87
Blue Team Reboot

Blue team reboot - HackFest

Embed Size (px)

Citation preview

Page 1: Blue team reboot - HackFest

Blue Team Reboot

Page 2: Blue team reboot - HackFest

● Security Consultant - Researcher

● Twitter: @haydnjohnson

● Talks: BsidesTO, Circle City Con, BsidesLV, SecTor

● Offsec, Purple Team, Gym??

● Big 4 experience

● http://www.slideshare.net/HaydnJohnson

Haydn Johnson

Page 3: Blue team reboot - HackFest

Cheryl Biswas

● Security researcher/analyst Threat Intel

● APTs, Mainframes, ICS SCADA, Shadow IT, StarTrek

● BSidesLV, Circle City, BSidesT0, SecTor, Hackfest, TiaraCon

● https://whitehatcheryl.wordpress.com

● Twitter: @3ncr1pt3d

Page 4: Blue team reboot - HackFest

DISCLAIMER: The views represented here are solely our own and not those of

our employers, past or present, or future.

Page 5: Blue team reboot - HackFest

Blue Team Reboot

Page 6: Blue team reboot - HackFest

Props to DarkReadingThis started with a webinar for DarkReading on Threat Intel and how to use it effectively. We received some great feedback, a lot of interest, and built upon it for HackFest.

Our Webinar:https://webinar.darkreading.com/2492?keycode=SBX&cid=smartbox_techweb_upcoming_webinars_8.500000620

Page 7: Blue team reboot - HackFest

What We Will Cover

All. That. DATALogging towards AlertsThreat IntelVisibilityContextPinpointing an AttackKill Chains & OODA Loops

Page 8: Blue team reboot - HackFest

Terminology

IOC - Indicator of Compromise - Domain, IP address, URLIOA - Indicator of AttackCOA - Course of Action - What can we do to prevent, mitigate, detect, EG - Implement a block on an email addressTTP - Tactics, Techniques, and Procedures

Page 9: Blue team reboot - HackFest

Your Take-Away Lootbag

What it isRelevanceExample casesTools & software applicable

Page 10: Blue team reboot - HackFest

LOGGING

Page 11: Blue team reboot - HackFest

LOGS: First Line of Defence

Page 12: Blue team reboot - HackFest

Logs

CIA

ConfidentialityIntegrityAvailability

Page 13: Blue team reboot - HackFest

WHO’S IN

YOUR

NETWORK?

Page 14: Blue team reboot - HackFest

Web Application Logs

Knock KnockWho was there?

The first place to detect

scannersrecon data scraping

Page 15: Blue team reboot - HackFest

Firewall Logs

Ingress | Egress

Websites | Email | FTP

End Point

Page 16: Blue team reboot - HackFest

Host Logs

Whitelisting applications - KNOWN GOODExecution of MacrosTerminal Commands executedTime of loginsAverage use

Page 17: Blue team reboot - HackFest

Network Logs

Internal trafficDomain connectionsInternal Scanning

https://www.sans.org/reading-room/whitepapers/logging/importance-

logging-traffic-monitoring-information-security-1379

2003

Page 18: Blue team reboot - HackFest
Page 19: Blue team reboot - HackFest

Big DataA Little Talk About ...

Page 20: Blue team reboot - HackFest

So. Much. Data

Crown Jewels

RelevanceAsset

Management

Page 21: Blue team reboot - HackFest

Create A Baseline

Have a starting placeKnown trafficKnown goodRegular review

Know Your Normal

Page 22: Blue team reboot - HackFest

Just Say NO!!!Macros: Disable

Adobe Anything: I can’t even

PowerShell: Are you worthy?

Admin for all - ORLY?

Page 23: Blue team reboot - HackFest
Page 24: Blue team reboot - HackFest

Deny on open Macros!

Page 25: Blue team reboot - HackFest

@InvokeThreatGuy https://github.com/invokethreatguy/DC416October?files=1

Page 26: Blue team reboot - HackFest

Wait! Who’s the all-powerful admin here?

