Part II: Vulnerability Study Chapter 13

APT & Modern Malware

Advanced persistent threats, C2 communications, DNS tunneling, covert channels, ransomware, and threat hunting

Chapter 13: Advanced Persistent Threats & Modern Malware

The SolarWinds Supply Chain Attack

In December 2020, security company FireEye disclosed a breachβ€”they had been hacked. The attacker had stolen their red team tools. But FireEye’s investigation uncovered something far more significant: the attack came through SolarWinds, a network monitoring software used by 18,000 organizations including Fortune 500 companies and U.S. government agencies.

Attackers had compromised SolarWinds’ build system, inserting malicious code into legitimate software updates. For nine months, organizations worldwide downloaded and installed backdoored versions of Orion, thinking they were routine updates from a trusted vendor. The malware, dubbed SUNBURST, communicated with command-and-control servers using domain names that mimicked legitimate traffic.

The U.S. government attributed the attack to Russia’s SVR intelligence service. The breach affected the Treasury Department, Commerce Department, and numerous private companies. It demonstrated how advanced threat actors leverage the supply chain, use sophisticated evasion techniques, and can remain undetected for extended periods.

This chapter explores Advanced Persistent Threatsβ€”highly sophisticated, well-resourced attackers who operate with patience and precisionβ€”and the network-based techniques they employ.


Understanding APTs

What Makes APTs Different

APT vs Opportunistic Attackers

APT vs Opportunistic Attackers:
═══════════════════════════════════════════════════════════════════

OPPORTUNISTIC ATTACKER:
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ Goal: Money (usually)                                           β”‚
β”‚ Targeting: Anyone vulnerable                                    β”‚
β”‚ Method: Automated scans, mass phishing                          β”‚
β”‚ Persistence: Low (move on if detected)                          β”‚
β”‚ Resources: Limited                                              β”‚
β”‚ Timeline: Days to weeks                                         β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

ADVANCED PERSISTENT THREAT:
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ Goal: Strategic (espionage, sabotage, IP theft)                 β”‚
β”‚ Targeting: Specific organizations                               β”‚
β”‚ Method: Custom malware, zero-days, social engineering           β”‚
β”‚ Persistence: High (adapt and return if detected)                β”‚
β”‚ Resources: Significant (nation-state or well-funded)            β”‚
β”‚ Timeline: Months to years                                       β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Notable APT Groups

GroupAttributionKnown TargetsTTPs
APT28 (Fancy Bear)Russia GRUGovernment, militarySpear phishing, zero-days
APT29 (Cozy Bear)Russia SVRGovernmentSupply chain, stealth
APT41ChinaGaming, healthcare, techBoth espionage and crime
Lazarus GroupNorth KoreaFinance, cryptoDestructive malware
APT33IranEnergy, aerospaceDestructive attacks
Equation GroupNSA (attributed)Global infrastructureMost sophisticated known

MITRE ATT&CK Reference

APT techniques span the entire ATT&CK matrix. Key network-focused techniques:

  • T1071 - Application Layer Protocol (C2)
  • T1095 - Non-Application Layer Protocol
  • T1572 - Protocol Tunneling
  • T1571 - Non-Standard Port
  • T1090 - Proxy

The APT Kill Chain

Cyber Kill Chain Framework

APT Kill Chain

APT Kill Chain:
═══════════════════════════════════════════════════════════════════

1. RECONNAISSANCE
   β”‚ OSINT, scanning, social engineering
   β”‚ Duration: Weeks to months
   β–Ό
2. WEAPONIZATION
   β”‚ Create malware, exploit development
   β”‚ Custom tools or modified frameworks
   β–Ό
3. DELIVERY
   β”‚ Spear phishing, watering hole, supply chain
   β”‚ Targeted, not mass distribution
   β–Ό
4. EXPLOITATION
   β”‚ Zero-days, known vulnerabilities
   β”‚ User interaction or automated
   β–Ό
5. INSTALLATION
   β”‚ Persistence mechanisms
   β”‚ Rootkits, scheduled tasks, registry
   β–Ό
6. COMMAND & CONTROL
   β”‚ Covert communications
   β”‚ DNS, HTTP(S), custom protocols
   β–Ό
7. ACTIONS ON OBJECTIVES
   β”‚ Data exfiltration, lateral movement
   β”‚ Long-term access maintenance

Each stage offers detection/prevention opportunities

Dwell Time Statistics

Average Time to Detection

Average Time to Detection:
═══════════════════════════════════════════════════════════════════

