call girls in Andheri with phone number 9892124323Pooja Nehwal
 
VIP Chandigarh Call Girls 7001035870 Enjoy Call Girls With Our Escorts
VIP Chandigarh Call Girls 7001035870 Enjoy Call Girls With Our EscortsVIP Chandigarh Call Girls 7001035870 Enjoy Call Girls With Our Escorts
VIP Chandigarh Call Girls 7001035870 Enjoy Call Girls With Our Escortssonatiwari757
 
Tirupati Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Tirupati Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort ServiceTirupati Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Tirupati Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort ServiceDamini Dixit
 
Lucknow 💋 Escort Service in Lucknow ₹7.5k Pick Up & Drop With Cash Payment 89...
Lucknow 💋 Escort Service in Lucknow ₹7.5k Pick Up & Drop With Cash Payment 89...Lucknow 💋 Escort Service in Lucknow ₹7.5k Pick Up & Drop With Cash Payment 89...
Lucknow 💋 Escort Service in Lucknow ₹7.5k Pick Up & Drop With Cash Payment 89...anilsa9823
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Secunderabad high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Secunderabad high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Secunderabad high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Secunderabad high-profile Cal...aditipandeya
 
Dehradun Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Dehradun Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort ServiceDehradun Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Dehradun Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort ServiceDamini Dixit
 
Top Call Girls In Indira Nagar Lucknow ( Lucknow ) 🔝 8923113531 🔝 Cash Payment
Top Call Girls In Indira Nagar Lucknow ( Lucknow  ) 🔝 8923113531 🔝  Cash PaymentTop Call Girls In Indira Nagar Lucknow ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment
Top Call Girls In Indira Nagar Lucknow ( Lucknow ) 🔝 8923113531 🔝 Cash Paymentanilsa9823
 
High Profile Call Girls in Lucknow | Whatsapp No 🧑🏼‍❤️‍💋‍🧑🏽 8923113531 𓀇 VIP ...
High Profile Call Girls in Lucknow | Whatsapp No 🧑🏼‍❤️‍💋‍🧑🏽 8923113531 𓀇 VIP ...High Profile Call Girls in Lucknow | Whatsapp No 🧑🏼‍❤️‍💋‍🧑🏽 8923113531 𓀇 VIP ...
High Profile Call Girls in Lucknow | Whatsapp No 🧑🏼‍❤️‍💋‍🧑🏽 8923113531 𓀇 VIP ...gurkirankumar98700
 
CALL ON ➥8923113531 🔝Call Girls Sushant Golf City Lucknow best sexual service...
CALL ON ➥8923113531 🔝Call Girls Sushant Golf City Lucknow best sexual service...CALL ON ➥8923113531 🔝Call Girls Sushant Golf City Lucknow best sexual service...
CALL ON ➥8923113531 🔝Call Girls Sushant Golf City Lucknow best sexual service...anilsa9823
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Gachibowli high-profile Call ...
VIP 7001035870 Find & Meet Hyderabad Call Girls Gachibowli high-profile Call ...VIP 7001035870 Find & Meet Hyderabad Call Girls Gachibowli high-profile Call ...
VIP 7001035870 Find & Meet Hyderabad Call Girls Gachibowli high-profile Call ...aditipandeya
 
CALL ON ➥8923113531 🔝Call Girls Mohanlalganj Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Mohanlalganj Lucknow best sexual serviceCALL ON ➥8923113531 🔝Call Girls Mohanlalganj Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Mohanlalganj Lucknow best sexual serviceanilsa9823
 
call girls in Siolim Escorts Book Tonight Now Call 8588052666
call girls in Siolim Escorts Book Tonight Now Call 8588052666call girls in Siolim Escorts Book Tonight Now Call 8588052666
call girls in Siolim Escorts Book Tonight Now Call 8588052666nishakur201
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Jubilee Hills high-profile Ca...
VIP 7001035870 Find & Meet Hyderabad Call Girls Jubilee Hills high-profile Ca...VIP 7001035870 Find & Meet Hyderabad Call Girls Jubilee Hills high-profile Ca...
VIP 7001035870 Find & Meet Hyderabad Call Girls Jubilee Hills high-profile Ca...aditipandeya
 
