Unmasking the Iranian APT COBALT MIRAGE

  Рет қаралды 5,845

SANS Digital Forensics and Incident Response

SANS Digital Forensics and Incident Response

Күн бұрын

SANS Cyber Threat Intelligence Summit 2023
Unmasking the Iranian APT COBALT MIRAGE
Lina Lau, Principal Incident ResponseConsultant - APJ South, Secureworks
From operational security failures to a Department of Justice (DOJ) indictment, COBALT MIRAGE likes to blur the lines between espionage and revenue generation. This talk uncovers the tactics, techniques and procedures deployed by COBALT MIRAGE from incidents worked at Secureworks. It's not often white hats see operational security failures unmask the identity of the adversary and even rarer to see it reflected in a DOJ sentencing. Attendees will learn about the critical role of contractor organizations in Iranian APT groups, crossovers in tooling between APT groups, techniques leveraged by COBALT MIRAGE to compromise organisations, inconsistencies in techniques, and the use of post-exploitation ransomware to generate company-specific revenue. Attendees will walk away with a stronger understanding of Iranian APT motivations, organizational structure, and sophistication.
View upcoming Summits: www.sans.org/u/DuS
Download the presentation slides (SANS account required) at www.sans.org/u/1iaE

Пікірлер: 3
@loremipsum685
@loremipsum685 Жыл бұрын
amazing research, well done
The Truth about Ransomware: Its not Complicated!
1:26:09
SANS Digital Forensics and Incident Response
Рет қаралды 14 М.
Deconstructing the Analyst Mindset
49:14
SANS Digital Forensics and Incident Response
Рет қаралды 7 М.
Navy SEAL Joins French Foreign Legion After Jail & Being Homeless
1:32:40
Keynote | Hacking the Cloud Like an APT
42:02
SANS Offensive Operations
Рет қаралды 7 М.
STAR Webcast: Dissecting BadBlood: an Iranian APT Campaign
57:07
SANS Digital Forensics and Incident Response
Рет қаралды 1,1 М.
Keynote: Cobalt Strike Threat Hunting | Chad Tilbury
45:45
SANS Digital Forensics and Incident Response
Рет қаралды 30 М.
Handling Ransomware Incidents: What YOU Need to Know!
57:53
SANS Digital Forensics and Incident Response
Рет қаралды 15 М.
Detecting & Hunting Ransomware Operator Tools: It Is Easier Than You Think!
1:21:16
SANS Digital Forensics and Incident Response
Рет қаралды 23 М.
The AI Cybersecurity future is here
26:42
David Bombal
Рет қаралды 152 М.
DEF CON 30 - Sam Bent - Tor - Darknet Opsec By a Veteran Darknet Vendor
48:29
Memory Forensics Acquisition Cloud
1:04:28
SANS Digital Forensics and Incident Response
Рет қаралды 4,1 М.
Cheapest gaming phone? 🤭 #miniphone #smartphone #iphone #fy
0:19
Pockify™
Рет қаралды 2,9 МЛН
Klavye İle Trafik Işığını Yönetmek #shorts
0:18
Osman Kabadayı
Рет қаралды 4,1 МЛН
Мой инст: denkiselef. Как забрать телефон через экран.
0:54
Samsung Galaxy Unpacked July 2024: Official Replay
1:8:53
Samsung
Рет қаралды 23 МЛН
PART 52 || DIY Wireless Switch forElectronic Lights - Easy Guide!
1:01
HUBAB__OFFICIAL
Рет қаралды 52 МЛН
ГОСЗАКУПОЧНЫЙ ПК за 10 тысяч рублей
36:28
Ремонтяш
Рет қаралды 281 М.
Хотела заскамить на Айфон!😱📱(@gertieinar)
0:21
Взрывная История
Рет қаралды 6 МЛН