SlideShare a Scribd company logo
1 of 21
Intelligent Threat Hunting
Dhruv Majumdar
Technical lead and Sr. Security Analyst of ElevatedPrompt Solutions
March 18, 2019 | Vancouver, BC
Agenda
▪ WHOAMI
▪ Threat Hunting Basics
▪ Threat Hunting Recipe
▪ Attack Life Cycle and few ways of detections
▪ Things to Look for
– Mitre ATT&CK
▪ Attack ScenarioWalk through
▪ Conclusion
whoami
▪ Dhruv Majumdar – Technical lead and Sr. Security Analyst for
ElevatedPrompt Solutions
▪ Career
▪ Hobbies
– Photography
– Breaking stuff
Disclaimer:
Please note that all opinions expressed are my own.
All content is owned by ElevatedPrompt Solutions
Inc and cannot be copied, distributed or repurposed
without prior consent
Threat Hunting Basics
WHAT DO WE DO ?
“PROACTIVELY & ITERATIVELY searching through the
environments to DETECT & ISOLATE threats that EVADE
EXISTINGSECURITYSOLUTIONS”
Continued……
Traditional SOC
• Predominantly Reactive
and Product driven
• Signature based & Alert
driven
Threat Hunting
• Proactive and Team Work
• Detect anomalies*
• F3EAD
Threat Hunting Recipe…
RedTeam DFIR
Threat Intelligence BlueTeam
Threat
Hunter
Important Data sources
SIEM
Threat Intel (STIX / TAXII)
Network Data Host Data
Bro
Snort
Moloch
Proxy Logs
Mail Server logs
Windows Event logs
Sysmon
GRR
Auditd
OSSEC
Threat Hunting Skills
A team effort……
Host
Analysis
•Persistence Mechanism
•Privilege Escalation
•Code execution
•Exploit
Network
Analysis
•Lateral Movement
•C2
•Beacon patterns
•Payload Delivery
Threat
Intelligence
•STIX
•TAXII
•Active/ Passive Defence
•OSINT
Attack Lifecycle
Attack RECON DELIVERY EXPLOIT INSTALLATION C2
PRIVILEDGE
ESCALATION
LATERAL
MOVEMENT
OBJECTIVE
Defence GATHER/
AGGREGATE
ANALYSE IDENTIFY TRIAGE INVESTIGATE CONTAIN
•UNCOVER ANY
SUSPICIOUS
BEHAVIOUR
•ENRICH YOUR
THREAT
INTELLIGENCE
DATA
•INFORM
•OSINT
•DARK WEB
•RECON
•Know Your
Terrain
(Client)
CREATE
THEORIES
INVESTIGATE
UNCOVER
INFORM/
ENRICH
Things to look for as a Threat Hunter
- Beaconing Patterns
Things to look for as a Threat Hunter
- Domain Generated Algorithm (DGA)
Frequency analysis at Scale
DNS
HTTP
Attack Scenario Walk through
Phishing / Office Macro
What Datapoints do we need?
- Process execution data
- Enhanced Powershell Logging
- Email logs
Hunt Hypothesis?
- Searching Office Programs launching VB, Powershell or Command line arguments
- Persistence mechanisms
- Unknown file hash
What Data Sources are required?
- Sysmon
- Windows Events Logs
- Email Logs
- (some sort of network based events?)
continued …
Email Url Analysis
Email that got delivered on a shared mail box
Loads this java script
Redirects to an Ad
network
Frist analysis of the url flagged the analysis for further investigation…
We see the directory was
recently updated
Malicious xml doc
Feed the IOC into your Threat Intelligence Platform
and time to Blog/ present.
Things to Look for After Code
Execution..
Process Identification
Persistence
Hunting for Persistence
Look Out
Runkeys
Services
Scheduled Task
Office Template
Dll’s
Access Features
Beacon Patterns
Auth ID’s
Lateral Movement
Persistence
Lateral Movement
Lateral
Movement
Recon
•Port
Scanning
•PsExsec
•RDP
•PS-
Remoting
DNS Zone
Transfer
Usage of
tools like
(Mimikatz
or Blood
Hound/
Angry
puppy)
LDAP Enum
Persistence
How to hunt through the data ?
- Anonymous User/ Service Logins
- High count one to many connections
- LDAP traffic
- Session Types/ Privileges
What Data do I need ?
- Sysmon
- Bro Logs
Conclusion
• Massive shortage of Cybersecurity Professionals
• Demand for experiencedThreat Hunters
• Consider threat detection as a standalone function
How to get started?
SOF ELK - https://github.com/philhagen/sof-elk
Security Onion - https://github.com/Security-Onion-Solutions/security-onion
Hunting ELK - https://github.com/Cyb3rWard0g/HELK
@neondhruv
https://www.linkedin.com/in/neondhruv/