Industry Average: 277 days (improving but still long)

BY DETECTION TYPE:
- Internal detection: 197 days
- External notification: 324 days
- Law enforcement: 346 days

BY REGION:
- Americas: 197 days
- EMEA: 177 days  
- APAC: 220 days

Implication: Attackers have months to explore, exfiltrate, persist

Command & Control (C2)

C2 Communication Patterns

C2 Communication Methods

C2 Communication Methods:
═══════════════════════════════════════════════════════════════════

HTTP/HTTPS C2:
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ Implant polls server periodically                               β”‚
β”‚ Commands returned in HTTP responses                             β”‚
β”‚ Results uploaded as POST data                                   β”‚
β”‚ Blends with normal web traffic                                  β”‚
β”‚ TLS encryption hides content                                    β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

DNS C2:
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ Commands encoded in DNS queries/responses                       β”‚
β”‚ Works through most firewalls (DNS usually allowed)              β”‚
β”‚ Very low bandwidth but highly covert                            β”‚
β”‚ Difficult to detect without DNS inspection                      β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Domain Fronting:
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ TLS SNI shows legitimate domain (e.g., cdn.example.com)         β”‚
β”‚ HTTP Host header points to C2 server                            β”‚
β”‚ CDN routes request to hidden C2                                 β”‚
β”‚ Blocking requires blocking legitimate CDN                       β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

HTTP(S) C2 Infrastructure

Modern C2 Architecture

Modern C2 Architecture:
═══════════════════════════════════════════════════════════════════

                    β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
                    β”‚     C2 Framework        β”‚
                    β”‚  (Cobalt Strike, etc.)  β”‚
                    β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                                β”‚
         β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
         β”‚                      β”‚                      β”‚
    β”Œβ”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”          β”Œβ”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”           β”Œβ”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”
    β”‚ Redirectorβ”‚          β”‚Redirectorβ”‚           β”‚Redirector  |
    β”‚ (CDN)     β”‚          β”‚ (VPS)    β”‚           β”‚(Compromisedβ”‚
    β””β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”˜          β””β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”˜           β”‚   host)    β”‚
         β”‚                      β”‚                 β””β”€β”€β”€β”€β”¬β”€β”€β”€β”€β”€β”€β”€β”˜
         β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”Όβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜
                                β”‚
                    β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”΄β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
                    β”‚     Target Network    β”‚
                    β”‚    β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”    β”‚
                    β”‚    β”‚   Implant   β”‚    β”‚
                    β”‚    β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜    β”‚
                    β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

Redirectors:
- Hide true C2 server location
- Filter out researchers/scanners
- Provide redundancy
- May use legitimate services (Cloudflare, Azure)

C2 Frameworks

FrameworkTypeFeatures
Cobalt StrikeCommercialIndustry standard, Beacon payload
MetasploitOpen SourceMeterpreter, extensive modules
SliverOpen SourceModern, cross-platform
CovenantOpen Source.NET based, HTTP/HTTPS
PoshC2Open SourcePowerShell focused
MythicOpen SourceModular, Python/Go agents

DNS Tunneling Deep Dive

How DNS Tunneling Works

DNS Tunneling Mechanics

DNS Tunneling Mechanics:
═══════════════════════════════════════════════════════════════════

OUTBOUND DATA (Implant β†’ C2):
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ Data: "password123"                                             β”‚
β”‚ Base64: cGFzc3dvcmQxMjM=                                        β”‚
β”‚ DNS Query: cGFzc3dvcmQxMjM.data.evil.com                        β”‚
β”‚                                                                 β”‚
β”‚ Data hidden in subdomain                                        β”‚
β”‚ Resolver forwards to evil.com authoritative server              β”‚
β”‚ C2 server extracts data from query                              β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

INBOUND DATA (C2 β†’ Implant):
β”Œβ”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”
β”‚ DNS Query: cmd.evil.com                                         β”‚
β”‚ DNS Response (TXT): Y21kIC9jIHdob2FtaQ==                        β”‚
β”‚ Decoded: "cmd /c whoami"                                        β”‚
β”‚                                                                 β”‚
β”‚ Commands sent in DNS response records                           β”‚
β”‚ TXT records allow largest payload                               β”‚
β””β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”€β”˜

DNS Tunneling Detection

DNS Tunneling Indicators

DNS Tunneling Indicators:
═══════════════════════════════════════════════════════════════════

