Introduction to ATT&CK Navigator

mitrecorp
7 Jun 201911:45

Summary

TLDRKaty Nichols from MITRE introduces 'Attack Navigator,' a tool designed for strategic navigation and annotation of cyber attack techniques. The tool, available for free on GitHub, is user-friendly and offers functionalities like multi-tactic technique selection, search filters, and layer controls. It also supports exporting layers to formats like JSON and Excel, and visualizing threat intelligence through customizable scores and colors. Nichols demonstrates how to use the tool for comparing techniques used by different threat groups, emphasizing its utility in prioritizing defenses based on adversary behaviors.

Takeaways

  • πŸ˜€ Attack Navigator is a tool released by MITRE to help with basic navigation and annotation of attack techniques.
  • πŸ“š It is designed to replace the use of Excel for layer comparison with matrices, providing a more purpose-built tool.
  • 🌐 Attack Navigator is free and open-source, available on GitHub for local use or through a hosted instance for easier access.
  • πŸ“Š The tool displays an attack matrix with tactics and techniques, allowing users to understand how adversaries achieve their goals.
  • πŸ”’ Users can lock multi-tactic technique selection, focusing on specific techniques relevant to their analysis.
  • πŸ” The search feature enables users to find techniques by keywords, such as 'registry', and select multiple techniques or groups/software for analysis.
  • πŸ“‘ Layer controls allow users to add context, download layers in JSON format, export to Excel, or render to SVG for presentations.
  • 🎨 Users can filter techniques based on criteria like operating systems (Linux, Mac) or focus on pre-attack techniques.
  • πŸ“ Technique controls enable users to disable certain techniques, change background colors, assign scores, and add comments for prioritization.
  • πŸ“ˆ A use case for threat intelligence is demonstrated, showing how to compare techniques used by different threat groups (APT 3 and APT 29) and prioritize based on their commonalities.
  • πŸ’‘ The tool encourages users to add their knowledge about different groups or software to visualize and compare behaviors, aiding in threat prioritization and defense strategy.

Q & A

  • What is the purpose of the Attack Navigator tool?

    -The Attack Navigator is a tool designed to help with the basic navigation and annotation of attack techniques. It is intended to replace the use of Excel for layer comparison and is purpose-built for analyzing and visualizing cyber threat techniques.

  • Is the Attack Navigator tool free and open-source?

    -Yes, Attack Navigator is free and open-source. It is available on GitHub, allowing users to download and use it locally.

  • What is the default view of the Attack Navigator?

    -The default view of the Attack Navigator displays the Enterprise Attack matrix, which shows the tactics and techniques used by adversaries to achieve their goals.

  • What is the 'lair' in the context of Attack Navigator?

    -In Attack Navigator, the 'lair' is an object used to capture different information about the techniques, providing a way to organize and analyze data related to attack techniques.

  • How can users customize the view in Attack Navigator?

    -Users can customize the view in Attack Navigator by toggling between full technique names, first letters, or rectangles. They can also change tactic row backgrounds, disable certain techniques, and add annotations or comments to specific techniques.

  • What is a 'multi-tactic technique' and how does Attack Navigator handle it?

    -A 'multi-tactic technique' is a technique that falls under multiple tactics. Attack Navigator allows users to select these techniques across tactics, but also provides the option to lock the selection to only one tactic if desired.

  • How does Attack Navigator assist with threat intelligence?

    -Attack Navigator assists with threat intelligence by allowing users to create layers of information, compare techniques used by different groups or software, and prioritize actions based on the analysis. It can be used to visualize and compare adversary behaviors and techniques.

  • What is the process for creating a new layer in Attack Navigator?

    -To create a new layer in Attack Navigator, users click on the plus sign, name the layer, and select the techniques they want to include. They can also add a description and score for the techniques to provide context and priority.

  • How can users combine layers in Attack Navigator?

    -Users can combine layers in Attack Navigator by using the 'create layer from other layers' option. They can input a score expression to merge information from multiple layers, such as adding scores from different threat groups.

