SlideShare uma empresa Scribd logo
1 de 1
Baixar para ler offline
0. Reconnaissance
4. Persistence
6. Credential Access
10. Exfiltration
9. Collection
8. Lateral Movement
MITRE ATT&CK and the FIN7 Indictment
Mitre ATT&CK Stage FIN7 Tactics, Techniques and Procedures Mitigation Advice
•	 Awareness is required for which information about the
organization and its employees is public, in particular,
email and telephone contact details.
•	 Certain job titles may be of more interest to attackers due
to the responsibilities and access that specific employees
may have. These employees may require dedicated
training to educate them of the threats that they face as
part of their job.
•	 Social media searches can be used by attackers to
uncover these employees but also public documents, such
as SEC filings, can reveal these employees and their con-
tact details.
•	 Security teams need to understand attackers and their
goals, as well as the business processes of their own
organizations.
•	 Organizations which operate inside a regulated
environment may need to implement additional security
controls (both technical and procedural/administrative) to
verify communications with the regulator.
•	 Public-facing employees may require dedicated tools to
open potentially malicious attachments safely, such as
sandboxes or cloud services.
•	 Ensure that antivirus and other detection mechanisms are
fully up-to-date with the latest signatures and heuristics
is essential for increasing the likelihood that obfuscated
payloads are detected and quarantined appropriately.
•	 Organizations may wish to investigate the usage of EDR
systems for advanced endpoint protection.
•	 Microsoft’s AMSI can be used to capture obfuscated
PowerShell scripts after they have been deobfuscated.
•	 Script Block Logging for PowerShell can also be used to
capture PowerShell scripts after they have been
deobfuscated.
•	 Microsoft have also released an optional patch update
(KB3045645) that will remove the “auto-elevate” flag
within the sdbinst.exe. This will prevent use of application
shimming to bypass UAC.
•	 Improving credential hygiene by using a password only
once reduces the impact of credential theft. While the
attacker can still access the system that they have
captured the credentials for, lack of password reuse
means that the damage is limited only to that affected
system.
•	 Blocking egress traffic that is not necessary for the
organization’s requirements can assist with limiting an
attacker’s options in terms of communicating outside of
the organization.
•	 Web proxies can provide granular controls for restricting
egress traffic types and destinations.
•	 DNS traffic can be used by attackers for moving data out of
environments where other controls are present, as such,
DNS traffic should be inspected for malicious activity
•	 Sudden anomalies in the amount of storage used by
particular machines could be an indication of unusual
activity and may be worth investigating.
•	 Application whitelisting can be used to prevent the
execution of unauthorized code in an environment and can
prevent the execution of certain types of malware.
•	 Change the security descriptor of the Service Control
Manager (SCM).
•	 Lateral movement should be restricted as much as
possible via restricting workstation-to-workstation
communication (via firewalling or even private VLANs)
•	 Principle of least privilege to ensure that only the
necessary personnel have the administration privileges
required for certain actions.
•	 The ACSC (Australian Cyber Security Centre) recommend
disabling macros as part of their Essential Eight approach
for securing organizations. When disabling macros it is
important to consider the business processes and legiti-
mate business requirements for macros and how to miti-
gate the risk incurred by them.
•	 OLE package activation can also be disabled where
possible.
•	 LNK files can be blocked by email filtering gateways to
prevent the files from reaching targeted users.
•	 Windows Script Host (WSH) can be disabled if possible or
restricted where not to mitigate its risks.
Spearphishing attachment
1. Initial Access
2. Execution
User execution
Application Shimming
Obfuscated Files or Information
Input Capture
Data Compressed, Data Encrypted,
Exfiltration Over Other Network
Medium
Data Compressed, Data Encrypted,
Exfiltration Over Other Network
Medium
Remote Services
5. Defense Evasion
People Information Gathering,
Organizational Information
Gathering, Organizational
Weakness Identification, People
Weakness Identification

