Advanced Pasta Threat: mapping threat actor usage of open-source offensive security tools

Paul Litvak (Intezer)
partner message

ANY.RUN - Interactive malware analysis sandbox

http://any.run/

Get fast results in real-time! Intuitive interface. Convenient for any level analysts.

Join for free and start your malware hunting!

partner message

Avira Cloud Sandbox API. Completely private, unlimited-scale, automated malware analysis service

https://oem.avira.com/en/solutions/cloud-sandbox-api

Avira’s Cloud Sandbox API is built to ensure data privacy.

Receive detailed, file-specific threat intelligence reports containing actionable intelligence.

Supports MITRE ATT&CK™ framework.

partner message

Do APT Mercenary Groups Pose Real Threat to Companies?

https://businessresources.bitdefender.com/apt-as-a-service-webinar

Learn about the recent Bitdefender investigation of a new attack attributed to a sophisticated actor offering advanced-persistent-threats-as-a-service.

Access the investigation

partner message

Be a part of the cyber resilience story - explore careers at

https://careers.opentext.com/

Join the cybersecurity and data protection team at Carbonite + Webroot, OpenText companies.

partner message

We don’t just talk about sharing. We do it every day

https://www.cyberthreatalliance.org/our-sharing-model/

Find out more about how threat intelligence sharing and collaboration through the Cyber Threat Alliance can function as a force multiplier to improve defenses across the ecosystem.

partner message

Map Malicious Infrastructures with Pure Signal™ Intelligence

https://partners.team-cymru.com/pure-signal-trial

Elite analyst teams use Team Cymru’s Pure Signal platform to access 50+ data types, including global network flow, PDNS, malware and more.

Start your 2-week trial now!

partner message

What is cyber threat intelligence (CTI) and how is it used?

Join the VB2020 Threat Intelligence Practitioners’ Summit (TIPS)

Join the VB2020 Threat Intelligence Practitioners’ Summit, sponsored by the Cyber Threat Alliance,

to hear from leading industry voices on how CTI sharing can function as a force multiplier to strengthen defenses across the ecosystem.

partner message

Kaspersky Threat Intelligence Portal - find cyberthreats in files, URLs, IPs and domains

https://opentip.kaspersky.com/

Know which alerts or incidents pose real threats, and prioritize them fast and effectively based on impact and risk levels.

partner message

No-Cost Threat Detection for ISPs and Hosting Providers

https://partners.team-cymru.com/nimbus-threat-monitor

Partner with Team Cymru and get near-real-time threat detection, powered by our world-class IP Reputation data.

Join us now!

partner message

Outsource your Unwanted Software/PUA Work for Free

https://appesteem.com/avs

AppEsteem’s feeds sort out the good apps from the Deceptors.

Our criteria are widely accepted. We’ll help with your disputes.

All for Free. Giving you more time to fight real malware.

partner message

Do you want to know how IT security products score in independent tests?

https://www.av-comparatives.org/enterprise/latest-tests/

AV-Comparatives is an ISO certified independent organization offering systematic testing that checks whether security software lives up to its promises.

Results are available for free!

partner message

Defeating Application Fraud - Learn How

https://www.shapesecurity.com/solutions

We protect more accounts from fraud than everyone else in the world combined.

Shape Security is now part of F5 (www.f5.com)

partner message

30+ years of experience in the anti-malware industry

www.virusbulletin.com

Virus Bulletin is so much more than just a great conference.

Check out our website to see what more we have to offer.

partner message

DNSDB®: The DNS Super Power for Security Teams

https://www.farsightsecurity.com/get-started-guide/

Farsight Security DNSDB®: the world's largest real-time and historical database of DNS resolutions.

Get your free DNSDB API key and use it in our newly updated web GUI, DNSDB Scout and your own environments.

Contextualize everything DNS related with one API key - DNSDB.

partner message

Tired of home office and in urgent need of some networking?

https://www.amtso.org/newsletter/

Join the AMTSO community and meet security vendors, testers, journalists, and researchers to discuss cybersecurity trends, tests and standards!

The development and publication of offensive security tools (OSTs) has become one of the more controversial talking points in the information security community. Some argue releasing such tools to the Internet is irresponsible as it allows adversaries to outsource the development of tools and techniques from the InfoSec communities. Others believe the publication of these tools serves as a cornerstone to the education of new researchers, allowing defenders to mitigate newly discovered techniques and probe their own defences. However, little research has been presented to support either argument.

This research was conducted in order to show the extent of the influence of offensive security tools on adversary operations, specifically the use of open-source OSTs. We gathered relevant leading open-source projects (such as MimiKatz, UACME, and many more) and compiled them with various configurations and flags in order to generate all possible binary code patterns. Using the code patterns we generated, we searched for similar code reuse patterns across a database of millions of malware samples and were able to create a map of open-source OST adoption by malware families.

In this talk, a comprehensive map of the relationship between various OST open-source projects and threat actors is presented, i.e. the use of code injection, privilege escalation, lateral movement technique implementation projects. We will also cover the steps undertaken to build the map and explain each one of them. Finally, we will explain how familiarity with these projects allows defenders to build YARA signatures based on code patterns and expose real, undetected malware campaigns that were discovered based on this technique, together with the relevant YARA signatures.
Paul Litvak
Intezer Paul is a security researcher and reverse engineer at Intezer. Paul previously served in the Israeli Defense Force (IDF) intelligence corps as a developer and later as a technical researcher specializing in OSINT automation. In his free time, Paul tinkers with various technologies and solves CTF challenges.
arrow left Back

Advanced Pasta Threat: mapping threat actor usage of open-source offensive security tools

Paul Litvak (Intezer)
The development and publication of offensive security tools (OSTs) has become one of the more controversial talking points in the information security community. Some argue releasing such tools to the Internet is irresponsible as it allows adversaries to outsource the development of tools and techniques from the InfoSec communities. Others believe the publication of these tools serves as a cornerstone to the education of new researchers, allowing defenders to mitigate newly discovered techniques and probe their own defences. However, little research has been presented to support either argument.

This research was conducted in order to show the extent of the influence of offensive security tools on adversary operations, specifically the use of open-source OSTs. We gathered relevant leading open-source projects (such as MimiKatz, UACME, and many more) and compiled them with various configurations and flags in order to generate all possible binary code patterns. Using the code patterns we generated, we searched for similar code reuse patterns across a database of millions of malware samples and were able to create a map of open-source OST adoption by malware families.

In this talk, a comprehensive map of the relationship between various OST open-source projects and threat actors is presented, i.e. the use of code injection, privilege escalation, lateral movement technique implementation projects. We will also cover the steps undertaken to build the map and explain each one of them. Finally, we will explain how familiarity with these projects allows defenders to build YARA signatures based on code patterns and expose real, undetected malware campaigns that were discovered based on this technique, together with the relevant YARA signatures.
Paul Litvak
Intezer Paul is a security researcher and reverse engineer at Intezer. Paul previously served in the Israeli Defense Force (IDF) intelligence corps as a developer and later as a technical researcher specializing in OSINT automation. In his free time, Paul tinkers with various technologies and solves CTF challenges.