STATISTICAL INDICATORS:
- High query volume to single domain
- Long subdomain labels (>30 chars)
- High entropy in subdomain (random-looking)
- Unusual record types (TXT, NULL, CNAME)
- Large response sizes

BEHAVIORAL INDICATORS:
- Periodic query patterns (beaconing)
- Queries to newly registered domains
- Queries bypass internal DNS (direct to external)
- Night-time/weekend activity patterns

EXAMPLE SUSPICIOUS QUERY:
aGVsbG93b3JsZHRoaXNpc2FzZWNyZXQ.tunnel.suspicious.com
    └── High entropy, looks like encoding

Detection with DNS Logs:

# Analyze DNS query lengths
cat dns.log | awk '{print length($1), $1}' | sort -rn | head

# Find high-entropy domains
# Use frequency analysis tools (dnscat2 detection)

# Zeek/Bro DNS analysis
zeek -r traffic.pcap dns

# Look for:
# - query length > 50 characters
# - TXT record queries
# - High query rate to single domain

Covert Channels

Protocol-Based Covert Channels

Covert Channel Types

Covert Channel Types:
═══════════════════════════════════════════════════════════════════

ICMP TUNNELING:
- Data encoded in ICMP payload
- Often allowed through firewalls
- Tools: icmpsh, ptunnel

TCP/IP HEADER MANIPULATION:
- Data in unused header fields
- IP identification field
- TCP sequence numbers
- Reserved bits

STEGANOGRAPHY (Network):
- Timing-based (packet delays)
- Packet ordering
- Header field manipulation

PROTOCOL ABUSE:
- HTTP headers (X-Custom-Header)
- HTTPS TLS extensions
- WebSocket messages

Detection Strategies

# ICMP analysis
tcpdump -i eth0 'icmp and icmp[icmptype] == 8' -w icmp.pcap
# Unusual ICMP payload sizes

# HTTP header analysis
tshark -r http.pcap -Y 'http.request' -T fields -e http.host -e http.user_agent

# Look for patterns:
# - Consistent timing intervals (beaconing)
# - Encoded data in unexpected places
# - Protocol anomalies

Modern Ransomware

Double Extortion Model

Modern Ransomware Attack Chain

Modern Ransomware Attack Chain:
═══════════════════════════════════════════════════════════════════

PHASE 1: INITIAL ACCESS
β”‚ Phishing, RDP, VPN exploit, supply chain
β–Ό
PHASE 2: RECONNAISSANCE
β”‚ Active Directory enumeration
β”‚ Identify high-value targets
β”‚ Map network and backups
β–Ό
PHASE 3: PRIVILEGE ESCALATION
β”‚ Credential theft (Mimikatz)
β”‚ Kerberoasting
β”‚ Exploit vulnerabilities
β–Ό
PHASE 4: LATERAL MOVEMENT
β”‚ PSExec, WMI, RDP
β”‚ Compromise domain controller
β”‚ Spread to all systems
β–Ό
PHASE 5: DATA EXFILTRATION
β”‚ Steal sensitive data BEFORE encryption
β”‚ Upload to attacker infrastructure
β–Ό
PHASE 6: ENCRYPTION
β”‚ Deploy ransomware across network
β”‚ Delete backups and shadow copies
β”‚ Maximum impact timing (weekends)
β–Ό
PHASE 7: EXTORTION
β”‚ Demand ransom for decryption
β”‚ Threaten to publish stolen data
β”‚ Double extortion model

Ransomware Network Indicators

NetworkBased Ransomware Detection

Network-Based Ransomware Detection:
═══════════════════════════════════════════════════════════════════

PRE-ENCRYPTION INDICATORS:
- Mimikatz/credential dumping activity
- Unusual SMB traffic (lateral movement)
- Mass RDP connections
- WMI remote execution
- Large data transfers outbound (exfiltration)

ENCRYPTION INDICATORS:
- Massive SMB file access
- Rapid file modifications
- Extension changes at scale
- Dropped ransom notes

TOOL-SPECIFIC SIGNATURES:
- Cobalt Strike beacon patterns
- Common C2 domains/IPs
- Known ransomware C2 infrastructure

Threat Hunting

Proactive Detection

Threat Hunting Methodology

Threat Hunting Methodology:
═══════════════════════════════════════════════════════════════════

HYPOTHESIS-DRIVEN:
1. Form hypothesis based on threat intelligence
   "APT28 uses DNS tunneling; are we affected?"
2. Identify relevant data sources (DNS logs)
3. Develop search queries
4. Analyze results
5. Document findings

