Cisco is honored to be a companion of the Black Hat NOC (Community Operations Middle), because the Official Safety Cloud Supplier. This was our ninth 12 months supporting Black Hat Asia.
We work with different official suppliers to convey the {hardware}, software program and engineers to construct and safe the Black Hat community: Arista, Corelight, MyRepublic and Palo Alto Networks.
The first mission within the NOC is community resilience. The companions additionally present built-in safety, visibility and automation, a SOC (Safety Operations Middle) contained in the NOC.

On screens exterior the NOC, companion dashboards gave attendees an opportunity to view the amount and safety of the community visitors.

From Malware to Safety Cloud
Cisco joined the Black Hat NOC in 2016, as a companion to offer automated malware evaluation with Risk Grid. The Cisco contributions to the community and safety operations developed, with the wants of the Black Hat convention, to incorporate extra elements of the Cisco Safety Cloud.
Cisco Cloud Safety Suite
When the companions deploy to every convention, we arrange a world-class community and safety operations heart in three days. Our main mission is community uptime, with higher built-in visibility and automation. Black Hat has the decide of the safety business instruments and no firm can sponsor/purchase their means into the NOC. It’s invitation solely, with the intention of range in companions, and an expectation of full collaboration.
As a NOC crew comprised of many applied sciences and firms, we’re constantly innovating and integrating, to offer an total SOC cybersecurity structure answer.

The combination with Corelight NDR and each Safe Malware Analytics and Splunk Assault Analyzer is a core SOC perform. At every convention, we see plain textual content information on the community. For instance, a coaching scholar accessed a Synology NAS over the web to entry SMB shares, as noticed by Corelight NDR. The doc was downloaded in plain textual content and contained API keys & cloud infrastructure hyperlinks. This was highlighted within the NOC Report for instance of how you can make use of higher safety posture.

Because the malware evaluation supplier, we additionally deployed Splunk Assault Analyzer because the engine of engines, with recordsdata from Corelight and built-in it with Splunk Enterprise Safety.

The NOC leaders allowed Cisco (and the opposite NOC companions) to herald extra software program and {hardware} to make our inside work extra environment friendly and have higher visibility. Nevertheless, Cisco is just not the official supplier for Prolonged Detection & Response (XDR), Safety Occasion and Incident Administration (SEIM), Firewall, Community Detection & Response (NDR) or Collaboration.
Breach Safety Suite
- Cisco XDR: Risk Searching, Risk Intelligence Enrichment, Govt Dashboards, Automation with Webex
- Cisco XDR Analytics (previously Safe Cloud Analytics/Stealthwatch Cloud): Community visitors visibility and menace detection
Splunk Cloud Platform: Integrations and dashboards
Cisco Webex: Incident notification and crew collaboration
As well as, we deployed proof of worth tenants for safety:
The Cisco XDR Command Middle dashboard tiles made it simple to see the standing of every of the related Cisco Safety applied sciences.

Beneath are the Cisco XDR integrations for Black Hat Asia, empowering analysts to analyze Indicators of Compromise (IOC) in a short time, with one search.
We recognize alphaMountain.ai and Pulsedive donating full licenses to Cisco, to be used within the Black Hat Asia 2025 NOC.
The view within the Cisco XDR integrations web page:


SOC of the Future: XDR + Splunk Cloud
Authored by: Ivan Berlinson, Aditya Raghavan
Because the technical panorama evolves, automation stands as a cornerstone in reaching XDR outcomes. It’s a testomony to the prowess of Cisco XDR that it boasts a completely built-in, strong automation engine.
Cisco XDR Automation embodies a user-friendly, no-to-low code platform with a drag-and-drop workflow editor. This modern function empowers your SOC to hurry up its investigative and response capabilities. You’ll be able to faucet into this potential by importing workflows throughout the XDR Automate Alternate from Cisco, or by flexing your inventive muscle groups and crafting your personal.
Keep in mind from our previous Black Hat blogs, we used automation for creating incidents in Cisco XDR from Palo Alto Networks and Corelight.
The next automation workflows had been constructed particularly for Black Hat use circumstances:
Class: Create or replace an XDR incident
- Through Splunk Search API — XDR incident from Palo Alto Networks NGFW Threats Logs
- Through Splunk Search API — XDR incident from Corelight Discover and Suricata logs
- Through Splunk Search API — XDR incident from Cisco Safe Firewall Intrusion logs
- Through Splunk Search API — XDR Incident from ThousandEyes Alert
- Through Umbrella Reporting API — XDR Incident from Umbrella Safety Occasions
- Through Safe Malware Analytics API — XDR Incident on samples submitted and convicted as malicious
Class: Notify/Collaborate/Reporting
- Webex Notification on new Incident
- Final 6 hours studies to Webex
- Final 24 hours studies to Webex
Class: Examine
- Through Splunk Search API and International Variables (Desk) — Establish Room and Location (incident guidelines on standing new)
- Establish Room and Location (incident playbook)
- Establish Room and Location (Pivot Menu on IP)
- Webex Interactive Bot: Deliberate Observable
- Webex Interactive Bot: Search in Splunk
- Webex Interactive Bot: Establish Room and Location
Class: Report
- XDR incident statistics to Splunk
Class: Correlation