Mais conteúdo relacionado

Mais de Digital Shadows

Mapping the ASD Essential 8 to the Mitre ATTACK™ framework
Mapping the ASD Essential 8 to the Mitre ATTACK™ frameworkMapping the ASD Essential 8 to the Mitre ATTACK™ framework
Mapping the ASD Essential 8 to the Mitre ATTACK™ frameworkDigital Shadows
 
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for OrganizationsMitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for OrganizationsDigital Shadows
 
MITRE ATT&CK and 2017 FSB Indictment
MITRE ATT&CK and 2017 FSB IndictmentMITRE ATT&CK and 2017 FSB Indictment
MITRE ATT&CK and 2017 FSB IndictmentDigital Shadows
 
Mitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerMitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerDigital Shadows
 
Digital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration DatasheetDigital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration DatasheetDigital Shadows
 
Digital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration DatasheetDigital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration DatasheetDigital Shadows
 
Data Sources - Digital Shadows
Data Sources - Digital ShadowsData Sources - Digital Shadows
Data Sources - Digital ShadowsDigital Shadows
 
Energy and Utilities Firm Increases Productivity by Reducing False Positives
Energy and Utilities Firm Increases Productivity by Reducing False PositivesEnergy and Utilities Firm Increases Productivity by Reducing False Positives
Energy and Utilities Firm Increases Productivity by Reducing False PositivesDigital Shadows
 
Digital Shadows Client Feedback
Digital Shadows Client FeedbackDigital Shadows Client Feedback
Digital Shadows Client FeedbackDigital Shadows
 
Managed Takedown Service - Digital Shadows
Managed Takedown Service - Digital ShadowsManaged Takedown Service - Digital Shadows
Managed Takedown Service - Digital ShadowsDigital Shadows
 
Source Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by DeveloperSource Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by DeveloperDigital Shadows
 
Phishing Site Detected and Taken Down
Phishing Site Detected and Taken Down Phishing Site Detected and Taken Down
Phishing Site Detected and Taken Down Digital Shadows
 
Mobile Application Detected Impersonating Company Brand
Mobile Application Detected Impersonating Company BrandMobile Application Detected Impersonating Company Brand
Mobile Application Detected Impersonating Company BrandDigital Shadows
 
Ecommerce Retailer Uncovers Coupon Fraud Scheme
Ecommerce Retailer Uncovers Coupon Fraud SchemeEcommerce Retailer Uncovers Coupon Fraud Scheme
Ecommerce Retailer Uncovers Coupon Fraud SchemeDigital Shadows
 
Digital Shadows Helps Large Retailer Navigate Extortion Attempt
Digital Shadows Helps Large Retailer Navigate Extortion AttemptDigital Shadows Helps Large Retailer Navigate Extortion Attempt
Digital Shadows Helps Large Retailer Navigate Extortion AttemptDigital Shadows
 
Contractor Exposed Manufacturer's Sensitive Data
Contractor Exposed Manufacturer's Sensitive DataContractor Exposed Manufacturer's Sensitive Data
Contractor Exposed Manufacturer's Sensitive DataDigital Shadows
 
Configuration File of Trojan Targets Organization
Configuration File of Trojan Targets OrganizationConfiguration File of Trojan Targets Organization
Configuration File of Trojan Targets OrganizationDigital Shadows
 
Company Named on Target List for Hacktivist Campaign
Company Named on Target List for Hacktivist CampaignCompany Named on Target List for Hacktivist Campaign
Company Named on Target List for Hacktivist CampaignDigital Shadows
 
Inglorious Threat Intelligence by Rick Holland
Inglorious Threat Intelligence by Rick HollandInglorious Threat Intelligence by Rick Holland
Inglorious Threat Intelligence by Rick HollandDigital Shadows
 

Mais de Digital Shadows (19)

