Top Banner
Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor. | ©2017 CliftonLarsonAllen LLP (and how to prevent it) NACUSAC - 2018 Louisville, KY How to Steal a Billion Dollars
68

How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

Jul 04, 2020

Download

Documents

dariahiddleston
Welcome message from author
This document is posted to help you gain knowledge. Please leave a comment to let me know what you think about it! Share it to your friends and learn new things together.
Transcript
Page 1: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

Investment advisory services are offered through CliftonLarsonAllen Wealth Advisors, LLC, an SEC-registered investment advisor. | ©2017 CliftonLarsonAllen LLP

(and how to prevent it)

NACUSAC - 2018Louisville, KY

How to Steal a Billion Dollars

Page 2: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 2

Outline

• Introductions– Presenter

– Presentation format

– Cyber Kill Chain example

• Anatomy of an Attack– External Recon

– Weaponization

– Delivery

– Exploitation

– Internal Network Recon

– Command and Control

– Capture the flag

– Exfiltration

Page 3: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

The Attacker

• David AndersonManager, CliftonLarsonAllen

• OSCP – Offensive Security Certified Professional

• BS – Information Technology – Minnesota State University Mankato

• Oversee and participate in:

– Penetration Testing

– Social Engineering

– Vulnerability Assessments

3

Page 4: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

The Defenders

• Your IS/IT department

• Your employees

4

Page 5: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 5

Anatomy of an Attack

• How do attackers work?

• What defenses are effective?

• How do I evaluate my own security needs?

• How can I spend my money efficiently?

5

Page 6: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 6

CyberKill Chain

6

External Recon

Weaponization

Delivery

Command Control

Capture the Flag

Exploitation Exfiltration

Internal Network Recon

Page 7: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

CLAconnect.com

External Recon

7

Page 8: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 8

CyberKill Chain

8

External Recon

Weaponization

Delivery

Command Control

Capture the Flag

Exploitation Exfiltration

Internal Network Recon

Page 9: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

External Recon

• Port and Service enumeration

• Shodan

• OSINT

– Social Media

– Staff

– Customers

– webapps

9

Page 10: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Service Enumeration

10

Page 11: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Shodan

11

Page 12: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

LinkedIn

12

Page 13: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Website

13

Page 14: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

External Recon

• Documentation

– Network map◊ Data flow

– IP range

– External access provided to staff

14

Page 15: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

External Recon

• OSINT– Social Media

◊ Staff

◊ Blogs / News

– Internet accessible documents

• Shodan

• Self Assessments– Google Alerts

15

Page 16: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

External Recon

• Security Assessments

– Validation◊ Is it as secure as we think or expect?

– Assurance◊ Prove it to others it is as good as we say it is.

16

Page 17: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

CLAconnect.com

WEAPONIZATION

17

Page 18: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 18

CyberKill Chain

18

External Recon

Weaponization

Delivery

Command Control

Capture the Flag

Exploitation Exfiltration

Internal Network Recon

Page 19: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Weaponization

• Exploit announcements

• Exploit research

• Creation of an exploit or attack vector

• Purchase an exploit

• Payload creation

19

Page 20: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Weaponization

• Open Source Weaponization Tools

– Metasploit

– Empire

– Kodiac

– Veil

– Etc…

20

Page 21: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Weaponization

• Understand current environment

– Center for Internet Security – Controls 1 and 2

– Sign up for vendor bulletins and review

• IT Security Awareness training

• Mitigate Gaps

• Ongoing training on new technology

21

Page 22: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

CLAconnect.com

Delivery

22

Page 23: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 23

CyberKill Chain

23

External Recon

Weaponization

Delivery

Command Control

Capture the Flag

Exploitation Exfiltration

Internal Network Recon

Page 24: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Delivery

• Social Engineering

– Phishing

– Email spoofing

– Call spoofing

24

Page 25: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Phishing Website

25

Page 26: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Phishing Website

26

Page 27: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Phishing Website

27

Page 28: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Poor Email Filtering

Connected to mail.cogentco.com (38.9.X.X).

MAIL FROM: <[email protected]>

250 OK

RCPT TO: <[email protected]>

250 Accepted

DATA

354 Enter message, ending with "." on a line by itself

FROM: <[email protected]>

TO: <[email protected]>

Subject: Free Tesla Car

SMTP Envelope

SMTP Message

Page 29: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Delivery

• Phone Calls

• [Audio Sample]

29

Page 30: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Delivery

• In Person

– RFID clone

– Media drops

– Tailgating

30

Page 31: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Not this tailgating…

31

Page 32: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Delivery

• Security Awareness Training

• Mail Security Controls

• Security Assessments of email system

– Cloud

– OWA

– Endpoint

• Spam Filters

32

Page 33: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

CLAconnect.com

Exploitation

33

Page 34: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 34

CyberKill Chain

34

External Recon

Weaponization

Delivery

Command Control

Capture the Flag

Exploitation Exfiltration

Internal Network Recon

Page 35: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Exploitation

• Missing patches

– MS17-010 (WannaCry / ETERNALBLUE)

• End user

– Malicious Office documents (Macros, OLE, etc.)

