SlideShare a Scribd company logo
ADVANCED
PERSISTENT THREAT
Group B
Sagar Patil
Raghav Tripathi
Mayur Nanotkar
AGENDA
• Introduction
• What is APT?
• How does it work?
• Illustration
• Exploitation Cycle
• Case Studies
• Security Solutions For APT
2
4
WHAT IS APT?
• “An advanced and normally clandestine means to gain continual,
persistent intelligence on an individual, or group of individuals”
[Wikipedia]
• “… a sophisticated, mercurial way that advanced attackers can
break into systems, not get caught, keeping long-term access to
exfiltrate data at will.” [McAfee]
• “… a sophisticated and organized cyber attack to access and steal
information from compromised computers.” [MANDIANT]
5
WHY THE TERM APTs?
• Advanced
– Attacker adapts to defenders’ efforts
– Can develop or buy Zero-Day exploits
– Higher level of sophistication
• Persistent
– Attacks are objective specific
– Will continue until goal is reached
– Intent to maintain long term connectivity
• Threats
– Entity/s behind the attack
– Not the malware/exploit/attack alone
6
HOW DO THEY WORK? - APTS
7
KEY DIFFERENCES: INCURSION
8
Establish Breach head for campaign
KEY DIFFERENCES: DISCOVERY
9
KEY DIFFERENCES: CAPTURE
10
KEY DIFFERENCES: EXFILTRATION
11
12
13
TARGETING AND EXPLOITATION CYCLE
Step 1 •Reconnaissance
Step 2 •Initial Intrusion into the Network
Step 3 •Establish a Backdoor into the Network
Step 4 •Obtain User Credentials
Step 5 •Install Various Utilities
Step 6 •Privilege Escalation / Lateral Movement / Data Exfiltration
Step 7 •Maintain Persistence
14
15
RECONNAISSANCE
• A reconnaissance attack occurs when an adversary tries to learn information
about your network.
• Unauthorized discovery and mapping of systems, services, or vulnerabilities.
• Also known as information gathering and, in most cases, precedes an actual
access or DoS attack.
o First, the malicious intruder typically conducts a ping sweep of the target
network to determine which IP addresses are alive.
o Then the intruder determines which services or ports are active on the
live IP addresses.
o From this information, the intruder queries the ports to determine the
type and version of the application and operating system running on the
target host.
16
RECONNAISSANCE (Cont..)
• In multiple cases, Mandiant identified a number of public
website pages from which a victim’s contact information
was extracted and subsequently used in targeted social
engineering messages.
• Preventive Measures: Network DLP (Prevent
sensitive data from leaving)
17
INITIAL INTRUSION INTO THE NETWORK
• Social Engineering combined with Email - The most
common and successful
• The spoofed email will contain an attachment or a
link to a zip file.
o A CHM file containing malware
o A Microsoft Office document exploit
o Some other client software exploit, like an
Adobe Reader exploit.
• The attackers typically operate late in the night (U.S.
Time) between the hours of 10 p.m. and 4 a.m.
These time correlate to daytime in China
• Preventive Measure :
o Firewall (blocks APT connection via IP reputation)
o Web Gateway (detects/blocks obfuscated malware)
o Email Gateway (block spear-phishing emails, links to
malicious sites)
o Network Threat Response (detects obfuscated malware)
o Network Security Platform (stops malicious exploit
delivery) 18
ESTABLISH A BACKDOOR INTO THE NETWORK
• Attempt to obtain domain administrative credentials . . . Transfer the credentials out of the
network
• The attackers then established a stronger foothold in the environment by moving laterally
through the network and installing multiple backdoors with different configurations.
• The malware is installed with system level privileges through the use of process injection,
registry modification or scheduled services.
• Malware characteristics:
o Continually updated
o Encryption and Obfuscation techniques of its network traffic
o Uses Built-in Microsoft libraries
o Uses legitimate user credentials
o Do not listen for inbound connections
• Preventive Measures :
o Firewall (detects/blocks APT back- channel communication)
o Network Threat Response (detects APT destination IPs)
o Application Whitelisting (prevent backdoor installation) 19
OBTAIN USER CREDENTIALS
• The attackers often target domain controllers to obtain user
accounts and corresponding password hashes en masse.
• The attackers also obtain local credentials from compromised
systems
• The APT intruders access approximately 40 systems on a victim
network using compromised credentials
• Mandiant has seen as few as 10 compromised systems to in excess
of 150 compromised systems
• Preventive Measure:
o Web Gateway (detects/blocks access to malicious applications)
o Application Whitelisting (prevent unauthorized changes to systems)
