SlideShare a Scribd company logo
1 of 28
Download to read offline
DEFENDING AGAINST THE
DARK ARTS OF LOLBINS
Brent Muir - 2020
1. LOLBINS / LOLBAS
2. LOLBINS in recent Campaigns
3. Ingress
4. External Threat Vectors
5. Defence-in-depth
i. Application Whitelisting (AppLocker)
ii. Exploit Guard
iii. Host-based Firewall
OVERVIEW
BIOGRAPHY
 Working in the Cyber Security field for 10+ years, conducting investigations, incident response, etc.
 Currently global head of Digital Forensics & Incident Response (DFIR) for Standard Chartered Bank
 Malware, hacking, DDoS, etc.
 Worked in Australian policing agency conducting digital forensic investigations
 Fraud, Drugs, Homicide, etc.
 Worked in Australia’s largest financial regulator (ASIC), leading the national forensic investigation team
 Fraud, insider trading, crypto currencies, darkweb/darknet OSINT, etc.
 Master IT Security, Queensland University of Technology
 Bachelor Justice Studies (Criminology) with Honours, Queensland University of Technology
 President of High Technology Crime Investigation Association (Australian Chapter)
LOLBINS / LOLBAS - Living Off the Land BINaries And Scripts
A LOLBin/Lib/Script must:
 Be a Microsoft-signed file, either native to the OS or downloaded from
Microsoft.
 Have extra "unexpected" functionality. It is not interesting to document
intended use cases.
 Exceptions are application whitelisting bypasses
 Have functionality that would be useful to an APT or red team
High-Risk Binary:
 Microsoft-signed file, either native to the OS or downloaded from
Microsoft.
 (Ab)used as part of an attack path.
LOLBINS in Recent Campaigns
LOLBINS in Recent Campaigns
ESET – Operation Interception - 2020
LOLBINS in Recent Campaigns
Carbon Black - New Attack Combines TinyPOS With Living-off-the-Land Techniques for Scraping Credit Card Data
LOLBINS in Recent Campaigns
Microsoft - Latest Astaroth living-off-the-land attacks are even more invisible but not less observable - 2020
Ingress - “The act of entering something”
Ingress - “The act of entering something”
External Threat Vectors
text
Vector Sub-vector Protective Controls Detective Controls
Internet Drive-by downloads • Web proxy
• Domain reputation
• IPS
• Isolated/sandboxed
browser
• proxy alerts when blacklisted
domain attempts
• DNS logs
• IOC hits (retro hunt)
• IDS
Internet Public infrastructure /
Websites / Brute
force / Password
spraying
• Patch management
• WAF
• MFA
• Firewall
• WAF alerting
• Vulnerability scans
• Excessive failed logins
• Events (MFA, FW, etc.)
Email Malicious
attachments
• Email sec gateway (AV,
sandboxing, link/domain
reputation)
• Macro blocking
• Child-process blocking
• Email logs
• Event logs
Email Phishing links • Email sec gateway
• Link/domain reputation
• Email logs
Peripheral devices HID • GPO HW installation
blocking
• Event logs
Peripheral devices Storage Media (USB,
Optical, etc.)
• GPO blocking
• AV scanning
• Event logs
Defence-in-depth
Layered Security Controls:
1. Application Whitelisting (AppLocker)
2. Exploit Guard
3. Host-based Firewall
Application Whitelisting (AppLocker)
Rule coverage includes:
 Executables
 DLLs
 Microsoft Installers
 Scripts (e.g. batch, PowerShell, VBscript, JavaScript)
 Packaged Apps (Windows Store Apps)
Application Whitelisting (AppLocker)
Application Whitelisting (AppLocker)
Application Whitelisting (AppLocker)
C:WindowsWinSxS
PowerShell:
 C:WindowsSysWOW64WindowsPowerShellv1.0
 C:WindowsWinSxSamd64_microsoft-windows-powershell-
exe_31bf3856ad364e35_10.0.18362.1_none_3b736eaf7f6b1264
Application Whitelisting (AppLocker)
AppLocker Recommendations:
1. Build policies per-LOLBIN binary (Publisher-based)
2. Restrict high-risk binaries to users/groups who require functionality
If binaries are not signed:
1. Request the software publisher sign their files (it’s 2020 after all!)
Exploit Guard
Exploit Guard
Code Integrity Guard
 Ensures that all binaries loaded into a process are digitally signed by Microsoft.
Arbitrary Code Guard
 Helps protect against a malicious attacker loading the code of their choice into memory
through a memory safety vulnerability and being able to execute that code.
Block Low Integrity Images
 Prevents the application from loading files which are untrusted, typically because they have
been downloaded from the internet from a sandboxed browser.
Do Not Allow Child Processes
 Blocks binaries from launching child processes.
Disable Win32k system calls
 This mitigation prevents calls into win32k.sys by blocking a thread from converting itself into a
GUI thread – this will kill any GUI application, so be careful with this option.
Exploit Guard
Pros:
 Can be configured in audit-only mode for additional visibility, without the
blocking capability
Cons:
 when not configured in System settings, needs to be configured per-binary
name (which is ineffective, as binaries can be renamed)
Suggestion:
 Look at high-risk binaries and develop additional hardening polices (either
blocking or audit-only)
 Ingest relevant logs
 Create use-cases for notable events
Exploit Guard
Exploit Guard
ExploitGuard Recommendations:
1. Build policies per-LOLBIN binary
2. Block the ability to create child processes for high-risk binaries
Host-based Firewall
Host-based Firewall
Firewall Recommendations:
1. Deny all outbound traffic, without a specific rule
2. Deny all inbound traffic, without a specific rule
3. Build rules per-binary (IP, port, protocol)
4. Onboard logs when firewall rules are created/deleted
Helpful Tips
1. Remove unnecessary components of your operating
environments
2. Configure security controls granularly
 per-business/user requirements
3. Ensure visibility into endpoints and network
4. Maintain accurate inventory records (HW, SW, etc.)
References
1. Windows - https://lolbas-project.github.io/
2. UNIX - https://gtfobins.github.io/
3. https://securityintelligence.com/news/cybersecurity-attacks-legitimate-services/
4. https://twitter.com/mohammadaskar2/status/1301263551638761477?s=19
5. https://docs.microsoft.com/en-us/windows-hardware/manufacture/desktop/determine-the-actual-size-of-the-winsxs-folder
6. https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/exploit-protection?ocid=cx-
blog-mmpc
7. https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference
8. https://media.kasperskycontenthub.com/wp-content/uploads/sites/43/2020/08/06094905/Kaspersky_Incident-Response-
Analyst_2020.pdf
9. https://github.com/LOLBAS-Project/LOLBAS#criteria
10. https://github.com/eset/malware-ioc/tree/master/interception
11. https://www.carbonblack.com/blog/tau-technical-report-new-attack-combines-tinypos-with-living-off-the-land-techniques-for-
scraping-credit-card-data/
12. https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2020CrowdStrikeGlobalThreatReport.pdf
13. https://www.microsoft.com/security/blog/2020/03/23/latest-astaroth-living-off-the-land-attacks-are-even-more-invisible-but-
not-less-observable/
text