(COD) ̄Young Call Girls In Defence Colony , New Delhi꧁❤ 7042364481❤꧂ Escorts S...
(COD) ̄Young Call Girls In Defence Colony , New Delhi꧁❤ 7042364481❤꧂ Escorts S...(COD) ̄Young Call Girls In Defence Colony , New Delhi꧁❤ 7042364481❤꧂ Escorts S...
(COD) ̄Young Call Girls In Defence Colony , New Delhi꧁❤ 7042364481❤꧂ Escorts S...Hot Call Girls In Sector 58 (Noida)
 
Top Call Girls In Arjunganj ( Lucknow ) ✨ 8923113531 ✨ Cash Payment
Top Call Girls In Arjunganj ( Lucknow  ) ✨ 8923113531 ✨  Cash PaymentTop Call Girls In Arjunganj ( Lucknow  ) ✨ 8923113531 ✨  Cash Payment
Top Call Girls In Arjunganj ( Lucknow ) ✨ 8923113531 ✨ Cash Paymentanilsa9823
 

Kürzlich hochgeladen (15)

Call girls in Andheri with phone number 9892124323
Call girls in Andheri with phone number 9892124323Call girls in Andheri with phone number 9892124323
Call girls in Andheri with phone number 9892124323
 
VIP Chandigarh Call Girls 7001035870 Enjoy Call Girls With Our Escorts
VIP Chandigarh Call Girls 7001035870 Enjoy Call Girls With Our EscortsVIP Chandigarh Call Girls 7001035870 Enjoy Call Girls With Our Escorts
VIP Chandigarh Call Girls 7001035870 Enjoy Call Girls With Our Escorts
 
Tirupati Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Tirupati Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort ServiceTirupati Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Tirupati Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
 
Lucknow 💋 Escort Service in Lucknow ₹7.5k Pick Up & Drop With Cash Payment 89...
Lucknow 💋 Escort Service in Lucknow ₹7.5k Pick Up & Drop With Cash Payment 89...Lucknow 💋 Escort Service in Lucknow ₹7.5k Pick Up & Drop With Cash Payment 89...
Lucknow 💋 Escort Service in Lucknow ₹7.5k Pick Up & Drop With Cash Payment 89...
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Secunderabad high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Secunderabad high-profile Cal...VIP 7001035870 Find & Meet Hyderabad Call Girls Secunderabad high-profile Cal...
VIP 7001035870 Find & Meet Hyderabad Call Girls Secunderabad high-profile Cal...
 
Dehradun Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Dehradun Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort ServiceDehradun Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
Dehradun Call Girls Service ☎ ️82500–77686 ☎️ Enjoy 24/7 Escort Service
 
Top Call Girls In Indira Nagar Lucknow ( Lucknow ) 🔝 8923113531 🔝 Cash Payment
Top Call Girls In Indira Nagar Lucknow ( Lucknow  ) 🔝 8923113531 🔝  Cash PaymentTop Call Girls In Indira Nagar Lucknow ( Lucknow  ) 🔝 8923113531 🔝  Cash Payment
Top Call Girls In Indira Nagar Lucknow ( Lucknow ) 🔝 8923113531 🔝 Cash Payment
 
High Profile Call Girls in Lucknow | Whatsapp No 🧑🏼‍❤️‍💋‍🧑🏽 8923113531 𓀇 VIP ...
High Profile Call Girls in Lucknow | Whatsapp No 🧑🏼‍❤️‍💋‍🧑🏽 8923113531 𓀇 VIP ...High Profile Call Girls in Lucknow | Whatsapp No 🧑🏼‍❤️‍💋‍🧑🏽 8923113531 𓀇 VIP ...
High Profile Call Girls in Lucknow | Whatsapp No 🧑🏼‍❤️‍💋‍🧑🏽 8923113531 𓀇 VIP ...
 
CALL ON ➥8923113531 🔝Call Girls Sushant Golf City Lucknow best sexual service...
CALL ON ➥8923113531 🔝Call Girls Sushant Golf City Lucknow best sexual service...CALL ON ➥8923113531 🔝Call Girls Sushant Golf City Lucknow best sexual service...
CALL ON ➥8923113531 🔝Call Girls Sushant Golf City Lucknow best sexual service...
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Gachibowli high-profile Call ...
VIP 7001035870 Find & Meet Hyderabad Call Girls Gachibowli high-profile Call ...VIP 7001035870 Find & Meet Hyderabad Call Girls Gachibowli high-profile Call ...
VIP 7001035870 Find & Meet Hyderabad Call Girls Gachibowli high-profile Call ...
 