Mapping the ASD Essential 8 to the Mitre ATTACK™ framework
Mapping the ASD Essential 8 to the Mitre ATTACK™ frameworkMapping the ASD Essential 8 to the Mitre ATTACK™ framework
Mapping the ASD Essential 8 to the Mitre ATTACK™ framework
 
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for OrganizationsMitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
Mitre ATT&CK and the Mueller GRU Indictment: Lessons for Organizations
 
MITRE ATT&CK and 2017 FSB Indictment
MITRE ATT&CK and 2017 FSB IndictmentMITRE ATT&CK and 2017 FSB Indictment
MITRE ATT&CK and 2017 FSB Indictment
 
Mitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed ProgrammerMitre ATTACK and the North Korean Regime-Backed Programmer
Mitre ATTACK and the North Korean Regime-Backed Programmer
 
Digital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration DatasheetDigital Shadows and Demisto Enterprise Integration Datasheet
Digital Shadows and Demisto Enterprise Integration Datasheet
 
Digital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration DatasheetDigital Shadows and Palo Alto Networks Integration Datasheet
Digital Shadows and Palo Alto Networks Integration Datasheet
 
Data Sources - Digital Shadows
Data Sources - Digital ShadowsData Sources - Digital Shadows
Data Sources - Digital Shadows
 
Energy and Utilities Firm Increases Productivity by Reducing False Positives
Energy and Utilities Firm Increases Productivity by Reducing False PositivesEnergy and Utilities Firm Increases Productivity by Reducing False Positives
Energy and Utilities Firm Increases Productivity by Reducing False Positives
 
Digital Shadows Client Feedback
Digital Shadows Client FeedbackDigital Shadows Client Feedback
Digital Shadows Client Feedback
 
Managed Takedown Service - Digital Shadows
Managed Takedown Service - Digital ShadowsManaged Takedown Service - Digital Shadows
Managed Takedown Service - Digital Shadows
 
Source Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by DeveloperSource Code and Admin Password Shared on Public Site by Developer
Source Code and Admin Password Shared on Public Site by Developer
 
Phishing Site Detected and Taken Down
Phishing Site Detected and Taken Down Phishing Site Detected and Taken Down
Phishing Site Detected and Taken Down
 
Mobile Application Detected Impersonating Company Brand
Mobile Application Detected Impersonating Company BrandMobile Application Detected Impersonating Company Brand
Mobile Application Detected Impersonating Company Brand
 
Ecommerce Retailer Uncovers Coupon Fraud Scheme
Ecommerce Retailer Uncovers Coupon Fraud SchemeEcommerce Retailer Uncovers Coupon Fraud Scheme
Ecommerce Retailer Uncovers Coupon Fraud Scheme
 
Digital Shadows Helps Large Retailer Navigate Extortion Attempt
Digital Shadows Helps Large Retailer Navigate Extortion AttemptDigital Shadows Helps Large Retailer Navigate Extortion Attempt
Digital Shadows Helps Large Retailer Navigate Extortion Attempt
 
Contractor Exposed Manufacturer's Sensitive Data
Contractor Exposed Manufacturer's Sensitive DataContractor Exposed Manufacturer's Sensitive Data
Contractor Exposed Manufacturer's Sensitive Data
 
Configuration File of Trojan Targets Organization
Configuration File of Trojan Targets OrganizationConfiguration File of Trojan Targets Organization
Configuration File of Trojan Targets Organization
 
Company Named on Target List for Hacktivist Campaign
Company Named on Target List for Hacktivist CampaignCompany Named on Target List for Hacktivist Campaign
Company Named on Target List for Hacktivist Campaign
 
Inglorious Threat Intelligence by Rick Holland
Inglorious Threat Intelligence by Rick HollandInglorious Threat Intelligence by Rick Holland
Inglorious Threat Intelligence by Rick Holland
 

Último

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptxLBM Solutions
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Alan Dix
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 

Último (20)