More Related Content

What's hot

What's hot (20)

Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Metaploit
MetaploitMetaploit
Metaploit
 
Role of data mining in cyber security
Role of data mining in cyber securityRole of data mining in cyber security
Role of data mining in cyber security
 
INCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEWINCIDENT RESPONSE OVERVIEW
INCIDENT RESPONSE OVERVIEW
 
Network security - Defense in Depth
Network security - Defense in DepthNetwork security - Defense in Depth
Network security - Defense in Depth
 
Threat Hunting with Splunk
Threat Hunting with SplunkThreat Hunting with Splunk
Threat Hunting with Splunk
 
Vulnerability Management
Vulnerability ManagementVulnerability Management
Vulnerability Management
 
Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)Security Information and Event Management (SIEM)
Security Information and Event Management (SIEM)
 
Supply Chain Attacks
Supply Chain AttacksSupply Chain Attacks
Supply Chain Attacks
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)What is Open Source Intelligence (OSINT)
What is Open Source Intelligence (OSINT)
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Cyber Threat Hunting Workshop
Cyber Threat Hunting WorkshopCyber Threat Hunting Workshop
Cyber Threat Hunting Workshop
 
OWASP Top 10 - 2017
OWASP Top 10 - 2017OWASP Top 10 - 2017
OWASP Top 10 - 2017
 
Threat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep SinghThreat hunting 101 by Sandeep Singh
Threat hunting 101 by Sandeep Singh
 