Workflows Description
Through Splunk Search API: Create or Replace XDR Incident

These workflows are designed to run each 5 minutes and search the Splunk Cloud occasion for brand spanking new logs matching sure predefined standards. If new logs are discovered for the reason that final run, the next actions are carried out for every of them:
- Create a sighting in XDR non-public intelligence, together with a number of items of data helpful for evaluation throughout an incident investigation (e.g., supply IP, vacation spot IP and/or area, vacation spot port, licensed or blocked motion, packet payload, and so on.). These alerts can then be used to create or replace an incident (see subsequent steps), but additionally to counterpoint the analyst’s investigation (XDR Examine) like different built-in modules.
- Hyperlink the sighting to an present or a brand new menace indicator
- Create a brand new XDR incident or replace an present incident with the brand new sighting and MITRE TTP.
- To replace an present incident, the workflow makes use of the tactic described under, enabling the analyst to have an entire view of the totally different phases of an incident, and to determine whether or not it might doubtlessly be a part of a Coaching Lab (a number of Property performing the identical actions):
- If there’s an XDR incident with the identical observables associated to the identical indicator, then replace the incident
- If not, verify if there’s an XDR incident with the identical observables and provided that the observable sort is IP or Area then replace the incident
- If not, verify if an XDR incident exists with the identical goal asset, then replace the incident
- If not, create a brand new incident
- To replace an present incident, the workflow makes use of the tactic described under, enabling the analyst to have an entire view of the totally different phases of an incident, and to determine whether or not it might doubtlessly be a part of a Coaching Lab (a number of Property performing the identical actions):



Establish Room and Location
It was essential for the analysts to acquire as a lot info as potential to assist them perceive whether or not the malicious conduct detected as a part of an incident was a real safety incident with an affect on the occasion (a True Optimistic), or whether or not it was respectable within the context of a Black Hat demo, lab and coaching (a Black Hat Optimistic).
One of many strategies we used was a workflow to seek out out the situation of the property concerned and the aim of it. The workflow is designed to run:
- Mechanically on new XDR incident and add the end in a notice
- On demand by way of a process within the XDR incident playbook
- On demand by way of the XR pivot menu
- On demand by way of the Webex interactive bot
The workflow makes use of a number of IP addresses as enter, and for every of them:
- Queries an array (international variable XDR), together with the community handle of every room/space of the occasion and objective (Lab XYZ, Registration, Genera Wi-Fi, and so on.)
- Runs a search in Splunk on Palo Alto Networks NGFW Visitors Logs to get the Ingress Interface of the given IP
- Run a search in Splunk on Umbrella Reporting Logs to get to the Umbrella Community Identities




Webex Notification and Interactive Bot
Correct communication and notification are key to make sure no incident is ignored.
Along with Slack, we had been leveraging Cisco Webex to obtain a notification when a brand new incident was raised in Cisco XDR and an interactive Bot to retrieve extra info and assist in step one of the investigation.
Notification
On new incident an automation was triggering a workflow to seize a abstract of the incident, set off the enrichment of the situation and objective of the room (see earlier workflow) and ship a Notification in our collaborative room with particulars concerning the incident and a direct hyperlink to it in XDR.


Interactive Bot
An interactive Webex Bot device was additionally used to assist the analyst. 4 instructions had been accessible to set off a workflow in Cisco XDR by way of a Webhook and show the outcome as a message in Cisco Webex.
- find [ip] — Seek for location and objective for a given IP
- deliberate [observable] — Receive verdicts for a given observable (IP, area, hash, URL, and so on.) from the varied menace intelligence sources accessible in Cisco XDR (native and built-in module)
- splunk — Carry out a Splunk search of all indexes for a given key phrase and show the final two logs
- csplunk [custom search query] — Search Splunk with a customized search question



Final 6/24 hours studies to Webex
Each workflows run each 6 hours and each 24 hours to generate and push to our Webex collaboration rooms a report together with the High 5 property, domains and goal IPs within the safety occasion logs collected by Splunk from Palo Alto Networks Firewall, Corelight NDR and Cisco Umbrella (search […] | stats rely by […]).