  • What are some of the export options available in Attack Navigator?

    -Attack Navigator allows users to export layers in various formats, including JSON, Excel, and SVG. This enables analysts to use the data in other tools or include it in presentations.

  • How can Attack Navigator help in prioritizing defense actions?

    -Attack Navigator can help in prioritizing defense actions by visually comparing techniques used by different threat groups and highlighting areas where there is no coverage or detection. This can guide defenders to focus on high-priority areas.

Outlines

00:00

πŸ› οΈ Introduction to MITRE Attack Navigator Tool

Katy Nichols from the MITRE attack team introduces the Attack Navigator, a free and open-source tool designed for the basic navigation and annotation of attack techniques. The tool, which is an improvement over the traditional Excel matrix comparison method, can be used locally or accessed via a hosted instance. The video showcases the tool's interface, explaining its features such as the 'lair' object for capturing information about techniques, and the various controls available for users to customize their experience, including multi-tactic technique selection, search functionality, and layer controls for adding context to analysis.

05:00

πŸ” Customizing and Exporting Layers in Attack Navigator

The script explains how to customize and export layers within the Attack Navigator. Users can add names and descriptions to layers for context, download layers as JSON, or export them to Excel or SVG for presentations. The tool also allows filtering techniques based on platforms like Linux or Mac, focusing on pre-attack or enterprise attack techniques, and sorting techniques in various ways. Users can also change the color scheme to highlight different tactics or techniques, which is particularly useful in the threat intelligence use case discussed later in the script.

10:01

πŸ“Š Threat Intelligence Use Case with Attack Navigator

Katy demonstrates a use case for the Attack Navigator focusing on threat intelligence. She guides through creating new layers for different threat groups, such as APT3 and APT29, assigning scores to techniques based on the group's known actions, and combining these layers to compare and prioritize techniques. The process includes using a scoring expression to merge layers and visually differentiate techniques used by both groups. The summary also covers how to use color coding to represent different scores and the importance of adding context and comments to techniques for better analysis and communication among analysts.

Mindmap

Keywords

πŸ’‘Attack Navigator

Attack Navigator is a tool mentioned in the video script that aids in the navigation and annotation of attack techniques. It is designed to be a purpose-built tool for comparing layers of information, such as different attack matrices, in a more structured manner than traditional methods like Excel. The script discusses how Attack Navigator can be used to visualize and manage threat intelligence, making it a central theme of the video.

πŸ’‘MITRE

MITRE is an organization that appears in the script as the origin of the Attack Navigator tool. The speaker, Katy Nichols, is from the MITRE attack team, indicating that MITRE is involved in cybersecurity research and development. The script highlights that the Attack Navigator is a product of MITRE's efforts to enhance cybersecurity analysis.

πŸ’‘Tactics

In the context of the video, tactics refer to the adversary's technical goals in cyber attacks. These are the objectives that attackers aim to achieve, such as gaining access or maintaining persistence. The script discusses how Attack Navigator organizes techniques under these tactics, which is crucial for understanding the structure of the tool and its application in analyzing attacks.

πŸ’‘Techniques

Techniques are the specific methods used by adversaries to achieve their tactics in a cyber attack. The script uses the example of 'access token manipulation' to illustrate how techniques are categorized under tactics in the Attack Navigator tool. Techniques are a fundamental component of the attack matrix and are essential for analyzing and comparing different attack patterns.

πŸ’‘Layers

Layers in the script refer to the different sets of information that can be added or manipulated in the Attack Navigator. Analysts can create layers to represent different scenarios, such as comparing techniques used by different threat groups. The script demonstrates how layers can be created, named, and combined, which is a key feature of the tool for contextualizing and visualizing threat intelligence.

πŸ’‘Threat Intelligence

Threat intelligence is the process of gathering, analyzing, and disseminating information about potential threats to an organization's cybersecurity. The script uses threat intelligence as a use case for the Attack Navigator, showing how the tool can be used to compare techniques used by different threat groups like APT 3 and APT 29. This helps prioritize and focus on the most relevant attack techniques.