CALL ON ➥8923113531 🔝Call Girls Mohanlalganj Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Mohanlalganj Lucknow best sexual serviceCALL ON ➥8923113531 🔝Call Girls Mohanlalganj Lucknow best sexual service
CALL ON ➥8923113531 🔝Call Girls Mohanlalganj Lucknow best sexual service
 
call girls in Siolim Escorts Book Tonight Now Call 8588052666
call girls in Siolim Escorts Book Tonight Now Call 8588052666call girls in Siolim Escorts Book Tonight Now Call 8588052666
call girls in Siolim Escorts Book Tonight Now Call 8588052666
 
VIP 7001035870 Find & Meet Hyderabad Call Girls Jubilee Hills high-profile Ca...
VIP 7001035870 Find & Meet Hyderabad Call Girls Jubilee Hills high-profile Ca...VIP 7001035870 Find & Meet Hyderabad Call Girls Jubilee Hills high-profile Ca...
VIP 7001035870 Find & Meet Hyderabad Call Girls Jubilee Hills high-profile Ca...
 
(COD) ̄Young Call Girls In Defence Colony , New Delhi꧁❤ 7042364481❤꧂ Escorts S...
(COD) ̄Young Call Girls In Defence Colony , New Delhi꧁❤ 7042364481❤꧂ Escorts S...(COD) ̄Young Call Girls In Defence Colony , New Delhi꧁❤ 7042364481❤꧂ Escorts S...
(COD) ̄Young Call Girls In Defence Colony , New Delhi꧁❤ 7042364481❤꧂ Escorts S...
 
Top Call Girls In Arjunganj ( Lucknow ) ✨ 8923113531 ✨ Cash Payment
Top Call Girls In Arjunganj ( Lucknow  ) ✨ 8923113531 ✨  Cash PaymentTop Call Girls In Arjunganj ( Lucknow  ) ✨ 8923113531 ✨  Cash Payment
Top Call Girls In Arjunganj ( Lucknow ) ✨ 8923113531 ✨ Cash Payment
 