20
INSTALL VARIOUS UTILITIES
• Programs functionality includes:
o Installing backdoors
o Dumping passwords
o Obtaining email from servers
o List running processes
o Many other tasks
• More Malware Characteristics:
o Only 24% detected by security software
o Utilize spoofed SSL Certificates
• i.e.. Microsoft, Yahoo
o Most NOT packed
o Common File names
• i.e.. Svchost.exe, iexplore.exe
o Malware in sleep mode from a few weeks to a few months to up to a year
o Target executives’ systems
o Use of a stub file to download malware into memory (Minimal Forensic Footprint)
o Preventive Measures: Firewall (blocks APT connection via IP reputation) Web Gateway
(detects/blocks obfuscated malware) Email Gateway (block spear-phishing emails, links to
malicious sites) Network Threat Response (detects obfuscated malware) Network Security
Platform (stops malicious exploit delivery)
21
PRIVILEGE ESCALATION / DATA EXFILTRATION
• Once a secure foothold has been established:
o Exfiltrate data such as emails and attachments, or files residing on user
workstations or project file servers
o The data is usually compressed and put into a password protected RAR or
Microsoft Cabinet File.
o They often use “Staging Servers” to aggregate the data they intend to
steal
o They then delete the compressed files they exfiltrated from the “Staging
Servers.”
• Preventive Measures: Unified DLP (prevent data from leaving the
network)
22
MAINTAIN PERSISTENCE
• As the attackers detect remediation, they will attempt to
establish additional footholds and improve the
sophistication of their malware
• Preventive Measures:
o Network User Behavioural Analysis (identifies unexpected user
behaviour during APT reconnaissance and data collection phases)
23
Case Study Analysis: RSA Secure Id Hack
1. Research public information about employees
2. Select low-value targets
3. Spear phishing email “2011 Recruitment Plan”
with.xls attachment
4. Spread sheet contains 0day exploit that installs
backdoor through Flash vulnerability(Backdoor is
Poison Ivy variant RAT reverse-connected)
5. Digital shoulder surf & harvest credentials
6. Performed privilege escalation
7. Target and compromise high-value accounts
8. Copy data from target servers
9. Move data to staging servers and aggregate,
compress and encrypt it
10. FTP to external staging server at compromised
hosting site
11. Finally pull data from hosted server and remove
traces
24
25
Case Study Analysis: Operation Aurora
• Operation Aurora was a cyber attack which was first publicly disclosed by Google on
January 12, 2010, in a blog post.
• Highlights:
o Google said the attack originated in China.
o Demonstrated
• high degree of sophistication,
• strong indications of well resourced and consistent APT attack.
o Aimed at well placed MNC's such as Adobe Systems, Juniper Networks, Yahoo,
Symantec, Northrop Grumman, Morgan Stanley etc.
o Google stated in its blog that it plans to operate a completely uncensored version of its
search engine in China "within the law, if at all". If not possible, it may leave China and close
its Chinese offices.
• Primary goal: was to gain access to and potentially modify source code
repositories at these high tech, security and defence contractor companies.
26
Case Study: CHINESE SPY TEAM HACKS FORBES.COM
27
SECURITY SOLUTIONS
FOR APT
28
EMET (Enhanced Mitigation Experience Toolkit)
• EMET (Enhanced Mitigation Experience Toolkit)
o free utility that helps prevent vulnerabilities in software from being successfully exploited for
code execution.
o It does so by opt-ing in software to the latest security mitigation technologies.
o The result is that a wide variety of software is made significantly more resistant to
exploitation – even against zero day vulnerabilities and vulnerabilities for which an update
has not yet been applied.
• Highlights
Making configuration easy
Enterprise deployment via Group Policy and SCCM
Reporting capability via the new EMET Notifier feature
Configuration
• EMET 3.0 comes with three default "Protection Profiles".
o Protection Profiles are XML files that contain pre-configured EMET settings for common
Microsoft and third-party applications.
29
• Bit9 Parity Suite
o Endpoint Threat Protection Solution.
o This solution provides an extensive list of features for protection against
APT’s:
• Features of Bit9:
Application Control/White-listing
Software Reputation Service
File Integrity Monitoring
Threat Identification
Device Control
File Integrity Monitoring
Registry Protection
Memory Protection
Bit9 Parity Suite
30
REFERENCES
31
• https://www.bluecoat.com/
• www.symantec.com/en/in/
• www.mcafee.com/
• www.kaspersky.co.in/
• https://www.mandiant.com/
• www.informationweek.com/ - Case Studies
THANK YOU!
32