Merge XDR Incident
Cisco XDR makes use of a number of superior methods to determine a series of assault and correlate numerous associated safety detections collectively in a single incident. Nevertheless, generally solely the analyst’s personal investigation can reveal the hyperlink between the 2. It was essential for analysts to have the choice, after they uncover this hyperlink, of merging a number of incidents into one and shutting the beforehand generated incidents.
We’ve designed this workflow with that in thoughts.
Through the identification section, the analyst can run it from the “merge incident” process within the Incident playbook of any of them.


At runtime, analysts will probably be prompted to pick the observables which might be half of the present incident that they want to seek for in different incidents that embody them.

The workflow will then search in XDR for different incidents involving the identical observables and report incidents discovered within the present incident notes.

Analysts are then invited by way of a immediate to determine and point out the factors on which they want the merger to be based mostly.

The prompts embody:
- All incidents — Settle for the record of incidents discovered and merge all of them
- Handbook lists of incidents — Manually enter the identifier of the incidents you want to merge; the record might embody the identifier of an incident found by the workflow or one other found by the analyst
- Merge in a brand new incident or In the latest one
- Shut different incidents — Sure/No
The workflow then extracts all the knowledge from the chosen incident and creates a brand new one with all this info (or updates the latest incident).

To make our menace hunters’ lives richer with extra context from ours and our companions’ instruments, we introduced in Splunk Enterprise Safety Cloud on the final Black Hat Europe 2024 occasion to ingest detections from Cisco XDR, Safe Malware Analytics, Umbrella, ThousandEyes, Corelight OpenNDR and Palo Alto Networks Panorama and visualize them into useful dashboards for govt reporting. The Splunk Cloud occasion was configured with the next integrations:
- Cisco XDR and Cisco Safe Malware Analytics, utilizing the Cisco Safety Cloud app
- Cisco Umbrella, utilizing the Cisco Cloud Safety App for Splunk
- ThousandEyes, utilizing the Splunk HTTP Occasion Collector (HEC)
- Corelight, utilizing Splunk HTTP Occasion Collector (HEC)
- Palo Alto Networks, utilizing the Splunk HTTP Occasion Collector (HEC)
The ingested information for every built-in platform was deposited into their respective indexes. That made information searches for our menace hunters cleaner. Trying to find information is the place Splunk shines! And to showcase all of that, key metrics from this dataset had been transformed into numerous dashboards in Splunk Dashboard Studio. The crew used the SOC dashboard from the final Black Hat Europe 2024 as the bottom and enhanced it. The extra work introduced extra insightful widgets needing the SOC dashboard damaged into the next 4 areas for streamlined reporting:
1. Incidents

2. DNS

3. Community Intrusion

4. Community Metrics

With the constitution for us at Black Hat being a ‘SOC inside a NOC’, the manager dashboards had been reflective of bringing networking and safety reporting collectively. That is fairly highly effective and will probably be expanded in future Black Hat occasions, so as to add extra performance and develop its utilization as one of many main consoles for our menace hunters in addition to reporting dashboards on the massive screens within the NOC.
Risk Hunter’s Nook
Authored by: Aditya Raghavan and Shaun Coulter
Within the Black Hat Asia 2025 NOC, Shaun staffed the morning shifts, and Aditya the afternoon shifts as standard. Not like the sooner years, each hunters had loads of rabbit holes to down into resulting in a spot of “concerned pleasure” for each.
Actions involving malware what can be blocked on a company community have to be allowed, throughout the confines of Black Hat Code of Conduct.
Fishing With Malware: Who Caught the Fish?
It began with uncommon community exercise originating from a tool in a lab class. Doesn’t it all the time?
“Look past the endpoint.”
A saying that involves life each day at Black Hat
That stated, a tool was discovered connecting to an internet site flagged as suspicious by menace intelligence techniques. Subsequent, this web site was being accessed by way of a direct IP handle which is sort of uncommon. And to high all of it off, the gadget exchanged credentials in clear textual content.
Feels like your typical phishing incident, and it raised our hunters’ eyebrows. The preliminary speculation was {that a} gadget had been compromised in a phishing assault. Given the character of the visitors — bi-directional communication with a recognized suspicious web site — this appeared like a traditional case of a phishing exploit. We utilized Cisco XDR to correlate these detections into an incident and visualize the connections concerned.

As is clear from the screenshot under, a detection from Corelight OpenNDR for potential phishing kicked this off. Additional investigation revealed comparable visitors patterns from different units throughout the convention corridor, this time on Common Wi-Fi community as effectively.

The vacation spot for all of them, 139.59.108.141, had been marked with a suspicious disposition by alphaMountain.ai menace intelligence.

Because of the automation applied to question Umbrella Identities, the gadget’s location was shortly confirmed to be throughout the Superior Malware Visitors Evaluation class. The hunters’ used this perform each single time to such impact that it was determined to automate this workflow to be run and response obtained for each incident in order that the hunters’ have this information prepared at hand as step one whereas investigating the incident.

