Top Categories

Spotlight

todayApril 10, 2024

Cyber Security + Offensive Security Tools Hubbl3

Ransomware during a Pentest, Yes or No?

NOTE: Some of the topics in this article are probably going to be a bit contentious, but part of the hope in publishing this article is to drive some additional discussion within the offensive security community Ransomware has become one of the most prevalent threats that companies face today. It [...]


Coming Soon

Advanced Threat Emulation: Evasion

August 3, 2024my_locationBlackHat USA

Background
share close
Details
Date August 3, 2024 H 09:00
End August 4, 2024 H 17:00
Location BlackHat USA
Address Mandalay Bay / Las Vegas
Add to Google Calendar

Click here to add this event to your google calendar

About the event

OVERVIEW

Windows presents a vast attack surface, providing the Blue Team with many detection opportunities. Students will learn about evading Blue Team hunters by first learning to build detections, then masking their signatures, and exploiting indicators to decrease detection probability. We will also explore the impact of migrating through different programming languages, such as C# and IronPython. By the end of the course, students will be equipped with the knowledge to obfuscate open-source tools without necessitating custom tooling for use across a diverse and dynamic operations environment.

This class will explore the theory behind malware obfuscation, starting with the Theory of Code Obfuscation and how it applies to Tactics, Techniques, and Procedures (TTPs) implemented by modern Advanced Persistent Threats (APTs). We will examine everything from standard variable obfuscation to control flow manipulation to data procedurization. Students will apply obfuscation theory to practical applications in hands-on labs throughout the course.

To achieve these goals, students will examine several advanced techniques such as API unhooking, code migration, and exploiting the human element of the Security Operations Center (SOC). By the end of this class, students will understand code obfuscation in the application of custom tools and how to leverage it to extend the useful life of tools.

Course Objectives:

  • Grasp the Evolution of Obfuscation: Gain an understanding of the technical development of obfuscation within cybersecurity.
  • Master Detection Methodologies: Develop the ability to explore and analyze various antivirus detection methods, focusing on Network vs. Host indicators and the differences between Human and Machine analytics.
  • Emulate Specific Threats: Learn to customize and apply evasion tactics effectively to emulate specific threats, including Advanced Persistent Threats (APTs).
  • Evade Event Tracing and Logging: Acquire strategies to skillfully circumvent Event Tracing for Windows (ETW) and various logging mechanisms used in cybersecurity.
  • Manipulate APIs for Evasion: Understand the techniques for unhooking and manipulating application programming interfaces to avoid detection.
  • Obfuscate .NET Applications: Develop proficiency in obfuscating .NET framework-based applications to evade standard detection methods.
  • Analyze Indicators of Compromise: Enhance skills in examining and understanding indicators of compromise (IOCs) to refine evasion tactics.
  • Utilize Non-Traditional Communication Channels: Learn to use non-traditional communication channels effectively to evade network-based detection.
  • Mask Malicious Network Traffic: Master techniques to conceal malicious network traffic, integrating it seamlessly with normal traffic patterns to avoid raising suspicion.
  • Prepare for Evasion Detection: Equip yourself with strategies to prepare emergency responses for instances when evasion tactics are detected.

 

Course Overview:

Introduction to Evasion

  • Origin of Obfuscation
  • Detection Methodologies (AV 101)
  • Network vs Host indicators
  • Human vs Machine Analytics
  • Threat Specific Evasion TTPs

Windows Attack Surfaces

  • Event Tracing for Windows (ETW)
  • Script Block & Module Logging
  • Offensive .NET (PowerShell, C#, DLR)
  • Implementing Windows Antimalware Scan Interface (AMSI) Bypasses
  • Evading Event Tracing for Windows (ETW) and Logging
  • API (Un)Hooking

Theory of Obfuscation

  • Layout Modification
  • Control Flow Manipulation
  • Data Masking and Transformation
  • Method Scattering and Proxying
  • Code Translation and Diversification

Practical Implementations of Obfuscation

  • Universal Evasion Methods
  • .NET Obfuscation
  • Automated Obfuscation Tooling
  • Indicators of Compromise (IOC) Analysis
  • The Magic of the DLR and it’s lack of instrumentation

Evading Blue Team Hunt

  • Masking Network Traffic
  • Out-of-Band Communications
  • Leveraging Trust and Reputation
  • Prepping your Panic Button
  • Distributive Architecture

KEY TAKEAWAYS

  • Grasp the fundamentals of how malware detection works, including various detection methodologies.
  • Gain a thorough understanding of Windows attack surfaces and vulnerabilities.
  • Learn and demonstrate obfuscation methodologies specifically for .NET payloads.

WHO SHOULD TAKE THIS COURSE

Our Evasion course is tailored for those who want to delve deep into the world of code obfuscation. It is especially suited for Red Team members eager to refine their skills in emulating sophisticated cyber threats. The course also serves as a vital tool for Blue Team members, offering them a deeper perspective into the nuances of evasion tactics used by attackers.

AUDIENCE SKILL LEVEL

Intermediate/Advanced

STUDENT REQUIREMENTS

  • Intermediate-level understanding and experience with offensive security tools and methodologies.
  • A familiarity with .NET, including programming languages like C# and PowerShell, is expected.
  • Bring a willingness to learn and adapt in a fast-paced, dynamic educational environment.

WHAT STUDENTS SHOULD BRING

  • Laptop with 8GB of RAM
  • Modern Web Browser (Chrome, Firefox, etc)

WHAT STUDENTS WILL BE PROVIDED WITH

  • 30-day lab access on Immersive Labs
  • A copy of all course material
  • Course swag & coin
Rate it