More Related Content

What's hot

VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
Netpluz Asia Pte Ltd
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
David Sweigert
 
Desktop Security
Desktop SecurityDesktop Security
Desktop Security
HardikBhandari7
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
Toño Herrera
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
chrizjohn896
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
DNIF
 
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
North Texas Chapter of the ISSA
 
Cybersecurity
CybersecurityCybersecurity
Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)
Umesh Mahawar
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
Raghav Bisht
 
Ceh v5 module 08 denial of service
Ceh v5 module 08 denial of serviceCeh v5 module 08 denial of service
Ceh v5 module 08 denial of service
Vi Tính Hoàng Nam
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
Ankita Ganguly
 
Social Engineering new.pptx
Social Engineering new.pptxSocial Engineering new.pptx
Social Engineering new.pptx
Santhosh Prabhu
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
Priyanka Aash
 
Sample network vulnerability analysis proposal
Sample network vulnerability analysis proposalSample network vulnerability analysis proposal
Sample network vulnerability analysis proposal
David Sweigert
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
ZaiffiEhsan
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
Suvrat Jain
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
Rashad Aliyev
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
A. Shamel
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
Rohan Bharadwaj
 

What's hot (20)

VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing VAPT - Vulnerability Assessment & Penetration Testing
VAPT - Vulnerability Assessment & Penetration Testing
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Desktop Security
Desktop SecurityDesktop Security
Desktop Security
 
Introduction to Cybersecurity Fundamentals
Introduction to Cybersecurity FundamentalsIntroduction to Cybersecurity Fundamentals
Introduction to Cybersecurity Fundamentals
 
Ethical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and toolsEthical hacking : Its methodologies and tools
Ethical hacking : Its methodologies and tools
 
Threat hunting and achieving security maturity
Threat hunting and achieving security maturityThreat hunting and achieving security maturity
Threat hunting and achieving security maturity
 
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
NTXISSACSC2 - Advanced Persistent Threat (APT) Life Cycle Management Monty Mc...
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)Ethical Hacking PPT (CEH)
Ethical Hacking PPT (CEH)
 
Introduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration TestingIntroduction To Vulnerability Assessment & Penetration Testing
Introduction To Vulnerability Assessment & Penetration Testing
 
Ceh v5 module 08 denial of service
Ceh v5 module 08 denial of serviceCeh v5 module 08 denial of service
Ceh v5 module 08 denial of service
 
Cyber kill chain
Cyber kill chainCyber kill chain
Cyber kill chain
 
Social Engineering new.pptx
Social Engineering new.pptxSocial Engineering new.pptx
Social Engineering new.pptx
 
Threat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formalThreat Hunting - Moving from the ad hoc to the formal
Threat Hunting - Moving from the ad hoc to the formal
 
Sample network vulnerability analysis proposal
Sample network vulnerability analysis proposalSample network vulnerability analysis proposal
Sample network vulnerability analysis proposal
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
Ethical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jainEthical Hacking n VAPT presentation by Suvrat jain
Ethical Hacking n VAPT presentation by Suvrat jain
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Different types of attacks in internet
Different types of attacks in internetDifferent types of attacks in internet
Different types of attacks in internet
 

Viewers also liked

Webapplicationsecurity05 2010 100601100553 Phpapp02
Webapplicationsecurity05 2010 100601100553 Phpapp02Webapplicationsecurity05 2010 100601100553 Phpapp02
Webapplicationsecurity05 2010 100601100553 Phpapp02
Rafel Ivgi
 
Alan kakareka. insight into russian black market
Alan kakareka. insight into russian black marketAlan kakareka. insight into russian black market
Alan kakareka. insight into russian black marketYury Chemerkin
 
The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
 The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce... The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
SignalSEC Ltd.
 