– HTML Applications (.HTA)

• Windows PowerShell

– Can inject malicious code straight into memory

35

Page 36: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

PowerShell

Malicious Macro

36

Page 37: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

ETERNALBLUE

37

Page 38: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

ETERNALBLUE

38

Page 39: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Exploitation

• Patch management– Simplify support

– Mitigation

• Security Policy– Least Privilege

– Layered Defense

– Secure by Design

– Assume Breach

39

Page 40: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Exploitation

Security Baseline– “Golden Image”

– Group Policy

– Benchmarks◊ CIS

◊ NIST

◊ STIGS

◊ USGCB

40

Page 41: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Exploitation

• Application whitelisting– AppLocker

– Windows Device Guard

• Protect Office Applications– Block Macros

– Windows Defender Exploit Guard

• Prevent script files from auto-executing– Change default application of file extensions: .hta, .js, .bat, etc…

41

Page 42: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Exploitation

• Tools– Sysinternals suite

– LAPS

– Sysmon◊ IR focused configuration

42

Page 43: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Exploitation

• Network Monitoring

– User level

– Temporal

– Attempts

– Behavior

• Segmentation

– Block endpoint SMB

– Guest Wi-Fi

– IoT

– Secure transactions

43

Page 44: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

CLAconnect.com

Internal Network Recon

44

Page 45: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 45

CyberKill Chain

45

External Recon

Weaponization

Delivery

Command Control

Capture the Flag

Exploitation Exfiltration

Internal Network Recon

Page 46: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Internal Network Recon

• Where am I?– ipconfig /all

• Who am I?– whoami

• What privileges do I have?– whoami /groups

• Do I have local admin rights?– net localgroup administrators

46

Page 47: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Internal Network Recon

• Who is on the network?– netstat

– Port scans

– DNS enumeration

– AD enumeration

• Who are the administrators?– BloodHound

47

Page 48: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

BloodHound

48

Page 49: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Internal Network Recon

• Default/easily guessable passwords

• Misconfiguration

• Missing patches

49

Page 50: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Internal Network Recon

• Secure Network– Network Segmentation

– BLOCK workstation to workstation communication

• Network Monitoring– Netflow

– Endpoint logs

– “user” behavior

– Sensor alerts

– Log analysis

50

Page 51: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Internal Network Recon

• Security Policy– Least Privilege

– Assume Breach

• Encryption– At-rest

– In Transit

51

Page 52: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

PowerShell Security

• Upgrade to PowerShell v5

• Remove PowerShell v2

• Enable Script Block Logging

• Enable Script Transcription

• OPTIONAL: Configure Constrained Language Mode– Prevents advanced features, such as .NET execution, Windows API

calls, and COM access

– This may cause issues with managing systems with PowerShell

Page 53: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

CLAconnect.com

Command and Control

53

Page 54: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 54

CyberKill Chain

54

External Recon

Weaponization

Delivery

Command Control

Capture the Flag

Exploitation Exfiltration

Internal Network Recon

Page 55: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Command and Control

• Remote access tool– Stabilize connection

– Persistence

• Communication– Encrypted

– Mimic “real” network traffic (HTTPS / DNS)

• Operational Security

55

Page 56: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Command and Control

• Network Monitoring

– Bandwidth, traffic patterns, IP geolocation

• Threat Intelligence

– Internal◊ SEIM, Next-gen Firewalls

– External feeds◊ Industry – Microsoft, Google, Cisco, HP, etc

◊ STIX, TAXII, CybOX

56

Page 57: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

CLAconnect.com

Capture the Flag

57

Page 58: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 58

CyberKill Chain

58

External Recon

Weaponization

Delivery

Command Control

Capture the Flag

Exploitation Exfiltration

Internal Network Recon

Page 59: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Capture the Flag

• Asset Identification

• Asset Acquisition

– Open file shares are a goldmine

– AIRES files

59

Page 60: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Capture the Flag

• Admin Creds

– SQL creds in web.config files

– Cloud (e.g. Office 365)

• Open File Shares

• Insecure databases

60

Page 61: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Capture the Flag

• Network Map

– “Treasure map”

• Encryption

– “at rest” encryption

• Logging

– SQL access

– File access

61

Page 62: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

CLAconnect.com

Exfiltration

62

Page 63: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 63

CyberKill Chain

63

External Recon

Weaponization

Delivery

Command Control

Capture the Flag

Exploitation Exfiltration

Internal Network Recon

Page 64: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Exfiltration

• Collection point

• Package it up– Compress

– Encrypt

• Send it out– FTP, SSH, HTTP(S), ICMP, DNS, etc…

– We use whatever you allow outbound

64

Page 65: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING

Exfiltration

• Network Monitoring– Bandwidth

– Egress traffic

• Firewall Rules

• Threat Intelligence– Blacklists

– Geo location of IP

– Real-time analysis

65

Page 66: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

CLAconnect.com

Summary

66

Page 67: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

WEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTINGWEALTH ADVISORY | OUTSOURCING | AUDIT, TAX, AND CONSULTING 67

Summary

67

External Recon

Weaponization

Delivery

Exploitation

Internal Network Recon

Command Control

Capture the Flag

Exfiltration

Page 68: How to Steal a Billion Dollars - NACUSAC - Home 2018_Ho… · –Presentation format –Cyber Kill Chain example •Anatomy of an Attack –External Recon –Weaponization ... •Spam

©2

01

7 C

lifto

nLa

rso

nA

llen

LLP

CLAconnect.com

Thank you!

David Anderson612-397-3132

david.anderson @CLAconnect.com