MITRE-Module 2 Slides.pdf

  • 1. Module 2: Mapping to ATT&CK from a Finished Report ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 2. Process of Applying ATT&CK to CTI Understand ATT&CK Map data to ATT&CK Store & analyze ATT&CK-mapped data Make defensive recommendations from ATT&CK- mapped data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. Module 1 Module 2 Module 3 Module 4 Module 5
  • 3. Why is it Difficult to Map CTI to ATT&CK? ▪ Requires a shift in analyst thinking – Indicators → behaviors ▪ Volume of ATT&CK techniques ▪ “Technical” detail of some ATT&CK techniques But it’s worthwhile because this process… ▪ Forces analysts to shift to thinking about behaviors ▪ Allows them to learn about new adversary techniques ▪ Pushes them to learn the “technical” side ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 4. Process of Mapping to ATT&CK 0. Understand ATT&CK 1. Find the behavior 2. Research the behavior 3. Translate the behavior into a tactic 4. Figure out what technique applies to the behavior 5. Compare your results to other analysts Two key sources for where you get information: 1. Finished reporting 2. Raw data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 5. 0. Understand ATT&CK ▪ You need to know what to look for before you can do this ▪ To get analysts started: – Watch an ATT&CK presentation like Sp4rkcon – Read the Philosophy Paper and items from our Getting Started page – Read the Tactic descriptions – Skim the Technique list ▪ Encourage ongoing learning and discussion – Have analysts present a technique a week in your team training ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 6. 1. Find the Behavior ▪ Different mindset from looking for indicators ▪ Look for what the adversary or software does ▪ Focus on initial compromise and post-compromise details – Info that may not be useful for ATT&CK mapping: ▪ Static malware analysis ▪ Infrastructure registration information ▪ Industry/victim targeting information
  • 7. 1. Find the Behavior https://www.fireeye.com/blog/threat-research/2014/11/operation_doubletap.html [Tactic] | 1. [Technique] [Tactic] | 2. [Technique]
  • 8. 2. Research the Behavior ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. ▪ CTI analysts may not be familiar with adversary/software behavior ▪ Encourage them to do additional research: – Of your own team or organization (defenders/red teamers) – Of external resources ▪ Time-consuming, but builds better analysts ▪ Understanding of core behavior helps with next steps
  • 9. 2. Research the Behavior https://en.wikipedia.org/wiki/SOCKS ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 10. 2. Research the Behavior https://www.speedguide.net/port.php?port=1913 ? ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 11. 3. Translate the Behavior into a Tactic ▪ What is the adversary trying to accomplish? ▪ Often requires domain expertise – Finished intel can give you context ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. ▪ Only 12 options: – Initial Access – Execution – Persistence – Privilege Escalation – Defense Evasion – Credential Access – Discovery – Lateral Movement – Collection – Command and Control – Exfiltration – Impact
  • 12. 3. Translate the Behavior into a Tactic ▪ “When executed, the malware first establishes a SOCKS5 connection to 192.157.198.103 using TCP port 1913. … Once the connection to the server is established, the malware expects a message containing at least three bytes from the server. These first three bytes are the command identifier. The following commands are supported by the malware … “ – A connection in order to command the malware to do something → Command and Control ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 13. 4. Figure Out What Technique Applies ▪ Often the toughest part ▪ Not every behavior is necessarily a technique ▪ Key strategies: 1. Look at the list of Techniques for the identified Tactic 2. Search attack.mitre.org ▪ Try key words ▪ Try “procedure”-level detail ▪ Try specific command strings ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 14. 4. Figure Out What Technique Applies Protocol vs. Port → 2 techniques? ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 15. 4. Figure Out What Technique Applies “the malware first establishes a SOCKS5 connection” ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 16. 4. Figure Out What Technique Applies “establishes a SOCKS5 connection to 192.157.198.103 using TCP port 1913” “CTRL+ F” FTW ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 17. Rinse and Repeat https://www.fireeye.com/blog/threat-research/2014/11/operation_doubletap.html Privilege Escalation | 3. Exploitation for Privilege Escalation (T1068) Execution | 4. Command-Line Interface (T1059) Discovery | 5. System Owner/User Discovery (T1033) Persistence – | 6. Scheduled Task (T1053) Command and Control | 1. Standard Non-Application Layer Protocol (T1095) Command and Control | 2. Uncommonly Used Port (T1065)