0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay
0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay
0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay
Shakacon
 
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your RiskHow to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
SurfWatch Labs
 
Alfonso De Gregorio - Vulnerabilities and Their Surrounding Ethical Questions...
Alfonso De Gregorio - Vulnerabilities and Their Surrounding Ethical Questions...Alfonso De Gregorio - Vulnerabilities and Their Surrounding Ethical Questions...
Alfonso De Gregorio - Vulnerabilities and Their Surrounding Ethical Questions...
HackIT Ukraine
 
Cyber security and user privacy
Cyber security and user privacyCyber security and user privacy
Cyber security and user privacyJay Tripathy
 
Vulnerability Intelligence and Assessment with vulners.com
Vulnerability Intelligence and Assessment with vulners.comVulnerability Intelligence and Assessment with vulners.com
Vulnerability Intelligence and Assessment with vulners.com
Alexander Leonov
 
Viruses on mobile platforms why we don't/don't we have viruses on android_
Viruses on mobile platforms  why we don't/don't we have viruses on android_Viruses on mobile platforms  why we don't/don't we have viruses on android_
Viruses on mobile platforms why we don't/don't we have viruses on android_
Jimmy Shah
 
Attacking IPv6 Implementation Using Fragmentation
Attacking IPv6 Implementation Using FragmentationAttacking IPv6 Implementation Using Fragmentation
Attacking IPv6 Implementation Using Fragmentationmichelemanzotti
 
Anti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewskiAnti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewskiStonesoft
 
Radware DefensePipe: Cloud-Based Attack Mitigation Solution
Radware DefensePipe:  Cloud-Based Attack Mitigation SolutionRadware DefensePipe:  Cloud-Based Attack Mitigation Solution
Radware DefensePipe: Cloud-Based Attack Mitigation Solution
Radware
 
XSS Primer - Noob to Pro in 1 hour
XSS Primer - Noob to Pro in 1 hourXSS Primer - Noob to Pro in 1 hour
XSS Primer - Noob to Pro in 1 hour
snoopythesecuritydog
 
Spot the Web Vulnerability
Spot the Web VulnerabilitySpot the Web Vulnerability
Spot the Web Vulnerability
Miroslav Stampar
 
THE VEIL FRAMEWORK
THE  VEIL FRAMEWORKTHE  VEIL FRAMEWORK
THE VEIL FRAMEWORK
Sukesh Shetty
 
Veil Evasion and Client Side Attacks
Veil Evasion and Client Side AttacksVeil Evasion and Client Side Attacks
Veil Evasion and Client Side Attacks
n|u - The Open Security Community
 
Polygon filling
Polygon fillingPolygon filling
2600 av evasion_deuce
2600 av evasion_deuce2600 av evasion_deuce
2600 av evasion_deuceDb Cooper
 
Ibrahim balic cyber-weapons
Ibrahim balic cyber-weaponsIbrahim balic cyber-weapons
Ibrahim balic cyber-weapons
Ibrahim Baliç
 
Fortinet sandboxing
Fortinet sandboxingFortinet sandboxing
Fortinet sandboxing
Nick Straughan
 

Viewers also liked (20)

Webapplicationsecurity05 2010 100601100553 Phpapp02
Webapplicationsecurity05 2010 100601100553 Phpapp02Webapplicationsecurity05 2010 100601100553 Phpapp02
Webapplicationsecurity05 2010 100601100553 Phpapp02
 
Alan kakareka. insight into russian black market
Alan kakareka. insight into russian black marketAlan kakareka. insight into russian black market
Alan kakareka. insight into russian black market
 
The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
 The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce... The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
The Market for Cyber Weapons - NATO Cooperative Cyber Defence Centre of Exce...
 