More Related Content

What's hot

PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabTeymur Kheirkhabarov
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence WorkshopPriyanka Aash
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceVishal Kumar
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for BeginnersSKMohamedKasim
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightHostway|HOSTING
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...MITRE ATT&CK
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsMark Arena
 
The ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT PlaybookThe ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT PlaybookMITRE ATT&CK
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onSplunk
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber worldAkash Sarode
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with SplunkSplunk
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkSqrrl
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzChristopher Gerritz
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat IntelligenceSirius
 
Threat Hunting Web Shells Using Splunk
Threat Hunting Web Shells Using SplunkThreat Hunting Web Shells Using Splunk
Threat Hunting Web Shells Using Splunkjamesmbower
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsSergey Soldatov
 

What's hot (20)

PHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On LabPHDays 2018 Threat Hunting Hands-On Lab
PHDays 2018 Threat Hunting Hands-On Lab
 
Threat Intelligence Workshop
Threat Intelligence WorkshopThreat Intelligence Workshop
Threat Intelligence Workshop
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Threat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement MatriceThreat Hunting Procedures and Measurement Matrice
Threat Hunting Procedures and Measurement Matrice
 
Threat hunting for Beginners
Threat hunting for BeginnersThreat hunting for Beginners
Threat hunting for Beginners
 
Cyber Threat Hunting with Phirelight
Cyber Threat Hunting with PhirelightCyber Threat Hunting with Phirelight
Cyber Threat Hunting with Phirelight
 
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
Mapping to MITRE ATT&CK: Enhancing Operations Through the Tracking of Interac...
 
Cyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metricsCyber threat intelligence: maturity and metrics
Cyber threat intelligence: maturity and metrics
 
Global Cyber Threat Intelligence
Global Cyber Threat IntelligenceGlobal Cyber Threat Intelligence
Global Cyber Threat Intelligence
 
SIEM and Threat Hunting
SIEM and Threat HuntingSIEM and Threat Hunting
SIEM and Threat Hunting
 
The ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT PlaybookThe ATT&CK Latin American APT Playbook
The ATT&CK Latin American APT Playbook
 
Threat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-onThreat Hunting with Splunk Hands-on
Threat Hunting with Splunk Hands-on
 
Threat hunting in cyber world
Threat hunting in cyber worldThreat hunting in cyber world
Threat hunting in cyber world
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
How to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your NetworkHow to Hunt for Lateral Movement on Your Network
How to Hunt for Lateral Movement on Your Network
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
 
ATT&CKcon Intro
ATT&CKcon IntroATT&CKcon Intro
ATT&CKcon Intro
 
6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence6 Steps for Operationalizing Threat Intelligence
6 Steps for Operationalizing Threat Intelligence
 
Threat Hunting Web Shells Using Splunk
Threat Hunting Web Shells Using SplunkThreat Hunting Web Shells Using Splunk
Threat Hunting Web Shells Using Splunk
 
How MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operationsHow MITRE ATT&CK helps security operations
How MITRE ATT&CK helps security operations
 

Similar to Bsides 2019 - Intelligent Threat Hunting

Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapEric Johansen, CISSP
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security IntelligenceSplunk
 
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5sixdub
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedFalgun Rathod
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session Splunk
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsSpyglass Security
 
Fluturas presentation @ Big Data Conclave
Fluturas presentation @ Big Data ConclaveFluturas presentation @ Big Data Conclave
Fluturas presentation @ Big Data Conclavefluturads
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Chris Gates
 
Discover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy LiDiscover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy LiJeremy Li
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsAdeo Security
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdfMarceloCunha571649
 
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...MrityunjayaHikkalgut1
 
Technical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertTechnical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertISSA LA
 
How to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksHow to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksMicrosoft
 
Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise AssessmentBlackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise AssessmentChristopher Gerritz
 
The New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentThe New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentInfocyte
 

Similar to Bsides 2019 - Intelligent Threat Hunting (20)