  • 18. Exercise 2: Cybereason Cobalt Kitty Report ▪ Analyze a threat report to find the Enterprise ATT&CK techniques – 22 highlighted techniques in the Cybereason Cobalt Kitty report ▪ Choose a PDF from attack.mitre.org/training/cti under Exercise 2 – Choose your own adventure: start with “highlights only” or “tactic hints” ▪ Use the PDF or a text document/piece of paper to record your results ▪ Write down the ATT&CK tactic and technique you think applies to each highlight ▪ Tips: – Do keyword searches of our website: https://attack.mitre.org – Remember that you don’t have to be perfect – Use this as a chance to dive into ATT&CK ▪ Please pause. We suggest giving yourself 30 minutes for this exercise. ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 19. Exercise 2 Optional Bonus Step: Compare your results to other analysts ▪ Step 5 of the process: Compare your results to other analysts ▪ Helps hedge against analyst biases – More likely to identify techniques you’ve previously identified Analyst 1 Analyst 2 https://www.nccgroup.trust/us/about-us/newsroom-and-events/blog/2018/march/apt15-is-alive-and-strong-an-analysis-of-royalcli-and-royaldns/ Command-Line Interface (T1059) System Owner/User Discovery (T1033) Scheduled Task (T1053) Uncommonly Used Port (T1065) Multi-Stage Channels (T1104) Exploitation for Privilege Escalation (T1068) Command-Line Interface (T1059) Scheduled Task (T1053) Uncommonly Used Port (T1065) Custom Command and Control Protocol (T1094) Standard Non-Application Layer Protocol (T1095) Discuss why it’s different ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 20. Finishing Exercise 2 (Optional Bonus Step) ▪ Now, compare your answers to another analyst’s answers ▪ Compare what you each had for each technique answer – Discuss where there are differences – why did you have different answers? – It’s okay to disagree! ▪ Please pause. We suggest giving yourself 10 minutes for this part of the exercise. If you do not have other analysts to discuss your answers with, you may advance to the next portion. ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 21. Going Over the Exercise – Cybereason Report ▪ Think about: – What were the easiest & hardest techniques to identify? – How did you identify each technique? – What challenges did you have? How did you address them? ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 22. Cybereason Cobalt Kitty Report 1. Two types of payloads were found in the spear-phishing emails … link to a malicious site – Initial Access - Spearphishing Link (T1192) 2. Two types of payloads were found in the spear-phishing emails … Word documents – Initial Access - Spearphishing Attachment (T1193) 3. Two types of payloads were found in the spear-phishing emails … Word documents with malicious macros – Defense Evasion/Execution – Scripting (T1064) 4. Two types of payloads were found in the spear-phishing emails – Execution – User Execution (T1204) ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. https://cybr.ly/cobaltkitty
  • 23. Cybereason Cobalt Kitty Report 5. – Execution - Command-Line Interface (T1059) 6. The two scheduled tasks are created on infected Windows – Execution/Persistence - Scheduled Task (T1053) 7. schtasks /create /sc MINUTE /tn "Windows Error Reporting" /tr "mshta.exe about:'<script language="vbscript“… – Execution/Defense Evasion - Mshta (T1170) 8. That downloads and executes an additional payload from the same server – Command and Control - Remote File Copy (T1105) ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. https://cybr.ly/cobaltkitty
  • 24. Cybereason Cobalt Kitty Report 9. – Execution - PowerShell (T1086) 10. it will pass an obfuscated and XOR’ed PowerShell payload to cmd.exe – Defense Evasion - Obfuscated Files or Information (T1027) 11. The attackers used trivial but effective persistence techniques .. Those techniques consist of: Windows Registry Autorun – Persistence - Registry Run Keys / Startup Folder (T1060) 12. the attackers used NTFS Alternate Data Stream to hide their payloads – Defense Evasion - NTFS File Attributes (T1096) ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. https://cybr.ly/cobaltkitty
  • 25. Cybereason Cobalt Kitty Report 13 & 14. The attackers created and/or modified Windows Services – Persistence – New Service (T1050) – Persistence – Modify Existing Service (T1031) 15 & 16. The attackers used a malicious Outlook backdoor macro … edited a specific registry value to create persistence – Persistence – Office Application Startup (T1137) – Defense Evasion – Modify Registry (T1112) 17. The attackers used different techniques and protocols to communicate with the C&C servers … HTTP – Command and Control - Standard Application Layer Protocol (T1071) ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. https://cybr.ly/cobaltkitty
  • 26. Cybereason Cobalt Kitty Report 18. :80 (in traffic from compromised machine to C&C server) – Command and Control - Commonly Used Port (T1043) 19 & 20. The attackers downloaded COM scriptlets using regsvr32.exe – Command and Control - Remote File Copy (T1105) – Execution - Regsvr32 (T1117) 21. binary was renamed “kb-10233.exe”, masquerading as a Windows update – Defense Evasion - Masquerading (T1036) 22. network scanning against entire ranges…looking for open ports… – Discovery - Network Service Scanning (T1046) ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. https://cybr.ly/cobaltkitty
  • 27. Optional Exercise 2 Bonus Report ▪ If you’d like more practice mapping finished reporting to ATT&CK, work through the FireEye APT39 report in the same manner. The PDF is available at attack.mitre.org/training/cti under Exercise 2. (No tactic hints option this time!) ▪ Answers are provided in a separate PDF. ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 28. Skipping Steps in the Process Once you’re experienced, you maybe able to skip steps …but this increases your bias …and it won’t work every time 0. Understand ATT&CK 1. Find the behavior 2. Research the behavior 3. Translate the behavior into a tactic 4. Figure out what technique applies to the behavior 5. Compare your results to other analysts Sometimes we jump directly here ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15.
  • 29. Process of Applying ATT&CK to CTI Understand ATT&CK Map data to ATT&CK Store & analyze ATT&CK-mapped data Make defensive recommendations from ATT&CK- mapped data ©2019 The MITRE Corporation. ALL RIGHTS RESERVED Approved for public release. Distribution unlimited 19-01075-15. Module 1 Module 2 Module 3 Module 4 Module 5