Page 27: Blue team reboot - HackFest

Tools / Software

Carbon Black / Bit9SysMonLog-MDWireShark

https://www.wireshark.org/

https://msdn.microsoft.com/en-us/library/windows/desktop/dd408124(v=vs.85).aspx

http://www.darkoperator.com/blog/2014/8/8/sysinternals-sysmon

http://log-md.com/

http://brakeingsecurity.blogspot.ca/2015/10/2015-042-logmd-more-malware-archaeology.html

Page 28: Blue team reboot - HackFest

Logs to Alerts!

Page 29: Blue team reboot - HackFest

VISIBILITY

Visibility:What’s in your sights

Page 30: Blue team reboot - HackFest

CONTEXT

ContextI haz meaning?

Page 31: Blue team reboot - HackFest

Bad Alerts

Page 32: Blue team reboot - HackFest

Help! Too Many!

Page 33: Blue team reboot - HackFest

Good Alerts

Page 34: Blue team reboot - HackFest

Timely

Page 35: Blue team reboot - HackFest

Relevant

Page 36: Blue team reboot - HackFest

Context

Page 37: Blue team reboot - HackFest

Actionable

Page 38: Blue team reboot - HackFest

Good Alerts

Give enough information to correlate

Understand all you can from the one logActionable

Standard procedures for each for IR team

Time is NOT on your side

Page 39: Blue team reboot - HackFest

Example TimeWorkstation 2 Workstation

Page 40: Blue team reboot - HackFest

A: Lateral Movement

@raffertylaura | @haydnjohnsonhttps://www.youtube.com/watch?v=KO68mbk9-

OU&list=PL02T0JOKYEq52plvmxiJ1cSbwUgHHvP7H&index=8

Page 41: Blue team reboot - HackFest

Windows Event Log

Page 42: Blue team reboot - HackFest

Runs PowerShell

Page 43: Blue team reboot - HackFest

Connects to Web Server

Page 44: Blue team reboot - HackFest

Threat Intel

Page 45: Blue team reboot - HackFest

Threat Intel: What it Ain’t

Threat actor informationCampaignsIndicators of Compromise (IOCs)Identify known threatsExploitation in the wild

Page 46: Blue team reboot - HackFest

Threat intel: What it is

A product from collection, processing, exploitation, analysis dissemination and feedback of information.

Page 47: Blue team reboot - HackFest

Reducing False Positives

IOC ValidationAlert Tuning from IOCs

https://quadrantsec.com/about/blog/the_false_positives_of_threat_intelligence/

Page 48: Blue team reboot - HackFest

Threat Reports

Is it relevant to business?Could it have an impact?Are there IOCs?COA for prevention, detection, mitigation

KEY CRITERIA

Page 49: Blue team reboot - HackFest

Threat Report - Example

Landing PageDownloader URLC2 traffic

Page 50: Blue team reboot - HackFest

Threat Report - Example 2

http://blog.trendmicro.com/trendlabs-security-intelligence/blackgear-espionage-campaign-

evolves-adds-japan-target-list/

Page 51: Blue team reboot - HackFest

Threat Report - Example 2

C2 via blogsHard coded tags

http://blog.trendmicro.com/trendlabs-security-intelligence/blackgear-espionage-campaign-

evolves-adds-japan-target-list/

Page 52: Blue team reboot - HackFest

Threat Report - Example 2

Downloader

C2

Page 53: Blue team reboot - HackFest

Threat Report - Example 2

http://blog.trendmicro.com/trendlabs-security-intelligence/blackgear-espionage-campaign-

evolves-adds-japan-target-list/

Page 54: Blue team reboot - HackFest

Threat Report - Example 2

Page 55: Blue team reboot - HackFest

Threat Report - Example 2

IOCs - MD5Not strong but can put in place fast!

Page 56: Blue team reboot - HackFest

THREAT CORRELATION

Combining Data and Threat intel

Page 57: Blue team reboot - HackFest

The 4 C’s

Collect

Consolidate

Control

Communicate

Page 58: Blue team reboot - HackFest

Visibility

Take a big picture view

Know what’s going on from end to end

Cuz you don’t know what you don’t know

Page 59: Blue team reboot - HackFest

Context

Look for the patterns

Page 60: Blue team reboot - HackFest

So you can find the anomalies

Page 61: Blue team reboot - HackFest

How to Play With Data

Not what you got but how you use it

Ask the right questions - get the right answers

What have we been missing?