Security Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM GapSecurity Analytics for Data Discovery - Closing the SIEM Gap
Security Analytics for Data Discovery - Closing the SIEM Gap
 
Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
Abusing "Accepted Risk" With 3rd Party C2 - HackMiamiCon5
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
Security Breakout Session
Security Breakout Session Security Breakout Session
Security Breakout Session
 
Hunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark ArtsHunting: Defense Against The Dark Arts
Hunting: Defense Against The Dark Arts
 
Malware Analysis
Malware AnalysisMalware Analysis
Malware Analysis
 
Fluturas presentation @ Big Data Conclave
Fluturas presentation @ Big Data ConclaveFluturas presentation @ Big Data Conclave
Fluturas presentation @ Big Data Conclave
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 
Discover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy LiDiscover advanced threats with threat intelligence - Jeremy Li
Discover advanced threats with threat intelligence - Jeremy Li
 
Microsoft Avanced Threat Analytics
Microsoft Avanced Threat AnalyticsMicrosoft Avanced Threat Analytics
Microsoft Avanced Threat Analytics
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
A Threat Hunter Himself
A Threat Hunter HimselfA Threat Hunter Himself
A Threat Hunter Himself
 
technical-information-gathering-slides.pdf
technical-information-gathering-slides.pdftechnical-information-gathering-slides.pdf
technical-information-gathering-slides.pdf
 
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
 
Technical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvertTechnical track chris calvert-1 30 pm-issa conference-calvert
Technical track chris calvert-1 30 pm-issa conference-calvert
 
How to protect your corporate from advanced attacks
How to protect your corporate from advanced attacksHow to protect your corporate from advanced attacks
How to protect your corporate from advanced attacks
 
Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise AssessmentBlackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment
 
The New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise AssessmentThe New Pentest? Rise of the Compromise Assessment
The New Pentest? Rise of the Compromise Assessment
 
Unlock Security Insight from Machine Data
Unlock Security Insight from Machine DataUnlock Security Insight from Machine Data
Unlock Security Insight from Machine Data
 

Recently uploaded

OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...
OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...
OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...NETWAYS
 
NATIONAL ANTHEMS OF AFRICA (National Anthems of Africa)
NATIONAL ANTHEMS OF AFRICA (National Anthems of Africa)NATIONAL ANTHEMS OF AFRICA (National Anthems of Africa)
NATIONAL ANTHEMS OF AFRICA (National Anthems of Africa)Basil Achie
 
Event 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptxEvent 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptxaryanv1753
 
OSCamp Kubernetes 2024 | A Tester's Guide to CI_CD as an Automated Quality Co...
OSCamp Kubernetes 2024 | A Tester's Guide to CI_CD as an Automated Quality Co...OSCamp Kubernetes 2024 | A Tester's Guide to CI_CD as an Automated Quality Co...
OSCamp Kubernetes 2024 | A Tester's Guide to CI_CD as an Automated Quality Co...NETWAYS
 
Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸mathanramanathan2005
 
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...NETWAYS
 
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...Krijn Poppe
 
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝soniya singh
 
Work Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptxWork Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptxmavinoikein
 
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdfCTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdfhenrik385807
 
Philippine History cavite Mutiny Report.ppt
Philippine History cavite Mutiny Report.pptPhilippine History cavite Mutiny Report.ppt
Philippine History cavite Mutiny Report.pptssuser319dad
 
Genshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxGenshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxJohnree4
 
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...Pooja Nehwal
 
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...marjmae69
 
The 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringThe 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringSebastiano Panichella
 
Open Source Strategy in Logistics 2015_Henrik Hankedvz-d-nl-log-conference.pdf
Open Source Strategy in Logistics 2015_Henrik Hankedvz-d-nl-log-conference.pdfOpen Source Strategy in Logistics 2015_Henrik Hankedvz-d-nl-log-conference.pdf
Open Source Strategy in Logistics 2015_Henrik Hankedvz-d-nl-log-conference.pdfhenrik385807
 
SBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSebastiano Panichella
 
LANDMARKS AND MONUMENTS IN NIGERIA.pptx
LANDMARKS  AND MONUMENTS IN NIGERIA.pptxLANDMARKS  AND MONUMENTS IN NIGERIA.pptx
LANDMARKS AND MONUMENTS IN NIGERIA.pptxBasil Achie
 
Open Source Camp Kubernetes 2024 | Running WebAssembly on Kubernetes by Alex ...
Open Source Camp Kubernetes 2024 | Running WebAssembly on Kubernetes by Alex ...Open Source Camp Kubernetes 2024 | Running WebAssembly on Kubernetes by Alex ...
Open Source Camp Kubernetes 2024 | Running WebAssembly on Kubernetes by Alex ...NETWAYS
 
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...henrik385807
 

Recently uploaded (20)

OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...
OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...
OSCamp Kubernetes 2024 | Zero-Touch OS-Infrastruktur für Container und Kubern...
 