Demo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerDemo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scanner
 
Intrusion detection system
Intrusion detection systemIntrusion detection system
Intrusion detection system
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
Beginner's Guide to SIEM
Beginner's Guide to SIEM Beginner's Guide to SIEM
Beginner's Guide to SIEM
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 

Similar to Defending Against the Dark Arts of LOLBINS

IoT-Device-Security-DRAFT-slide-presentation
IoT-Device-Security-DRAFT-slide-presentationIoT-Device-Security-DRAFT-slide-presentation
IoT-Device-Security-DRAFT-slide-presentation
AuliaArifWardana
 
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2016
 

Similar to Defending Against the Dark Arts of LOLBINS (20)

Operational Security Intelligence
Operational Security IntelligenceOperational Security Intelligence
Operational Security Intelligence
 
SonicWALL - Skytek - VnPro.pptx
SonicWALL - Skytek - VnPro.pptxSonicWALL - Skytek - VnPro.pptx
SonicWALL - Skytek - VnPro.pptx
 
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
 
Cisco Security Presentation
Cisco Security PresentationCisco Security Presentation
Cisco Security Presentation
 
Developing A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response ProgramDeveloping A Cyber Security Incident Response Program
Developing A Cyber Security Incident Response Program
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
Bezpečnost není jen antivirus
Bezpečnost není jen antivirusBezpečnost není jen antivirus
Bezpečnost není jen antivirus
 
Can You Steal From Me Now? Mobile and BYOD Security Risks
Can You Steal From Me Now? Mobile and BYOD Security RisksCan You Steal From Me Now? Mobile and BYOD Security Risks
Can You Steal From Me Now? Mobile and BYOD Security Risks
 
Advanced Threat Protection
Advanced Threat ProtectionAdvanced Threat Protection
Advanced Threat Protection
 
Lan & Wan
Lan & WanLan & Wan
Lan & Wan
 
Lan & Wan
Lan & WanLan & Wan
Lan & Wan
 
ATP
ATPATP
ATP
 
Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...
Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...
Agile Chennai 2022 - Shyam Sundar | Everything there is to know about Cyber s...
 
September 2012 Security Vulnerability Session
September 2012 Security Vulnerability SessionSeptember 2012 Security Vulnerability Session
September 2012 Security Vulnerability Session
 
The Consumerisation of Corporate IT
The Consumerisation of Corporate ITThe Consumerisation of Corporate IT
The Consumerisation of Corporate IT
 
IoT-Device-Security-DRAFT-slide-presentation
IoT-Device-Security-DRAFT-slide-presentationIoT-Device-Security-DRAFT-slide-presentation
IoT-Device-Security-DRAFT-slide-presentation
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Microfestival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
festival ICT 2013: Gli attacchi mirati e la Difesa Personalizzata Trend Micro
 
Detection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day ThreatsDetection and Analysis of 0-Day Threats
Detection and Analysis of 0-Day Threats
 
Invited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open SourceInvited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open Source
 

More from Brent Muir

Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computing
Brent Muir
 

More from Brent Muir (16)

Mobile Forensics on a Shoestring Budget
Mobile Forensics on a Shoestring BudgetMobile Forensics on a Shoestring Budget
Mobile Forensics on a Shoestring Budget
 
Windows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary ArtefactsWindows 10 Forensics: OS Evidentiary Artefacts
Windows 10 Forensics: OS Evidentiary Artefacts
 
SanDisk SecureAccess Encryption 1.5
SanDisk SecureAccess Encryption 1.5SanDisk SecureAccess Encryption 1.5
SanDisk SecureAccess Encryption 1.5
 
Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)Ducky USB - Indicators of Compromise (IOCs)
Ducky USB - Indicators of Compromise (IOCs)
 
SanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
SanDisk SecureAccess Encryption - Forensic Processing & USB FlashingSanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
SanDisk SecureAccess Encryption - Forensic Processing & USB Flashing
 
WinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage ToolWinFE: The (Almost) Perfect Triage Tool
WinFE: The (Almost) Perfect Triage Tool
 
Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0Windows 8.x Forensics 1.0
Windows 8.x Forensics 1.0
 