0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay
0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay
0Day Hunting A.K.A. The Story of a Proper CPE Test by Balazs Bacsay
 
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your RiskHow to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
How to Access and Make Use of “Trapped” Cyber Data to Reduce Your Risk
 
Alfonso De Gregorio - Vulnerabilities and Their Surrounding Ethical Questions...
Alfonso De Gregorio - Vulnerabilities and Their Surrounding Ethical Questions...Alfonso De Gregorio - Vulnerabilities and Their Surrounding Ethical Questions...
Alfonso De Gregorio - Vulnerabilities and Their Surrounding Ethical Questions...
 
Cyber security and user privacy
Cyber security and user privacyCyber security and user privacy
Cyber security and user privacy
 
Vulnerability Intelligence and Assessment with vulners.com
Vulnerability Intelligence and Assessment with vulners.comVulnerability Intelligence and Assessment with vulners.com
Vulnerability Intelligence and Assessment with vulners.com
 
Viruses on mobile platforms why we don't/don't we have viruses on android_
Viruses on mobile platforms  why we don't/don't we have viruses on android_Viruses on mobile platforms  why we don't/don't we have viruses on android_
Viruses on mobile platforms why we don't/don't we have viruses on android_
 
Attacking IPv6 Implementation Using Fragmentation
Attacking IPv6 Implementation Using FragmentationAttacking IPv6 Implementation Using Fragmentation
Attacking IPv6 Implementation Using Fragmentation
 
Anti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewskiAnti evasion and evader - klaus majewski
Anti evasion and evader - klaus majewski
 
Radware DefensePipe: Cloud-Based Attack Mitigation Solution
Radware DefensePipe:  Cloud-Based Attack Mitigation SolutionRadware DefensePipe:  Cloud-Based Attack Mitigation Solution
Radware DefensePipe: Cloud-Based Attack Mitigation Solution
 
XSS Primer - Noob to Pro in 1 hour
XSS Primer - Noob to Pro in 1 hourXSS Primer - Noob to Pro in 1 hour
XSS Primer - Noob to Pro in 1 hour
 
Spot the Web Vulnerability
Spot the Web VulnerabilitySpot the Web Vulnerability
Spot the Web Vulnerability
 
THE VEIL FRAMEWORK
THE  VEIL FRAMEWORKTHE  VEIL FRAMEWORK
THE VEIL FRAMEWORK
 
Veil Evasion and Client Side Attacks
Veil Evasion and Client Side AttacksVeil Evasion and Client Side Attacks
Veil Evasion and Client Side Attacks
 
Polygon filling
Polygon fillingPolygon filling
Polygon filling
 
2600 av evasion_deuce
2600 av evasion_deuce2600 av evasion_deuce
2600 av evasion_deuce
 
Ibrahim balic cyber-weapons
Ibrahim balic cyber-weaponsIbrahim balic cyber-weapons
Ibrahim balic cyber-weapons
 
Fortinet sandboxing
Fortinet sandboxingFortinet sandboxing
Fortinet sandboxing
 

Similar to Advanced Persistent Threats (APTs) - Information Security Management

Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptx
AmardeepKumar621436
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
shreyng
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
Cleverence Kombe
 
CISSP Week 14
CISSP Week 14CISSP Week 14
CISSP Week 14jemtallon
 
Application security
Application securityApplication security
Application security
Hagar Alaa el-din
 
Metasploit
MetasploitMetasploit
Metasploit
Parth Sahu
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
APNIC
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
Simone Onofri
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
Setia Juli Irzal Ismail
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
Lalit Kale
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
Q Fadlan
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineLastline, Inc.
 
Network security
Network securityNetwork security
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
Geevarghese Titus
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
penetration Tester
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
SuhailShaik16
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
Sophos Benelux
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
mjos
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
Carl B. Forkner, Ph.D.
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
Prashant Chopra
 

Similar to Advanced Persistent Threats (APTs) - Information Security Management (20)

Security Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptxSecurity Threats and Vulnerabilities-2.pptx
Security Threats and Vulnerabilities-2.pptx
 
Final project.ppt
Final project.pptFinal project.ppt
Final project.ppt
 
Intrusion Detection Systems and Intrusion Prevention Systems
Intrusion Detection Systems  and Intrusion Prevention Systems Intrusion Detection Systems  and Intrusion Prevention Systems
Intrusion Detection Systems and Intrusion Prevention Systems
 
