578.5 Flashcards
Axiom / PlugX interesting attributes
Originally a Chinese-based piece of malware that then propagated to other threat groups.
- More complex malware against harder targets
- Victim-specific C2 servers from compromised domains
- Wide variety of malware / tools
- Unique C2 naming convention
- Different teams and “hands off”
- Many of the victims could be mapped back to China’s 12th Five Year Plan
Know the audience
Different audiences have different intel needs
Different audiences require data in different formats.
YARA
pattern-matching tool used to create signatures.
Types of strings in YARA
Text => double quotes
Hex => curly brackets
Reg Ex
Validating Signatures and IOCs
- IOCs require tailoring to avoid false psitives
- Sec teams also must collect the right type of data to use IOCs against
- Properly validated IOCs contribute to fast and effective response.
Hacking Team
Italian security firm HackingTeam specialized in providing surveillance and exploitation services for governments and law enforcement.
- Zero Day in embedded system
- Unsecured Backups
- Admin Passwords
- GitHub Password
- Source Code
Operational Threat Intelligence
Is the focus for operational level audience members. Members that serve as the bridge between the strategic and tactical personnel. It should help identify knowledge gaps and foster partner sharing to minimize these gaps.
Partners and Collaboration
The best producers of threat intelligence have great access to collecting data from outside their own networks and sources.
Key sources to consider:
- Government-private sharing
- Groups and email distributions
Carnegie Mellon CERT
List of National CERTs
STIX / TAXII, CybOX
Structured Threat Information eXpression. Describes threat information.
Trusted Automated eXchange of Indicator Information. Transport mechanism for STIX.
Cyber Observable eXpression. Descrives observables (IOCs).
What are the three TAXII Implementations
- Source / Subscriber (Only Pull)
- Peer to Peer
- Hub and Spoke (Pull & Push)
STIX Relationship Objects
Relationship and Sighting
OASIS
OASIS is a technical committee taking input and governing STIX 2.1
Steps of Sharing: Best practices
- Ensure authentication and logging
- Include references and appendixes
- Strip out all unneeded data
- Use standards that make sense for your organization
- Interfaces to share in common standards
Metric types
- Organizational (Operational efficiency, Workload)
- Risk (Threat)
Organizational Heat Maps
Use tools such as the MITRE ATT&CK Navigator to articulate where you have mitigations and detections.
Mitigation Scorecard
The mitigation scorecard is one way to measure the utility of passive and mitigating courses of action.