NATIONAL ANTHEMS OF AFRICA (National Anthems of Africa)
NATIONAL ANTHEMS OF AFRICA (National Anthems of Africa)NATIONAL ANTHEMS OF AFRICA (National Anthems of Africa)
NATIONAL ANTHEMS OF AFRICA (National Anthems of Africa)
 
Event 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptxEvent 4 Introduction to Open Source.pptx
Event 4 Introduction to Open Source.pptx
 
OSCamp Kubernetes 2024 | A Tester's Guide to CI_CD as an Automated Quality Co...
OSCamp Kubernetes 2024 | A Tester's Guide to CI_CD as an Automated Quality Co...OSCamp Kubernetes 2024 | A Tester's Guide to CI_CD as an Automated Quality Co...
OSCamp Kubernetes 2024 | A Tester's Guide to CI_CD as an Automated Quality Co...
 
Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸Mathan flower ppt.pptx slide orchids ✨🌸
Mathan flower ppt.pptx slide orchids ✨🌸
 
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...
OSCamp Kubernetes 2024 | SRE Challenges in Monolith to Microservices Shift at...
 
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
Presentation for the Strategic Dialogue on the Future of Agriculture, Brussel...
 
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
Call Girls in Rohini Delhi 💯Call Us 🔝8264348440🔝
 
Work Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptxWork Remotely with Confluence ACE 2.pptx
Work Remotely with Confluence ACE 2.pptx
 
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdfCTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
CTAC 2024 Valencia - Henrik Hanke - Reduce to the max - slideshare.pdf
 
Philippine History cavite Mutiny Report.ppt
Philippine History cavite Mutiny Report.pptPhilippine History cavite Mutiny Report.ppt
Philippine History cavite Mutiny Report.ppt
 
Genshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptxGenshin Impact PPT Template by EaTemp.pptx
Genshin Impact PPT Template by EaTemp.pptx
 
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
Navi Mumbai Call Girls Service Pooja 9892124323 Real Russian Girls Looking Mo...
 
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
Gaps, Issues and Challenges in the Implementation of Mother Tongue Based-Mult...
 
The 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software EngineeringThe 3rd Intl. Workshop on NL-based Software Engineering
The 3rd Intl. Workshop on NL-based Software Engineering
 
Open Source Strategy in Logistics 2015_Henrik Hankedvz-d-nl-log-conference.pdf
Open Source Strategy in Logistics 2015_Henrik Hankedvz-d-nl-log-conference.pdfOpen Source Strategy in Logistics 2015_Henrik Hankedvz-d-nl-log-conference.pdf
Open Source Strategy in Logistics 2015_Henrik Hankedvz-d-nl-log-conference.pdf
 
SBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation TrackSBFT Tool Competition 2024 -- Python Test Case Generation Track
SBFT Tool Competition 2024 -- Python Test Case Generation Track
 
LANDMARKS AND MONUMENTS IN NIGERIA.pptx
LANDMARKS  AND MONUMENTS IN NIGERIA.pptxLANDMARKS  AND MONUMENTS IN NIGERIA.pptx
LANDMARKS AND MONUMENTS IN NIGERIA.pptx
 
Open Source Camp Kubernetes 2024 | Running WebAssembly on Kubernetes by Alex ...
Open Source Camp Kubernetes 2024 | Running WebAssembly on Kubernetes by Alex ...Open Source Camp Kubernetes 2024 | Running WebAssembly on Kubernetes by Alex ...
Open Source Camp Kubernetes 2024 | Running WebAssembly on Kubernetes by Alex ...
 
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
CTAC 2024 Valencia - Sven Zoelle - Most Crucial Invest to Digitalisation_slid...
 