πŸ’‘APT (Advanced Persistent Threat)

APT is a term used in the script to refer to a type of threat actor, specifically those who are highly skilled and motivated, often state-sponsored, and persistent in their attempts to compromise a target. The script mentions APT 3 and APT 29 as examples of such groups, using their known techniques to demonstrate how the Attack Navigator can be used to analyze and compare threat actor behaviors.

πŸ’‘Annotations

Annotations in the script refer to the notes or comments that can be added to techniques in the Attack Navigator. These can include scores, priorities, or specific observations about a technique. The script shows how annotations can be used to highlight areas of concern or focus, such as techniques with no coverage in defense evasion.

πŸ’‘Score

In the context of the script, a score is a numerical value assigned to techniques in the Attack Navigator to indicate their priority or relevance. The script demonstrates how scores can be assigned to techniques based on their usage by different threat groups, and how these scores can be combined and visualized to help prioritize defense efforts.

πŸ’‘Visualization

Visualization is a key aspect of the Attack Navigator, as it allows analysts to see patterns and relationships between different attack techniques and threat actors. The script discusses how the tool can be used to create visual representations of data, such as color-coding techniques based on their scores or the threat groups that use them. This helps in quickly identifying and understanding complex cybersecurity data.

πŸ’‘Export

The ability to export layers in the Attack Navigator is highlighted in the script as a way to share or use the data in other formats or tools. The script mentions exporting layers as JSON or to Excel, which is important for analysts who need to integrate their findings into reports or presentations. This feature enhances the utility of the Attack Navigator by making the data more accessible and versatile.

Highlights

Introduction to Attack Navigator, a tool for basic navigation and annotation of attack techniques.

Attack Navigator is designed to replace the use of Excel for layer comparison with matrices.

The tool is free and open-source, available on GitHub for local use.

A hosted instance of Attack Navigator is available for those who prefer not to download the tool.

The default view of Attack Navigator displays the Enterprise Attack matrix.

The tool includes a 'lair' object for capturing information about techniques.

Multi-tactic technique selection allows for focusing on specific tactics within techniques.

A search function enables finding techniques by keywords, such as 'registry'.

Users can select and deselect techniques and groups based on open source reporting.

Layer controls in Navigator allow for the creation and management of contextual information layers.

Layers can be exported in JSON format or to Excel for further analysis.

The tool supports rendering layers to SVG for inclusion in presentations.

Techniques can be filtered based on criteria such as operating system or attack phase.

Sorting options allow for organizing techniques by name, score, or other attributes.

Color customization is available for tactic rows and techniques to aid in visual distinction.

View mode toggle allows for adjusting the level of detail displayed for techniques and tactics.

Technique controls enable disabling certain techniques from the view and managing visibility.

Annotations can be added to techniques, including comments and scores, with visual indicators.

A use case for threat intelligence is demonstrated, showing how to compare techniques used by different APT groups.

Layers can be combined using a scoring expression to create a comparative analysis.

Color setup allows for assigning colors to different scores and groups for visual differentiation.

The tool encourages adding knowledge about different groups and their behaviors for prioritization.

Attack Navigator is positioned as a simple tool to visualize and utilize the MITRE ATT&CK framework.