Denial of Service Attacks
Denial of Service AttacksDenial of Service Attacks
Denial of Service Attacks
 
RFID Privacy & Security Issues
RFID Privacy & Security IssuesRFID Privacy & Security Issues
RFID Privacy & Security Issues
 
TOR Packet Analysis - Locating Identifying Markers
TOR Packet Analysis - Locating Identifying MarkersTOR Packet Analysis - Locating Identifying Markers
TOR Packet Analysis - Locating Identifying Markers
 
Malware SPAM - March 2013
Malware SPAM - March 2013Malware SPAM - March 2013
Malware SPAM - March 2013
 
Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0Windows RT Evidentiary Artefacts 1.0
Windows RT Evidentiary Artefacts 1.0
 
Malware Spam February 2013
Malware Spam February 2013Malware Spam February 2013
Malware Spam February 2013
 
Booting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual boxBooting an image as a forensically sound vm in virtual box
Booting an image as a forensically sound vm in virtual box
 
Malware SPAM - January 2013
Malware SPAM - January 2013Malware SPAM - January 2013
Malware SPAM - January 2013
 
Trying to bottle the cloud forensic challenges with cloud computing
Trying to bottle the cloud   forensic challenges with cloud computingTrying to bottle the cloud   forensic challenges with cloud computing
Trying to bottle the cloud forensic challenges with cloud computing
 

Recently uploaded

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Recently uploaded (20)

Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 

Defending Against the Dark Arts of LOLBINS

  • 1. DEFENDING AGAINST THE DARK ARTS OF LOLBINS Brent Muir - 2020
  • 2. 1. LOLBINS / LOLBAS 2. LOLBINS in recent Campaigns 3. Ingress 4. External Threat Vectors 5. Defence-in-depth i. Application Whitelisting (AppLocker) ii. Exploit Guard iii. Host-based Firewall OVERVIEW
  • 3. BIOGRAPHY  Working in the Cyber Security field for 10+ years, conducting investigations, incident response, etc.  Currently global head of Digital Forensics & Incident Response (DFIR) for Standard Chartered Bank  Malware, hacking, DDoS, etc.  Worked in Australian policing agency conducting digital forensic investigations  Fraud, Drugs, Homicide, etc.  Worked in Australia’s largest financial regulator (ASIC), leading the national forensic investigation team  Fraud, insider trading, crypto currencies, darkweb/darknet OSINT, etc.  Master IT Security, Queensland University of Technology  Bachelor Justice Studies (Criminology) with Honours, Queensland University of Technology  President of High Technology Crime Investigation Association (Australian Chapter)
  • 4. LOLBINS / LOLBAS - Living Off the Land BINaries And Scripts A LOLBin/Lib/Script must:  Be a Microsoft-signed file, either native to the OS or downloaded from Microsoft.  Have extra "unexpected" functionality. It is not interesting to document intended use cases.  Exceptions are application whitelisting bypasses  Have functionality that would be useful to an APT or red team High-Risk Binary:  Microsoft-signed file, either native to the OS or downloaded from Microsoft.  (Ab)used as part of an attack path.
  • 5. LOLBINS in Recent Campaigns
  • 6. LOLBINS in Recent Campaigns ESET – Operation Interception - 2020
  • 7. LOLBINS in Recent Campaigns Carbon Black - New Attack Combines TinyPOS With Living-off-the-Land Techniques for Scraping Credit Card Data
  • 8. LOLBINS in Recent Campaigns Microsoft - Latest Astaroth living-off-the-land attacks are even more invisible but not less observable - 2020
  • 9. Ingress - “The act of entering something”
  • 10. Ingress - “The act of entering something”
  • 11. External Threat Vectors text Vector Sub-vector Protective Controls Detective Controls Internet Drive-by downloads • Web proxy • Domain reputation • IPS • Isolated/sandboxed browser • proxy alerts when blacklisted domain attempts • DNS logs • IOC hits (retro hunt) • IDS Internet Public infrastructure / Websites / Brute force / Password spraying • Patch management • WAF • MFA • Firewall • WAF alerting • Vulnerability scans • Excessive failed logins • Events (MFA, FW, etc.) Email Malicious attachments • Email sec gateway (AV, sandboxing, link/domain reputation) • Macro blocking • Child-process blocking • Email logs • Event logs Email Phishing links • Email sec gateway • Link/domain reputation • Email logs Peripheral devices HID • GPO HW installation blocking • Event logs Peripheral devices Storage Media (USB, Optical, etc.) • GPO blocking • AV scanning • Event logs
  • 12. Defence-in-depth Layered Security Controls: 1. Application Whitelisting (AppLocker) 2. Exploit Guard 3. Host-based Firewall
  • 13. Application Whitelisting (AppLocker) Rule coverage includes:  Executables  DLLs  Microsoft Installers  Scripts (e.g. batch, PowerShell, VBscript, JavaScript)  Packaged Apps (Windows Store Apps)
  • 16. Application Whitelisting (AppLocker) C:WindowsWinSxS PowerShell:  C:WindowsSysWOW64WindowsPowerShellv1.0  C:WindowsWinSxSamd64_microsoft-windows-powershell- exe_31bf3856ad364e35_10.0.18362.1_none_3b736eaf7f6b1264
  • 17. Application Whitelisting (AppLocker) AppLocker Recommendations: 1. Build policies per-LOLBIN binary (Publisher-based) 2. Restrict high-risk binaries to users/groups who require functionality If binaries are not signed: 1. Request the software publisher sign their files (it’s 2020 after all!)
  • 19. Exploit Guard Code Integrity Guard  Ensures that all binaries loaded into a process are digitally signed by Microsoft. Arbitrary Code Guard  Helps protect against a malicious attacker loading the code of their choice into memory through a memory safety vulnerability and being able to execute that code. Block Low Integrity Images  Prevents the application from loading files which are untrusted, typically because they have been downloaded from the internet from a sandboxed browser. Do Not Allow Child Processes  Blocks binaries from launching child processes. Disable Win32k system calls  This mitigation prevents calls into win32k.sys by blocking a thread from converting itself into a GUI thread – this will kill any GUI application, so be careful with this option.
  • 20. Exploit Guard Pros:  Can be configured in audit-only mode for additional visibility, without the blocking capability Cons:  when not configured in System settings, needs to be configured per-binary name (which is ineffective, as binaries can be renamed) Suggestion:  Look at high-risk binaries and develop additional hardening polices (either blocking or audit-only)  Ingest relevant logs  Create use-cases for notable events
  • 22. Exploit Guard ExploitGuard Recommendations: 1. Build policies per-LOLBIN binary 2. Block the ability to create child processes for high-risk binaries
  • 24. Host-based Firewall Firewall Recommendations: 1. Deny all outbound traffic, without a specific rule 2. Deny all inbound traffic, without a specific rule 3. Build rules per-binary (IP, port, protocol) 4. Onboard logs when firewall rules are created/deleted
  • 25. Helpful Tips 1. Remove unnecessary components of your operating environments 2. Configure security controls granularly  per-business/user requirements 3. Ensure visibility into endpoints and network 4. Maintain accurate inventory records (HW, SW, etc.)
  • 26.
  • 27. References 1. Windows - https://lolbas-project.github.io/ 2. UNIX - https://gtfobins.github.io/ 3. https://securityintelligence.com/news/cybersecurity-attacks-legitimate-services/ 4. https://twitter.com/mohammadaskar2/status/1301263551638761477?s=19 5. https://docs.microsoft.com/en-us/windows-hardware/manufacture/desktop/determine-the-actual-size-of-the-winsxs-folder 6. https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/exploit-protection?ocid=cx- blog-mmpc 7. https://docs.microsoft.com/en-us/windows/security/threat-protection/microsoft-defender-atp/exploit-protection-reference 8. https://media.kasperskycontenthub.com/wp-content/uploads/sites/43/2020/08/06094905/Kaspersky_Incident-Response- Analyst_2020.pdf 9. https://github.com/LOLBAS-Project/LOLBAS#criteria 10. https://github.com/eset/malware-ioc/tree/master/interception 11. https://www.carbonblack.com/blog/tau-technical-report-new-attack-combines-tinypos-with-living-off-the-land-techniques-for- scraping-credit-card-data/ 12. https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2020CrowdStrikeGlobalThreatReport.pdf 13. https://www.microsoft.com/security/blog/2020/03/23/latest-astaroth-living-off-the-land-attacks-are-even-more-invisible-but- not-less-observable/
  • 28. text