Page 62: Blue team reboot - HackFest

Security Analytics - Example

The Game Changers

Machine Learning

Analytics

IAM

Page 63: Blue team reboot - HackFest

BIG DATA - TOOLS

OpenSoc - Cisco

RITA - Real Intelligence Threat Analysis

BreakoutDetection R package - Twitter

http://opensoc.github.io/

RITA - http://www.blackhillsinfosec.com/?page_id=4417

https://github.com/twitter/BreakoutDetection

Page 64: Blue team reboot - HackFest

Pinpointing an Attack Identification of malicious-ness

Page 65: Blue team reboot - HackFest

Detecting an attack - Visibility & Patterns

Known Good

Alerts

Investigation

Lessons learned

http://www.scmagazine.com/five-tips-to-detect-contain-and-control-cyber-threats/article/467856/

Page 66: Blue team reboot - HackFest

Detecting an attack

Preparation Identification ContainmentEradication Recovery Lessons Learned

SANS IR Steps!

Page 67: Blue team reboot - HackFest

Cyber Kill Chain + Extended Version

Page 68: Blue team reboot - HackFest

Lockheed Martin Cyber Kill Chain

“The seven steps of the Lockheed Martin Cyber Kill Chain® enhance visibility into an attack and enrich an analyst’s understanding of an adversary’s tactics, techniques and procedures.”

http://cyber.lockheedmartin.com/solutions/cyber-kill-chain

Page 69: Blue team reboot - HackFest

Cyber Kill Chain

1. Reconnaissance2.Weaponization3.Delivery4.Exploitation5.Installation6.Command & Control7.Action on Objectives

Page 70: Blue team reboot - HackFest

Cyber Kill Chain Extended

7 - Actions on

Objectives

Internal Kill

Chain

Target

Manipulation

Kill Chain

http://www.seantmalone.com/docs/us-16-Malone-

Using-an-Expanded-Cyber-Kill-Chain-Model-to-

Increase-Attack-Resiliency.pdf

Page 71: Blue team reboot - HackFest

Cyber Kill Chain Extended

Map & understanding specific systemsSubvert target systems & business processes

Raise Attackers Cost

Page 72: Blue team reboot - HackFest

OODA LOOP

Attackers

Observe Orient Decide Act

Page 73: Blue team reboot - HackFest

Your Blue Team Fighter Pilots

Goose Maverick

Page 74: Blue team reboot - HackFest

OODA Loop - for the defender

Practice

Be ready to change direction

Take Action

Page 75: Blue team reboot - HackFest

Relevance

Use to actively identify security controls

People Process Procedures

Identify Gaps

Confirm assumptions

Tune

Page 76: Blue team reboot - HackFest

Visibility on Blind Spots

Looking at each step allows a methodical approach to defense.

Reduces Bias and Blind spots.

Can lead to Threat Hunting

Page 77: Blue team reboot - HackFest

Example Time

Attachments

Page 78: Blue team reboot - HackFest

Malicious Attachments

https://github.com/carnal0wnage/malicious_file_maker

Page 79: Blue team reboot - HackFest

Malicious Attachments

Page 80: Blue team reboot - HackFest

Malicious Attachments

Test your email filters

Understand which attachments come through

Build | refine | controls

Page 81: Blue team reboot - HackFest

Malicious Attachments

Send various types of malicious attachments via multiple sources

How many emails does it take to block a sender?

What types of attachments generate alerts?

Page 82: Blue team reboot - HackFest

Go hunting

Page 83: Blue team reboot - HackFest

In summary

LOGSALERTSTHREAT INTELCORRELATIONCYBER KILL CHAIN

PROACTIVE=

Page 84: Blue team reboot - HackFest

Take awaysAKA - what you should remember

Page 85: Blue team reboot - HackFest

Total success!

❖Be proactive❖Back2Basics❖Visibility❖Context

Page 86: Blue team reboot - HackFest

❖Test it❖Look for it❖Patterns❖Anomalies

Total success!

Page 87: Blue team reboot - HackFest

Thank You!Any questions?Feel free to reach out to us later!@haydnjohnson @3ncr1pt3d