CISSP Week 14
CISSP Week 14CISSP Week 14
CISSP Week 14
 
Application security
Application securityApplication security
Application security
 
Metasploit
MetasploitMetasploit
Metasploit
 
2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection2023 NCIT: Introduction to Intrusion Detection
2023 NCIT: Introduction to Intrusion Detection
 
Cyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APTCyber Defense - How to be prepared to APT
Cyber Defense - How to be prepared to APT
 
Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]Chapter 9 system penetration [compatibility mode]
Chapter 9 system penetration [compatibility mode]
 
For Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSecFor Business's Sake, Let's focus on AppSec
For Business's Sake, Let's focus on AppSec
 
Web hacking 1.0
Web hacking 1.0Web hacking 1.0
Web hacking 1.0
 
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with LastlineReacting to Advanced, Unknown Attacks in Real-Time with Lastline
Reacting to Advanced, Unknown Attacks in Real-Time with Lastline
 
Network security
Network securityNetwork security
Network security
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Vapt life cycle
Vapt life cycleVapt life cycle
Vapt life cycle
 
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptxINTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
INTERNSHIPREVIEW-ISHAQ (1) [Recovered].pptx
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
Talk28oct14
Talk28oct14Talk28oct14
Talk28oct14
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
 

More from Mayur Nanotkar

RPA
RPARPA
Babok Requirement Life Cycle Management
Babok   Requirement Life Cycle ManagementBabok   Requirement Life Cycle Management
Babok Requirement Life Cycle Management
Mayur Nanotkar
 
Influences of organizational image on applicant attraction in the recruitment...
Influences of organizational image on applicant attraction in the recruitment...Influences of organizational image on applicant attraction in the recruitment...
Influences of organizational image on applicant attraction in the recruitment...
Mayur Nanotkar
 
Retail Banking India 2015 - Now and Predictions
Retail Banking India 2015 - Now and PredictionsRetail Banking India 2015 - Now and Predictions
Retail Banking India 2015 - Now and Predictions
Mayur Nanotkar
 
Business proposal mayurnanotkar
Business proposal mayurnanotkarBusiness proposal mayurnanotkar
Business proposal mayurnanotkar
Mayur Nanotkar
 
Customer Intimacy Using IBM SPSS
Customer Intimacy Using IBM SPSS  Customer Intimacy Using IBM SPSS
Customer Intimacy Using IBM SPSS
Mayur Nanotkar
 

More from Mayur Nanotkar (6)

RPA
RPARPA
RPA
 
Babok Requirement Life Cycle Management
Babok   Requirement Life Cycle ManagementBabok   Requirement Life Cycle Management
Babok Requirement Life Cycle Management
 
Influences of organizational image on applicant attraction in the recruitment...
Influences of organizational image on applicant attraction in the recruitment...Influences of organizational image on applicant attraction in the recruitment...
Influences of organizational image on applicant attraction in the recruitment...
 
Retail Banking India 2015 - Now and Predictions
Retail Banking India 2015 - Now and PredictionsRetail Banking India 2015 - Now and Predictions
Retail Banking India 2015 - Now and Predictions
 
Business proposal mayurnanotkar
Business proposal mayurnanotkarBusiness proposal mayurnanotkar
Business proposal mayurnanotkar
 
Customer Intimacy Using IBM SPSS
Customer Intimacy Using IBM SPSS  Customer Intimacy Using IBM SPSS
Customer Intimacy Using IBM SPSS
 

Recently uploaded

Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Jeffrey Haguewood
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 

Recently uploaded (20)

Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdfFIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
FIDO Alliance Osaka Seminar: FIDO Security Aspects.pdf
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
Slack (or Teams) Automation for Bonterra Impact Management (fka Social Soluti...
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 

