ADVERSARIAL EMULATION
@brysonbort
AKA
Win-Centric
(Ego)
Business-Centric
(Results)
2
@brysonbort
@brysonbort
Who Am I?
4
@brysonbort
The Value of Post Exploitation
5
@brysonbort
RED TEAM
VS.
ADVERSARY EMULATION
6
@brysonbort
Definitions - Maturity Model
7
@brysonbort
Red Team (and Penetration Testing)
8
@brysonbort
Red Team (and Penetration Testing)
Internal Red Teams
External Red Team
9
@brysonbort
Adversary Emulation
A flexible and repeatable tool to be used by all teams.
10
@brysonbort
White Box vs Black Box
Business-Centric
defense validation
11
@brysonbort
Defense Validation
12
@brysonbort
Defense Validation
Executives
13
@brysonbort
THREAT INTELLIGENCE
&�MITRE ATT&CK
14
@brysonbort
Threat Intelligence Today
15
@brysonbort
Threat Intelligence
Breaking Imphash by Chris Balles/Ateeq Sharfuddin https://arxiv.org/abs/1909.07630
16
@brysonbort
Threat Intelligence Today
17
@brysonbort
Threat Intelligence
Graphic derived from idea by Katie Nickels, MITRE
18
S0129 – AutoIT
T1068 – Exploitation for Privilege Escalation
S0194 - PowerSploit
T1003 - Credential Dumping
IP Address
S0002 - Mimikatz
S0192 - Pupy
Hash Value
T1086 - Powershell
@brysonbort
MITRE ATT&CK
19
@brysonbort
MITRE ATT&CK
20
@brysonbort
MITRE ATT&CK
21
@brysonbort
MITRE ATT&CK
22
@brysonbort
OPEN SOURCE OPTIONS
23
@brysonbort
The C2 Matrix Project
24
@brysonbort
CALDERA
25
@brysonbort
Powershell & Empire
26
@brysonbort
LOLBAS (Living Off The Land Binaries and Scripts)
27
@brysonbort
BEHAVIORS
28
@brysonbort
29
Emotet
Nanocore
Remcos
TrickBot
Notice any trends?
@brysonbort
Host Activities (aka “Actions on Objective”)
30
@brysonbort
Network Activities (aka “Command & Control” or “C2”)
31
@brysonbort
Lateral Movement
32
@brysonbort
TOWARD A
“PURPLE” TEAM
33
@brysonbort
Benefits & Challenges of “Going Purple”
34
@brysonbort
For more - @jorgeorchilles
SANS SEC 564 Red Team Exercises and Adversary Emulation
"Organizations are continually investing more and more in securing their digital assets. Whether investing in talent or technology, most organizations are maturing in their approach to security. While many organizations are performing basic security testing, few are performing end-to-end, threat intelligence-led adversary emulation Red Team exercises. These exercises provide a holistic view of an organization's security posture by emulating a realistic adversary to test security assumptions, measure the effectiveness of people, processes, and technology, and ultimately improve the overall security posture of the organization."
35
@brysonbort
<insert end slide>
36
@brysonbort
@brysonbort
Sources
37
@brysonbort