Advisory 2020-008: Copy-paste compromises – tactics, techniques and procedures used to target multiple Australian networks

‘Advisory 2020-008: Copy-paste compromises – tactics, techniques and procedures used to target multiple Australian networks’ reported The Australian Cyber Security Centre’June on 18th, 2020
The Australian Government is currently aware of, and responding to, a sustained targeting of Australian governments and companies by a sophisticated state-based actor.
The title ‘Copy-paste compromises’ is derived from the actor’s heavy use of proof-of-concept exploit code, web shells and other tools copied almost identically from open source.
The Australian Cyber Security Centre’s Advisory 2020-008 details the tactics, techniques and procedures (TTPs) identified during the ACSC investigation of a cyber campaign targeting Australian networks. These TTPs are captured in the frame of tactics and techniques outlined in the MITRE ATT&CK framework.
Further resources
While no single mitigation strategy is guaranteed to prevent cyber security incidents, implementing the ACSC’s Essential Eight provides baseline protection.
If you have been a victim of a cybercrime, go to ReportCyber and report it.
For advice with a cyber-security incident, email asd.assist@defence.gov.au. READ MORE: https://lnkd.in/gYyFpsf

cyber.gov.au