Advanced Persistent Threats (APTs) - Information Security Management

  • 1. ADVANCED PERSISTENT THREAT Group B Sagar Patil Raghav Tripathi Mayur Nanotkar
  • 2. AGENDA • Introduction • What is APT? • How does it work? • Illustration • Exploitation Cycle • Case Studies • Security Solutions For APT 2
  • 3.
  • 4. 4
  • 5. WHAT IS APT? • “An advanced and normally clandestine means to gain continual, persistent intelligence on an individual, or group of individuals” [Wikipedia] • “… a sophisticated, mercurial way that advanced attackers can break into systems, not get caught, keeping long-term access to exfiltrate data at will.” [McAfee] • “… a sophisticated and organized cyber attack to access and steal information from compromised computers.” [MANDIANT] 5
  • 6. WHY THE TERM APTs? • Advanced – Attacker adapts to defenders’ efforts – Can develop or buy Zero-Day exploits – Higher level of sophistication • Persistent – Attacks are objective specific – Will continue until goal is reached – Intent to maintain long term connectivity • Threats – Entity/s behind the attack – Not the malware/exploit/attack alone 6
  • 7. HOW DO THEY WORK? - APTS 7
  • 8. KEY DIFFERENCES: INCURSION 8 Establish Breach head for campaign
  • 12. 12
  • 13. 13
  • 14. TARGETING AND EXPLOITATION CYCLE Step 1 •Reconnaissance Step 2 •Initial Intrusion into the Network Step 3 •Establish a Backdoor into the Network Step 4 •Obtain User Credentials Step 5 •Install Various Utilities Step 6 •Privilege Escalation / Lateral Movement / Data Exfiltration Step 7 •Maintain Persistence 14
  • 15. 15
  • 16. RECONNAISSANCE • A reconnaissance attack occurs when an adversary tries to learn information about your network. • Unauthorized discovery and mapping of systems, services, or vulnerabilities. • Also known as information gathering and, in most cases, precedes an actual access or DoS attack. o First, the malicious intruder typically conducts a ping sweep of the target network to determine which IP addresses are alive. o Then the intruder determines which services or ports are active on the live IP addresses. o From this information, the intruder queries the ports to determine the type and version of the application and operating system running on the target host. 16
  • 17. RECONNAISSANCE (Cont..) • In multiple cases, Mandiant identified a number of public website pages from which a victim’s contact information was extracted and subsequently used in targeted social engineering messages. • Preventive Measures: Network DLP (Prevent sensitive data from leaving) 17
  • 18. INITIAL INTRUSION INTO THE NETWORK • Social Engineering combined with Email - The most common and successful • The spoofed email will contain an attachment or a link to a zip file. o A CHM file containing malware o A Microsoft Office document exploit o Some other client software exploit, like an Adobe Reader exploit. • The attackers typically operate late in the night (U.S. Time) between the hours of 10 p.m. and 4 a.m. These time correlate to daytime in China • Preventive Measure : o Firewall (blocks APT connection via IP reputation) o Web Gateway (detects/blocks obfuscated malware) o Email Gateway (block spear-phishing emails, links to malicious sites) o Network Threat Response (detects obfuscated malware) o Network Security Platform (stops malicious exploit delivery) 18
  • 19. ESTABLISH A BACKDOOR INTO THE NETWORK • Attempt to obtain domain administrative credentials . . . Transfer the credentials out of the network • The attackers then established a stronger foothold in the environment by moving laterally through the network and installing multiple backdoors with different configurations. • The malware is installed with system level privileges through the use of process injection, registry modification or scheduled services. • Malware characteristics: o Continually updated o Encryption and Obfuscation techniques of its network traffic o Uses Built-in Microsoft libraries o Uses legitimate user credentials o Do not listen for inbound connections • Preventive Measures : o Firewall (detects/blocks APT back- channel communication) o Network Threat Response (detects APT destination IPs) o Application Whitelisting (prevent backdoor installation) 19
  • 20. OBTAIN USER CREDENTIALS • The attackers often target domain controllers to obtain user accounts and corresponding password hashes en masse. • The attackers also obtain local credentials from compromised systems • The APT intruders access approximately 40 systems on a victim network using compromised credentials • Mandiant has seen as few as 10 compromised systems to in excess of 150 compromised systems • Preventive Measure: o Web Gateway (detects/blocks access to malicious applications) o Application Whitelisting (prevent unauthorized changes to systems) 20