Bsides 2019 - Intelligent Threat Hunting

  • 1. Intelligent Threat Hunting Dhruv Majumdar Technical lead and Sr. Security Analyst of ElevatedPrompt Solutions March 18, 2019 | Vancouver, BC
  • 2. Agenda ▪ WHOAMI ▪ Threat Hunting Basics ▪ Threat Hunting Recipe ▪ Attack Life Cycle and few ways of detections ▪ Things to Look for – Mitre ATT&CK ▪ Attack ScenarioWalk through ▪ Conclusion
  • 3. whoami ▪ Dhruv Majumdar – Technical lead and Sr. Security Analyst for ElevatedPrompt Solutions ▪ Career ▪ Hobbies – Photography – Breaking stuff Disclaimer: Please note that all opinions expressed are my own. All content is owned by ElevatedPrompt Solutions Inc and cannot be copied, distributed or repurposed without prior consent
  • 4. Threat Hunting Basics WHAT DO WE DO ? “PROACTIVELY & ITERATIVELY searching through the environments to DETECT & ISOLATE threats that EVADE EXISTINGSECURITYSOLUTIONS”
  • 5. Continued…… Traditional SOC • Predominantly Reactive and Product driven • Signature based & Alert driven Threat Hunting • Proactive and Team Work • Detect anomalies* • F3EAD
  • 6. Threat Hunting Recipe… RedTeam DFIR Threat Intelligence BlueTeam Threat Hunter
  • 7. Important Data sources SIEM Threat Intel (STIX / TAXII) Network Data Host Data Bro Snort Moloch Proxy Logs Mail Server logs Windows Event logs Sysmon GRR Auditd OSSEC
  • 8. Threat Hunting Skills A team effort…… Host Analysis •Persistence Mechanism •Privilege Escalation •Code execution •Exploit Network Analysis •Lateral Movement •C2 •Beacon patterns •Payload Delivery Threat Intelligence •STIX •TAXII •Active/ Passive Defence •OSINT
  • 9. Attack Lifecycle Attack RECON DELIVERY EXPLOIT INSTALLATION C2 PRIVILEDGE ESCALATION LATERAL MOVEMENT OBJECTIVE Defence GATHER/ AGGREGATE ANALYSE IDENTIFY TRIAGE INVESTIGATE CONTAIN •UNCOVER ANY SUSPICIOUS BEHAVIOUR •ENRICH YOUR THREAT INTELLIGENCE DATA •INFORM •OSINT •DARK WEB •RECON •Know Your Terrain (Client) CREATE THEORIES INVESTIGATE UNCOVER INFORM/ ENRICH
  • 10. Things to look for as a Threat Hunter - Beaconing Patterns
  • 11. Things to look for as a Threat Hunter - Domain Generated Algorithm (DGA)
  • 12. Frequency analysis at Scale DNS HTTP
  • 13. Attack Scenario Walk through Phishing / Office Macro What Datapoints do we need? - Process execution data - Enhanced Powershell Logging - Email logs Hunt Hypothesis? - Searching Office Programs launching VB, Powershell or Command line arguments - Persistence mechanisms - Unknown file hash What Data Sources are required? - Sysmon - Windows Events Logs - Email Logs - (some sort of network based events?)
  • 15. Email Url Analysis Email that got delivered on a shared mail box Loads this java script Redirects to an Ad network
  • 16. Frist analysis of the url flagged the analysis for further investigation… We see the directory was recently updated Malicious xml doc Feed the IOC into your Threat Intelligence Platform and time to Blog/ present.
  • 17. Things to Look for After Code Execution..
  • 19. Persistence Hunting for Persistence Look Out Runkeys Services Scheduled Task Office Template Dll’s Access Features Beacon Patterns Auth ID’s Lateral Movement Persistence
  • 20. Lateral Movement Lateral Movement Recon •Port Scanning •PsExsec •RDP •PS- Remoting DNS Zone Transfer Usage of tools like (Mimikatz or Blood Hound/ Angry puppy) LDAP Enum Persistence How to hunt through the data ? - Anonymous User/ Service Logins - High count one to many connections - LDAP traffic - Session Types/ Privileges What Data do I need ? - Sysmon - Bro Logs
  • 21. Conclusion • Massive shortage of Cybersecurity Professionals • Demand for experiencedThreat Hunters • Consider threat detection as a standalone function How to get started? SOF ELK - https://github.com/philhagen/sof-elk Security Onion - https://github.com/Security-Onion-Solutions/security-onion Hunting ELK - https://github.com/Cyb3rWard0g/HELK @neondhruv https://www.linkedin.com/in/neondhruv/

