id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
14,387
Mark Nunnikhoven does a great job in this post talking about lateral movement.
[ { "id": 51801, "label": "identity", "start_offset": 0, "end_offset": 16 }, { "id": 51802, "label": "attack-pattern", "start_offset": 61, "end_offset": 77 } ]
[]
[]
14,388
EDR can only go so far on its own to help spot attacks that are exceptionally low and slow, and/or using unmanaged endpoints.
[]
[]
[]
14,389
Endpoint security needs to step outside the endpoint silo to keep step with advanced attackers.
[]
[]
[]
14,390
An attack using many hops could see movement between managed endpoints, IoT, email, network components, containers and cloud-based servers over the course of many months.
[]
[]
[]
14,391
The delivery and reconnaissance could involve multiple protocols, emails, payloads, files, and credentials.
[]
[]
[]
14,392
Pulling together the tenuous and ephemeral threads of such an intentional attack needs more modern tools, rather than hoping we stumble on a supply of highly advanced threat hunters.
[]
[]
[]
14,393
Pulling together deep security information from across your enterprise is what is needed to face off against such advanced and intentionally evasive attacks.
[]
[]
[]
14,394
XDR is intended to be that security data lake of deeper enterprise infrastructure and security information than we’ve previously gathered in a single addressable pool and designed to be useful for threat hunters and analysts.
[ { "id": 51776, "label": "SOFTWARE", "start_offset": 0, "end_offset": 3 } ]
[]
[]
14,395
In these posts here and here we talk about what XDR is and how it brings in more sources, such as network data.
[ { "id": 51775, "label": "SOFTWARE", "start_offset": 48, "end_offset": 51 } ]
[]
[]
14,396
In the game of measure-countermeasure that is cybersecurity today and tomorrow, XDR is the next evolutionary step in dealing with more evasive threats.
[ { "id": 51774, "label": "SOFTWARE", "start_offset": 80, "end_offset": 83 } ]
[]
[]
14,400
Malicious actors, once in an organization’s network, will need to move beyond their initial infection location to other parts of the network, seeking out areas that hold the data or critical systems they wish to utilize.
[]
[]
[]
14,401
Whether that is the data center, an OT network, or finding critical business systems to support their criminal or destructive intent.
[]
[]
[]
14,402
There are a number of ways lateral movement is performed, but the key is to hide and remove evidence of their presence.
[]
[]
[]
14,403
Initially they will look to scan the internal network using similar scanning tools used by admins to identify what systems are available to them.
[]
[]
[]
14,404
Hacking tools and keyloggers will be used to steal user accounts and passwords to obtain legitimate user credentials within systems.
[]
[]
[]
14,405
More tools will typically be downloaded using the command & control infrastructure to help with their attack.
[]
[]
[]
14,406
After obtaining more powerful user accounts, the attacker can laterally move to other systems and use “normal” tools to perform other activities.
[]
[]
[]
14,407
These activities may be difficult to identify for defenders due to the use of these things like: PSEXEC to execute a program from remote system Schedule a remote task to execute back door or malicious code RDP or net use to connect to other hosts
[ { "id": 47165, "label": "SOFTWARE", "start_offset": 210, "end_offset": 214 }, { "id": 44527, "label": "malware", "start_offset": 101, "end_offset": 107 } ]
[]
[]
14,408
Leverage WMI for fileless intrusion Execute Powershell script for fileless intrusion
[ { "id": 47166, "label": "attack-pattern", "start_offset": 66, "end_offset": 84 }, { "id": 44534, "label": "tools", "start_offset": 44, "end_offset": 54 } ]
[ { "id": 309, "from_id": 44534, "to_id": 47166, "type": "uses" } ]
[]
14,409
Utilize exploits targeting unpatched systems for known vulnerabilities Execute normal tool like Bitlocker, to encrypt customer data like ransomware did.
[ { "id": 47167, "label": "tools", "start_offset": 96, "end_offset": 105 } ]
[]
[]
14,410
But normal tools will not detect by antivirus system.
[ { "id": 48713, "label": "SOFTWARE", "start_offset": 36, "end_offset": 52 } ]
[]
[]
14,411
This is where adding network intelligence to an XDR and correlating with other intelligence from different areas of the network can be most beneficial.
[ { "id": 47169, "label": "SOFTWARE", "start_offset": 51, "end_offset": 55 } ]
[]
[]
14,412
An XDR that supports advanced detection capabilities can identify correlate data across areas to identify events that would otherwise go unnoticed.
[ { "id": 47170, "label": "SOFTWARE", "start_offset": 3, "end_offset": 7 } ]
[]
[]
14,413
Additionally, in many attacks the malicious actors are removing their tracks once finished with that area, so having the ability to capture and keep intelligence can help with root cause analysis and correlate the different disparate components of an attack.
[]
[]
[]
14,414
This correlation allows an organization to put the pieces of the attack puzzle together to see the full picture.
[]
[]
[]
14,415
Some recent RYUK ransomware attacks are a good example.
[ { "id": 47171, "label": "malware", "start_offset": 12, "end_offset": 17 } ]
[]
[]
14,416
In these attacks, attackers utilized the Eternal Blue exploit and harvested credentials as they moved across the environment, and then used existing system tools to kill security services within machines to hide their presence.
[ { "id": 47172, "label": "vulnerability", "start_offset": 41, "end_offset": 61 } ]
[]
[]
14,417
In both cases the intelligence coming from endpoints, servers, and the network allowed researchers to identify the attack chain and all the components used within the attack.
[]
[]
[]
14,418
Most attacks today, including ransomware, are utilizing lateral movement.
[]
[]
[]
14,419
Including detection of this as part of an overall XDR platform will improve the prevention, detection, and remediation of sophisticated attacks on an organization.
[ { "id": 47173, "label": "SOFTWARE", "start_offset": 50, "end_offset": 54 } ]
[]
[]
14,420
Stay tuned for more upcoming blogs on how XDR will help improve our overall security strategy moving forward.
[ { "id": 47174, "label": "SOFTWARE", "start_offset": 42, "end_offset": 46 } ]
[]
[]
14,421
Tags Cloud | APT & Targeted Attacks | Cyber Crime | Expert Perspective | Cyber Threats
[]
[]
[]