  • 21. INSTALL VARIOUS UTILITIES • Programs functionality includes: o Installing backdoors o Dumping passwords o Obtaining email from servers o List running processes o Many other tasks • More Malware Characteristics: o Only 24% detected by security software o Utilize spoofed SSL Certificates • i.e.. Microsoft, Yahoo o Most NOT packed o Common File names • i.e.. Svchost.exe, iexplore.exe o Malware in sleep mode from a few weeks to a few months to up to a year o Target executives’ systems o Use of a stub file to download malware into memory (Minimal Forensic Footprint) o Preventive Measures: Firewall (blocks APT connection via IP reputation) Web Gateway (detects/blocks obfuscated malware) Email Gateway (block spear-phishing emails, links to malicious sites) Network Threat Response (detects obfuscated malware) Network Security Platform (stops malicious exploit delivery) 21
  • 22. PRIVILEGE ESCALATION / DATA EXFILTRATION • Once a secure foothold has been established: o Exfiltrate data such as emails and attachments, or files residing on user workstations or project file servers o The data is usually compressed and put into a password protected RAR or Microsoft Cabinet File. o They often use “Staging Servers” to aggregate the data they intend to steal o They then delete the compressed files they exfiltrated from the “Staging Servers.” • Preventive Measures: Unified DLP (prevent data from leaving the network) 22
  • 23. MAINTAIN PERSISTENCE • As the attackers detect remediation, they will attempt to establish additional footholds and improve the sophistication of their malware • Preventive Measures: o Network User Behavioural Analysis (identifies unexpected user behaviour during APT reconnaissance and data collection phases) 23
  • 24. Case Study Analysis: RSA Secure Id Hack 1. Research public information about employees 2. Select low-value targets 3. Spear phishing email “2011 Recruitment Plan” with.xls attachment 4. Spread sheet contains 0day exploit that installs backdoor through Flash vulnerability(Backdoor is Poison Ivy variant RAT reverse-connected) 5. Digital shoulder surf & harvest credentials 6. Performed privilege escalation 7. Target and compromise high-value accounts 8. Copy data from target servers 9. Move data to staging servers and aggregate, compress and encrypt it 10. FTP to external staging server at compromised hosting site 11. Finally pull data from hosted server and remove traces 24
  • 25. 25
  • 26. Case Study Analysis: Operation Aurora • Operation Aurora was a cyber attack which was first publicly disclosed by Google on January 12, 2010, in a blog post. • Highlights: o Google said the attack originated in China. o Demonstrated • high degree of sophistication, • strong indications of well resourced and consistent APT attack. o Aimed at well placed MNC's such as Adobe Systems, Juniper Networks, Yahoo, Symantec, Northrop Grumman, Morgan Stanley etc. o Google stated in its blog that it plans to operate a completely uncensored version of its search engine in China "within the law, if at all". If not possible, it may leave China and close its Chinese offices. • Primary goal: was to gain access to and potentially modify source code repositories at these high tech, security and defence contractor companies. 26
  • 27. Case Study: CHINESE SPY TEAM HACKS FORBES.COM 27
  • 29. EMET (Enhanced Mitigation Experience Toolkit) • EMET (Enhanced Mitigation Experience Toolkit) o free utility that helps prevent vulnerabilities in software from being successfully exploited for code execution. o It does so by opt-ing in software to the latest security mitigation technologies. o The result is that a wide variety of software is made significantly more resistant to exploitation – even against zero day vulnerabilities and vulnerabilities for which an update has not yet been applied. • Highlights Making configuration easy Enterprise deployment via Group Policy and SCCM Reporting capability via the new EMET Notifier feature Configuration • EMET 3.0 comes with three default "Protection Profiles". o Protection Profiles are XML files that contain pre-configured EMET settings for common Microsoft and third-party applications. 29
  • 30. • Bit9 Parity Suite o Endpoint Threat Protection Solution. o This solution provides an extensive list of features for protection against APT’s: • Features of Bit9: Application Control/White-listing Software Reputation Service File Integrity Monitoring Threat Identification Device Control File Integrity Monitoring Registry Protection Memory Protection Bit9 Parity Suite 30
  • 31. REFERENCES 31 • https://www.bluecoat.com/ • www.symantec.com/en/in/ • www.mcafee.com/ • www.kaspersky.co.in/ • https://www.mandiant.com/ • www.informationweek.com/ - Case Studies