Transcripts

play00:03

everyone this is Katy Nichols from The

play00:06

MITRE attack team I'm here today to talk

play00:08

to you about attack navigator and a use

play00:10

case for it

play00:11

so navigator is a tool we released last

play00:14

year that helps you do basic navigation

play00:17

annotation of attack techniques and we

play00:19

saw a lot of people doing this kind of

play00:21

layer comparison with matrices in Excel

play00:24

which is great but we wanted to create a

play00:26

tool that is purpose-built for this

play00:28

purpose so attack navigator just like

play00:31

attack is free and open on github you

play00:33

can pull it down you can use it locally

play00:36

lots of info here are changelog or

play00:39

readme we also have a hosted instance if

play00:41

you don't want to have to pull it down

play00:43

maybe you're not a developer you just

play00:44

want to get started using it cool we

play00:46

have a hosted instance for you that is

play00:48

linked to from this usage section so

play00:53

this is what the attack navigator looks

play00:54

like by default you also have a version

play00:56

for mobile attack but this is

play00:59

automatically displaying enterprise

play01:00

attack which you'll recall is kind of

play01:02

how the adversaries get in and what they

play01:04

do after they've gotten in so you'll be

play01:07

pretty familiar with this view right

play01:08

it's the attack matrix across the top we

play01:10

have these tactics the adversary's

play01:12

technical goals and under each of those

play01:14

tactics we have techniques right how

play01:17

those adversaries achieve the goals in a

play01:20

navigator we have this object called a

play01:21

lair and right that's just a way that we

play01:23

can capture different information about

play01:25

these techniques so I'm gonna walk you

play01:27

through these different buttons we have

play01:29

across the top and then I'm gonna take

play01:31

you into a use case for Navigator based

play01:33

on threat intelligence so let's dive in

play01:36

first control we see is locking multi

play01:39

tactic technique selection what's a

play01:41

multi tactic technique well you'll see

play01:44

an attack some techniques like for

play01:46

example access to a manipulation fall

play01:48

under multiple tactics it's a multi

play01:51

tactic technique and by default

play01:54

navigator will select both of those

play01:55

techniques across the tactics but you

play01:58

might say well I only want to select one

play02:00

of them cool navigator gives you that

play02:02

option I just care about access token

play02:04

manipulation under privileged escalation

play02:06

or defense evasion easy enough then we

play02:10

have the search menu for example if you

play02:12

want to see all techniques that mention

play02:14

registry you can do a quick search

play02:16

those will pop up you can also do multi

play02:21

select so this allows you to select

play02:22

either groups or software which you'll

play02:25

recall we have pages on our attack sites

play02:27

where we go through open source

play02:28

reporting and get examples of different

play02:31

groups and software using attack

play02:32

techniques really important to note that

play02:34

this is not all-encompassing right we

play02:37

can't possibly map everything these

play02:39

groups have ever done we don't have that

play02:40

visibility but we take a sampling based

play02:43

on limited open source reporting that we

play02:45

map and so in navigator you can select

play02:48

different techniques that the groups or

play02:50

the software pages we have an attack so

play02:54

we can go ahead and select for example

play02:55

copy kittens or deselect those next up

play03:00

the deselect right I have technique

play03:02

selected I want them to not be selected

play03:04

anymore pretty self-explanatory

play03:06

next up we have layer controls right

play03:09

navigator thinks in layers of

play03:11

information so good analysts always give

play03:14

context about what they're doing so you

play03:16

know maybe I add a name for this I'm

play03:18

gonna call it apt 329 comparison and I'm

play03:22

gonna give some awesome description

play03:24

about what I'm doing so that other

play03:26

analysts who look at this know what I

play03:27

mean you can also download layers behind

play03:31

the scenes here this is being built in

play03:32

JSON so let's say you want to take your

play03:35

layer here and export it to another

play03:37

structured format or another tool great

play03:39

you can download the layer as JSON you

play03:41

can also export your layer to everyone's

play03:45

favorite analysts tool excel get a lot

play03:48

of requests for people who say hey I

play03:49

love a matrix in excel this is an easy

play03:51

way to do that we all have power points

play03:54

we have to make presentations maybe one