Editor's Notes

  1. Things I want to cover in todays talk What I do and few personal traits, so that people can related with me and come forward by the end of the talk and socialize. What is Threat Hunting and Why is it needed ? - Mitre Attack framework tells us exactly what indicators to look for
  2. The process always begins from a hypothesis, and common thought that a breach has already happened . From my perspective Threat Hunting is doing a continuous DIFR of your Environment.
  3. Threat Hunting -- Starts with people and uses technology to achieve the common goal What is F3EAD ? >> Find, Fix, Finish, Exploit & Analyze & Disehmuhnation
  4. Pentesters Infrastructures Web Applications Security Researcher/ Consultant Exploit Developer Detection Evader Reverse Engineers RED team strategist/ Simulator SOC Analyst Incident Handler Forensic Analyst | DFIR HIDS NIDS Malware Analyst Threat Intelligence Log management Solution (Hadoop, Apache Spark) This gives us the edge over traditional AV. Which are mostly signature based.
  5. Important sources of Data Point that are needed in order to achieve a Basic level of complete visibility in an environment. Network Data & Host based Data BRO, SNORT , MOLOCH, PROXY LOGS, MAIL SERVER LOGS WINDOWS EVENTS LOGS, GRR, SYSMON , OSSEC, OSQUERRY, Auditd.
  6. Importance of Host Based Analysis To detect Persistence Priv. Esc Code Execution Exploits exfiltration of data Importance of Network Based Data C2 Payloads Patterns Lateral Movement exfiltration of data Threat Intelligence STIX  Gives the structure of way the Threat Intel that’s being generated can be shared TAXI  It defines the process of how the data can be shared Active Defence  Honeypots of various interaction levels, being deployed in the env to slow the attacker down and also to alert the SOC. OSINT  Leveraging Shodan, pastebin, Darkweb to gain tactical threat intelligence and build action items/ or work on the action items as you find them.
  7. Main motive of the Blue teams or the Threat Hunter is to Contain the situation before the attacker reaches their objective. and every time make a use case to have it monitored and add to your use cases.
  8. Till now I was bringing you all up to speed. Here I’ll try to demonstrate, how you can leverage all these intelligence together to protect your environment. Here what you are looking at is a HTTP Beaconing Pattern  which was more than enough to draw our attention into this leading us to uncover the conflicker Worm . Conficker Worm . F-Secure did an excellent write up on it.
  9. Here is the finding after a deeper dive .. An instant give away that this is a case of a worm that leverages Domain Generated Algorithm to talk back to its C2 . At this point. You would want to extract out the host and take a deeper dive also start interacting with other IT groups in the Org to pull the plug on this box and do deeper analysis .. We did match the domains and found out this was Conficker Worm.
  10. As a threat hunter you need some arsenals to help you fight the cause and Detect what’s the Anomality We leverage various methods to help aid this cause and few of these are  Shannon Entropy, JA3, Beacon Patten analysis, url extractions from Emails and checking the entropy of the domains, etc here is the example of DNS and HTTP entropy If you look close here you will see byte stream being passed over plain HTTP traffic on which we will be alerted on.
  11. Rest of this presentation I’ll like to walk you guys through the kill chain process leveraging this example … So this an example of a Phishing Email, with an Attachment >>
  12. 2 Alerts generated Auto Open Macro – when the malicious email is received . Alert Terse Name - 2nd Stage payload – when the macro has been download and executed.
  13. From our Host based data we can also see that the following TASK’s have occurred. File Created Run Keys Set for Persistence Mechanism
  14. So the WinWord Process calls the cmd which then called the Powershell. We get all this data from leveraging Sysmon.
  15. RunKeys: Runkeys & Services are part of the registry; basically a way to execute automatically every time a user logs in . The more modern malwares leverages Office Template: MSOffice templates are part of the common office applications and are used to customized=s styles. So the base template is used each time an application starts. .dotm template created that can be modified to include a malicious macro. Excel actually doesn’t have a template file by default but one can be created and added that will be automatically loaded . dll: A Malware dll can be made persistent on a Windows host by simply residing in a specific directory with a specific name, with no evidence in the registry or Startup folder and no modified system binaries.
  16. In this case we are dealing with Emotet and only dealing with credential stealing . But this might very well be an ngRAT and will lead to Lateral Movement.