DOMAIN 3
DOMAIN 3
Introduction
o Threat Intelligence explained
Information that an organization uses to understand the threats that are
currently targeting them. Or could target them in the future
o Why it is valuable
It provides information on more sophisticated attacks:
APTs
Zero-day vulnerabilities
Global malware campaigns
o Types of Intel
SIGNIT
The interruption of radio signals and broadcast communications
o COMINT
Communications intelligence related to
communications between people and groups of
people (messages and voice) and is often
synonymous with SIGNIT
o ELINT
Electronic intelligence is collected from systems not
used directly for communications, such as guidance
communication for missile systems and radars
OSINT
Open Source information gathered from public sources. Ex: Driving
records, phone numberts, street addresses, email addresses, domain
names, etc…
HUMINT
Human intelligence. Understanding how humans act, feel, think,
etc…
GEOINT
Geospatial intelligence. Intelligences that helps during times of
natural disasters, wartime, etc… Satellite imaging is highly used
o Future of threat intel
o Threat intelligence glossary
Threat Actors and APTs
o Common threat agents
Cyber criminals. LEAST SEVERE
Nation States-Cozy Bear (crowd strike), APT-29 (Mandiant)
Hacktivists-“Anonymous”
Insider Threat. MOST SEVERE
o Motivations
Financial motives
Individual financial motives
Cybercrime financial motives
o Ransomware
Government financial motives
o Lazarus Group
Blue Nor Off--------North Korean APT
AndAriel-------------North Korean APT
Political motives
Stuxnet virus
Hacktivists
Disinformation campaigns
Social motives
Script kiddies
Lizard Squad
o DDOS
Unknown motives
o Actor naming conventions
o What are APTs?
Advanced Persistent Threats
Highly Skilled
State backing
Real-world APTs
APT28 (Fancy Bear) (Sofacy) or (Pawn Storm)
o Russian based
Cobalt Group (Gold Kingswood)
o Leader was arrested in Spain
o Utilizes malware called “Spicy Omelette”
APT32
o Strong focus on Southeast Asian countries like Vietnam,
Philippines, Laos, and Cambodia
APTs have sophisticated and advanced tools, attack frameworks, malware,
exploits (including zero-days) and methodologies
o Tools, techniques, and procedures (TTPs)
The actions that threat actors take when conducting cyberattacks. They’re
used by defenders to track the tactics that different threat groups use
Operational Intelligence
All about studying threat actors that might target the organization, gain
information about who they are, motives, and tactics, techniques, and
procedures (TTPs)
o Precursors explained
Elements of the incident identification and response process that allow both
an attacker and a security researcher or professional to determine the
existence of flaws and/or vulnerabilities
Types of precursors
o Port scanning, operating system and application
fingerprinting
Mainly looking to monitor network operations
Logs from firewalls or web application
firewalls (WAFs) that have rules written to
alert and log when one IP is attempting to
connect to x number of ports over a short
period of time
Logs from systems that are being scanned
o Social engineering and recon
Non-employees looking through the organizations
bins
Non-employees hanging outside the office
Employees being engaged with non-employees
Calls from unknown or spoofed numbers
Documents or office equipment going missing
o OSINT sources and bulletin boards
An email or online message from a threat group
threatening to attack the organization
Publicly disclosed vulnerabilities (CVEs) that affect
systems or programs
Chatter on underground forums about a zer0-day or
new malware being exploited
Reports stating an increase in vulnerability
exploitation
o Indicators of Compromise (IOCs) explained
Artifacts that have been observed in relation to malicious activity
Examples
o Email addresses
o IP addresses. WHOIS lookups can be conducted
o Domain names/URLs
o File hashes/file names shared by their unique hash value
(typically MD5, SHA256, or SHA1)
File based artifacts
Malware file name, file size, MD5 hash value, etc…
Examples of Intelligence:
Crowdstrike
o Panda
Umbrella term for nation-state activity tied to China
o Jackal
Tied to Syria/Iran
o Spider
ECrime (Mummy spider) Group behind EMOTET
o Chollima
North Korea
o Jackal
Hactivist
o Tiger
India
o Kitten
Iran
o Bear
Russia
o Buffalo
Vietnam
o Leopard
Pakistan
Mandiant/Fire Eye: “APTxx”
o APT28 or APT 39
Taken from international country codes
o China
APT1, APT2, APT3, APT10, APT19, APT20, APT30, APT40, APT41
o Iran
APT33, APT34, APT35, APT39
o North Korea
APT37, APT38
o Russia
APT28, APT29
o Vietnam
APT32
Financially motivated cybercrime groups
o Under Fire Eye, the prefix “FIN” is used
FIN4, FIN5, FIN6, FIN7, FIN8, FIN9, FIN10
Unclassified Groups
o “UNC”