play03:56

image of the navigator to include in

play03:59

your presentation you can also render

play04:01

your layer to SVG an image type and then

play04:04

you can include it in your presentation

play04:05

to make yourself look really awesome we

play04:09

can also filter right maybe we want to

play04:11

only select Linux techniques or Mac

play04:14

techniques this is also where if you

play04:16

want to focus on pre attack techniques

play04:18

you're called pre attack is left of

play04:20

exploit what are the adversaries do

play04:22

before they've gotten in you can select

play04:24

prepare and then act is Enterprise

play04:27

attack which is what we have up right

play04:28

now

play04:30

next up you can change how you sort the

play04:32

techniques any of you want to

play04:33

alphabetically or reverse alphabetically

play04:36

or in terms of the score ascending or

play04:40

descending totally up to you you can

play04:42

toggle that there you can also set up

play04:44

colors here now for example maybe I want

play04:47

to change this tactic row background to

play04:49

a different color because blue is my

play04:51

favorite color you can do that there

play04:53

will also dive into this in a little bit

play04:56

and our threat Intel use case about how

play04:58

we can make this gradient for different

play05:00

scoring moving along we have this toggle

play05:04

View mode you know by defaults you see

play05:06

the full technique names full tactic

play05:08

names but maybe I just want to see the

play05:10

first letters of those or I just want to

play05:12

see little rectangles but I want to

play05:14

visualize something you know in a

play05:15

simpler way so you can toggle that

play05:17

they're going into the technique

play05:19

controls we have maybe I want to disable

play05:22

certain techniques you know I don't want

play05:24

those to be in my view at the moment I

play05:27

can go ahead and click toggle state and

play05:29

little grayed out and it won't be part

play05:31

of my view at that moment and then

play05:34

there's a separate button for show and

play05:35

hide disable maybe I don't want it to be

play05:37

grade I just want it out of my view

play05:39

click the show or hide disables and

play05:41

it'll pop up or back depending on what

play05:44

you need

play05:45

next background color let's say access

play05:49

took a manipulation you know our team

play05:51

knows that this is a technique we have

play05:52

no coverage on for defense evasion so we

play05:56

can go ahead and make that red you can

play05:58

also give it a score you know let's say

play06:00

this is high-priority one we have no

play06:03

coverage maybe we give it a score of

play06:05

zero or one or two whatever you you've

play06:08

decided for your team you can also put a

play06:11

comment so you know maybe we want

play06:13

everyone to know we need to focus on

play06:16

this so you can add a comment and when

play06:19

you do that navigator this yellow

play06:21

underline is gonna pop up on your

play06:22

technique so that's how you know there's

play06:24

a comment in there and then last clear

play06:26

annotations on your selected techniques

play06:28

so okay access Tucker manipulation we

play06:31

want to clear that one easy enough so

play06:34

that's an overview of the Navigator

play06:37

controls so now I want to dive into a

play06:39

use case specifically for threat

play06:41

intelligence

play06:42

you know I think attack is a really

play06:44

useful tool you can use to look at

play06:46

adversary behaviors kind of look at what

play06:48

groups and software are doing and then

play06:50

prioritize based on that so I previously

play06:53

written a blog post where I showed you

play06:55

this kind of cool overlay and navigator

play06:57

with different techniques different

play06:59

colors and I wanted to dive into how I

play07:01

actually created that so we're gonna go

play07:03

ahead and create a new layer click on

play07:06

this little plus sign create a new layer

play07:08

and this layer I'm gonna select apt 3

play07:11

techniques so I'm going to name it apt 3

play07:14

maybe I would add a little more layer

play07:15

information in here give some more

play07:18

context on what I'm doing I'm gonna go

play07:20

into the multi select menu and I'm gonna

play07:22

scroll down to apt 3 and select again

play07:26

remembering these are just the

play07:27

techniques that the team has mapped

play07:28

based solely on open source reporting

play07:30

but it's things that we know apt 3 is

play07:33

done in the past and I'm gonna go ahead

play07:35

and give that a score so I'm gonna say

play07:37

for each of these apt 3 techniques give

play07:39

that a score of 1 great now I'm going to

play07:43

create another new layer and I'm gonna

play07:46

name this apt 29 I'm gonna repeat the

play07:49