How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Key Features Of Token Development (1).pptx
Key  Features Of Token  Development (1).pptxKey  Features Of Token  Development (1).pptx
Key Features Of Token Development (1).pptx
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...Swan(sea) Song – personal research during my six years at Swansea ... and bey...
Swan(sea) Song – personal research during my six years at Swansea ... and bey...
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 

Mitre ATT&CK™ and the FIN7 Indictment: Lessons for Organizations

  • 1. 0. Reconnaissance 4. Persistence 6. Credential Access 10. Exfiltration 9. Collection 8. Lateral Movement MITRE ATT&CK and the FIN7 Indictment Mitre ATT&CK Stage FIN7 Tactics, Techniques and Procedures Mitigation Advice • Awareness is required for which information about the organization and its employees is public, in particular, email and telephone contact details. • Certain job titles may be of more interest to attackers due to the responsibilities and access that specific employees may have. These employees may require dedicated training to educate them of the threats that they face as part of their job. • Social media searches can be used by attackers to uncover these employees but also public documents, such as SEC filings, can reveal these employees and their con- tact details. • Security teams need to understand attackers and their goals, as well as the business processes of their own organizations. • Organizations which operate inside a regulated environment may need to implement additional security controls (both technical and procedural/administrative) to verify communications with the regulator. • Public-facing employees may require dedicated tools to open potentially malicious attachments safely, such as sandboxes or cloud services. • Ensure that antivirus and other detection mechanisms are fully up-to-date with the latest signatures and heuristics is essential for increasing the likelihood that obfuscated payloads are detected and quarantined appropriately. • Organizations may wish to investigate the usage of EDR systems for advanced endpoint protection. • Microsoft’s AMSI can be used to capture obfuscated PowerShell scripts after they have been deobfuscated. • Script Block Logging for PowerShell can also be used to capture PowerShell scripts after they have been deobfuscated. • Microsoft have also released an optional patch update (KB3045645) that will remove the “auto-elevate” flag within the sdbinst.exe. This will prevent use of application shimming to bypass UAC. • Improving credential hygiene by using a password only once reduces the impact of credential theft. While the attacker can still access the system that they have captured the credentials for, lack of password reuse means that the damage is limited only to that affected system. • Blocking egress traffic that is not necessary for the organization’s requirements can assist with limiting an attacker’s options in terms of communicating outside of the organization. • Web proxies can provide granular controls for restricting egress traffic types and destinations. • DNS traffic can be used by attackers for moving data out of environments where other controls are present, as such, DNS traffic should be inspected for malicious activity • Sudden anomalies in the amount of storage used by particular machines could be an indication of unusual activity and may be worth investigating. • Application whitelisting can be used to prevent the execution of unauthorized code in an environment and can prevent the execution of certain types of malware. • Change the security descriptor of the Service Control Manager (SCM). • Lateral movement should be restricted as much as possible via restricting workstation-to-workstation communication (via firewalling or even private VLANs) • Principle of least privilege to ensure that only the necessary personnel have the administration privileges required for certain actions. • The ACSC (Australian Cyber Security Centre) recommend disabling macros as part of their Essential Eight approach for securing organizations. When disabling macros it is important to consider the business processes and legiti- mate business requirements for macros and how to miti- gate the risk incurred by them. • OLE package activation can also be disabled where possible. • LNK files can be blocked by email filtering gateways to prevent the files from reaching targeted users. • Windows Script Host (WSH) can be disabled if possible or restricted where not to mitigate its risks. Spearphishing attachment 1. Initial Access 2. Execution User execution Application Shimming Obfuscated Files or Information Input Capture Data Compressed, Data Encrypted, Exfiltration Over Other Network Medium Data Compressed, Data Encrypted, Exfiltration Over Other Network Medium Remote Services 5. Defense Evasion People Information Gathering, Organizational Information Gathering, Organizational Weakness Identification, People Weakness Identification