DATA-DRIVEN:
1. Baseline normal behavior
2. Look for statistical anomalies
3. Investigate outliers
4. Correlate with threat intelligence

INTEL-DRIVEN:
1. Receive IOCs from threat feed
2. Search historical data
3. Identify matches
4. Investigate affected systems

Network Hunting Queries

# Hunt for DNS tunneling
# Long subdomain queries
zeek-cut query | awk 'length($1)>50' | sort | uniq -c | sort -rn

# Hunt for beaconing
# Regular interval connections
# RITA (Real Intelligence Threat Analytics) identifies beacons automatically

# Hunt for lateral movement
# Internal SMB scanning
zeek-cut id.orig_h id.resp_h | grep -E "445$" | cut -f1 | sort | uniq -c | sort -rn

# Hunt for data exfiltration
# Large outbound transfers
zeek-cut id.orig_h id.resp_h orig_bytes | awk '$3>1000000000' | sort -k3 -rn

MITRE ATT&CK-Based Hunting

Hunting by ATT&CK Technique

Hunting by ATT&CK Technique:
═══════════════════════════════════════════════════════════════════

T1071.001 - Web Protocols C2:
- Unusual user agents
- Beaconing patterns to single domain
- Large POST requests (exfiltration)

T1572 - Protocol Tunneling:
- DNS query anomalies (see above)
- ICMP with unusual payloads
- HTTP over non-standard ports

T1090 - Proxy:
- Internal hosts proxying external connections
- SOCKS traffic patterns
- Unexpected tunnel creation

T1021 - Remote Services:
- RDP from unusual sources
- SSH to production systems
- WinRM lateral movement

Lab Exercise: C2 Traffic Analysis

Objective

Analyze network captures for APT indicators.

Exercise 1: DNS Tunneling Detection

# Sample PCAP with DNS tunneling
# Available from: malware-traffic-analysis.net

# Analyze with tshark
tshark -r dns_tunnel.pcap -Y 'dns' -T fields -e dns.qry.name | \
  awk '{print length($1), $1}' | sort -rn | head -20

# Look for:
# - Queries over 50 characters
# - Base64-like patterns in subdomains
# - High query frequency to single domain

Exercise 2: Beaconing Detection

# Identify regular callback patterns
# Tools: RITA, Flare

# Manual analysis
tshark -r c2.pcap -Y 'http' -T fields \
  -e frame.time_relative -e ip.dst -e http.host | \
  sort -k2 | uniq -c

# Plot timing intervals
# Regular intervals = beaconing

Exercise 3: Ransomware Indicators

# Analyze SMB traffic for lateral movement
tshark -r ransomware.pcap -Y 'smb2' -T fields \
  -e ip.src -e ip.dst -e smb2.filename | head -50

# Look for:
# - Mass file enumeration
# - PSExec patterns
# - Rapid file operations

Key Takeaways

  1. APTs are patient and persistentβ€”detection requires continuous monitoring

  2. C2 communications blend with legitimate trafficβ€”baseline normal behavior

  3. DNS tunneling bypasses most firewallsβ€”monitor DNS for anomalies

  4. Modern ransomware exfiltrates before encryptingβ€”data theft is inevitable once inside

  5. Threat hunting is proactiveβ€”don’t wait for alerts, actively search

  6. MITRE ATT&CK provides framework for understanding and hunting threats


Self-Assessment

  1. Comprehension: Why do APT groups invest heavily in covert C2 communications?

  2. Application: You’ve identified potential DNS tunneling to a domain. What’s your investigation process?

  3. What if: Your organization was affected by a supply chain attack similar to SolarWinds. How would you hunt for indicators?


Review Questions

  1. What distinguishes APT groups from opportunistic attackers?
  2. Explain the stages of the Cyber Kill Chain.
  3. How does DNS tunneling work, and what are detection indicators?
  4. What is domain fronting, and why is it effective?
  5. Describe the modern ransomware double extortion model.
  6. What is threat hunting, and how does it differ from traditional detection?

MITRE ATT&CK Mapping

TechniqueTechnique IDDescription
Application Layer ProtocolT1071HTTP(S), DNS C2
Protocol TunnelingT1572DNS tunneling, ICMP
ProxyT1090Redirectors, domain fronting
Data Encrypted for ImpactT1486Ransomware
Exfiltration Over C2T1041Data theft via C2
Supply Chain CompromiseT1195SolarWinds-style attacks