same process going through selecting a

play07:52

bt 29 techniques and then this time I'm

play07:55

gonna give these a score of 2 easy

play07:58

enough ok so now I have two separate

play08:01

layers with techniques for a PD 3 and a

play08:03

PD 29 so next I'm going to magically

play08:07

combine them with the create layer from

play08:09

other layers option which is one of the

play08:11

options when you create this little new

play08:14

tab thick here so create layer from

play08:16

other layers when I click on that these

play08:19

yellow rectangles are gonna pop up it's

play08:21

gonna tell me what navigator is

play08:23

identifying each of these layers as what

play08:25

letter so a B and C so in this case I

play08:29

want to compare B and C so in that score

play08:31

expression I'm gonna type B plus C I

play08:34

want to bring in the information from

play08:36

those two layers lots of different

play08:39

options you can input here you can check

play08:41

out the help menu for more on that help

play08:43

menus up here in the upper right and

play08:45

once I've entered my logic I'm gonna

play08:48

just click create so now to help me keep

play08:51

track of what I'm doing I'm going to

play08:54

name this write like a good analyst

play08:56

backing what I'm doing and I'm not

play08:57

making typos apt 3 + apt 29 and right

play09:03

now you're kind of like wait these are

play09:04

all read this is not helpful well if you

play09:06

scroll over what you'll see is the

play09:08

scores are actually different right

play09:09

you'll remember we assigned one for apt

play09:11

3 2 for apt 29 and then adding together

play09:15

3 is going to be the score for

play09:17

techniques that both groups have used so

play09:20

what we can do is we can go to this

play09:22

color setup menu and say okay for my

play09:25

scoring my low value is going to be 1

play09:27

that's apt 3 my high value is gonna be 3

play09:32

for both groups and then my middle value

play09:35

obviously would be 2 because that's half

play09:37

way between 1 and 3 last time I checked

play09:39

so let's go ahead and select colors for

play09:41

these in this case let's choose the

play09:43

default yellow for apt 3 you can also

play09:46

specify hex if you have a specific

play09:48

yellow that your hardest set on let's

play09:51

choose blue for apt 29 and then yellow

play09:55

plus blue equals green cool so let's

play09:58

make green both of those groups so if I

play10:01

click off of that I can see my apt 3

play10:04

techniques in yellow my 8 p229

play10:06

techniques in blue and then the

play10:08

techniques that both groups have used

play10:10

based on assent reporting we've mapped

play10:12

is 3 and those show up in green this is

play10:15

a quick way and I'd encourage you to add

play10:17

in you know what you know about

play10:18

different groups different software or

play10:20

what they're doing it's a quick way that

play10:21

you can compare what different groups

play10:24

are doing and try to prioritize so if

play10:26

these the two threat groups I care about

play10:28

I would say these scores of 3 which are

play10:31

the techniques both have used in green

play10:32

that's a great place to start you know

play10:35

pass these to your defenders say hey

play10:36

guys these the two groups we care about

play10:38

here are the techniques they're doing if

play10:40

your defenders have done something like

play10:42

doing a map of overall attack coverage

play10:45

you could add that in here too with that

play10:47

same kind of logic you know let's say

play10:49

for example accessibility features is a

play10:51

technique both of these groups have used

play10:53

and if you didn't overlay with your

play10:55

environments of you know what attack

play10:58

techniques you can detect your defenders

play11:00

tell you we can't detect accessibility

play11:02

features at all that could be a great

play11:04

place to start right the threat cares

play11:06

about they've done this technique and we

play11:08

don't have visibility

play11:09

so using the tach navigator you can kind

play11:12

of visualize different things whether

play11:14

it's group or software behavior or

play11:16

whether it's coverage of your

play11:17

environment the whole idea is it's a

play11:19

simple tool to help you visualize and

play11:21

use a tack so we hope that was helpful

play11:25

as a starting use case for navigator we

play11:28

hope to bring you more of these videos

play11:29

in the future so let us know was this

play11:31

helpful

play11:32

was it not and as always please reach

play11:34

out with any questions or feedback you

play11:35

have thanks all

Rate This
β˜…
β˜…
β˜…
β˜…
β˜…

5.0 / 5 (0 votes)

Related Tags
Threat IntelligenceMITRE AttackCybersecurity ToolsTechnique AnalysisLayer ComparisonOpen Source ReportingTactics and TechniquesPrioritization StrategyCyber DefenseSecurity Research