Subsequent step, our menace hunters as anticipated dived into Cisco Splunk Cloud to analyze the logs for any extra context. This investigation revealed essential insights such because the visitors from the gadget being in clear textual content, permitting the payload to be extracted. This discovery was key as a result of it revealed that this was not a typical phishing assault however a part of a coaching train.
Moreover, it was found a number of different units from the identical subnet had been additionally speaking with the identical suspicious vacation spot. These units exhibited almost similar visitors patterns, additional supporting the speculation that this was a part of a lab train.

The variation within the visitors quantity from the totally different units recommended that numerous college students had been at totally different phases of the lab.
Classes Realized: The Misplaced Final A part of PICERL
With the ability to modify what’s introduced to an analyst on the fly is among the most enjoyable components of working occasions. In lots of organizations, “classes realized” from an incident or cluster of occasions are reviewed a lot later if in any respect, and proposals enacted even later.
Within the Black Hat occasion atmosphere, we’re constantly in search of enhancements and making an attempt new issues; to check the bounds of the instruments now we have available.
At Black Hat our mandate is to keep up a permissive atmosphere, which ends up in a really powerful job in figuring out precise malicious exercise. As a result of there’s a lot exercise, time is at a premium. Something to cut back the noise and scale back the period of time in triage is of profit.
Repeated exercise was seen, resembling UPNP visitors inflicting false positives. High-quality, simple to identify however nonetheless it clogs up the work queue, as every occasion was at first making a single incident.
Noise resembling this causes frustration and that in flip may cause errors of judgement within the analyst. Due to this fact, sharpening the analysts’ instruments is of premium significance.
The whole BH crew is all the time open to options for enchancment to the processes and automation routines that we run on XDR.
One among these was to put the Corelight NDR occasion payload straight into the outline of an occasion entry in XDR.
This straightforward change offered the main points wanted straight within the XDR dashboard, with none pivot into different instruments, shortening the triage course of.

The above instance reveals exercise within the Enterprise Corridor from demonstrator cubicles. It’s clear to see what seems to be repeated beaconing of a vendor gadget and was subsequently simple and fast to shut. Beforehand this required pivoting to the Splunk search to question for the occasion(s) and if the knowledge was not obvious, then once more pivot to the submitting platform. Right here is the evaluation of lesson realized, and the appliance of suggestions, thought of my technique of investigation and automatic these two steps.
Once more, Within the following instance reveals attention-grabbing visitors which seems like exterior scanning utilizing ZDI instruments.

By way of having the payload kind Corelight current within the occasion sequence within the XDR “Analyst workbench”, I used to be in a position to see: /autodiscover/autodiscover.json which is often utilized by Microsoft Alternate servers to offer autodiscovery info to purchasers like Outlook.
The presence of this path recommended a probing for Alternate companies.
- @zdi/Powershell Question Param — @zdi might consult with the Zero Day Initiative, a recognized vulnerability analysis program. This might point out a take a look at probe from a researcher, or a scan that mimics or checks for weak Alternate endpoints.
- Person-Agent: zgrab/0.x — zgrab is an open-source, application-layer scanner, usually used for internet-wide surveys (e.g., by researchers or menace actors).
The device is probably going a part of the ZMap ecosystem, which greater than probably implies that it’s somebody performing scanning or reconnaissance operation on the Public IP for the occasion, making it worthy to proceed monitoring.
The Occasion Identify was “WEB APPLICATION ATTACK” not very descriptive however with our advantageous tuning by offering the element straight within the incident findings, the knowledge was fairly actually at my fingertips.
Scareware, Video Streaming and Whatnot!
On 2nd April, one of many units on the community reached out to an internet site flagged as “Phishing” by Umbrella.

At first, it was suspected that the queries had been associated to a coaching class due to the timing of the area exercise. For instance, a number of the domains had been registered as lately as a month in the past, with Umbrella displaying exercise starting solely on April 1st, coinciding with the beginning of the convention.
But when that had been the case, we might anticipate to see many different attendees making the identical requests from the coaching Wi-Fi SSID. This was not the case — in actual fact, throughout the occasion solely a complete of 5 IPs making these DNS queries and/or net connections had been seen, and solely a kind of was related to the coaching SSID. A type of 5 units was that of an Informa gross sales worker. A NOC chief contacted them, they usually acknowledged by accident clicking on a suspicious hyperlink.

Christian Clasen expanded the search past the “Phishing” class and located heaps of searches for domains in a brief window of time for questionable classes of adware, malware and grownup websites.

On this gadget, this was adopted by a detour to a pirated video streaming web site (doubtlessly an unintentional click on). This web site then kicked off a series of pops-up to varied web sites throughout the board together with over 700 DNS queries to grownup websites. We used Safe Malware Analytics to evaluation the web site, with out getting contaminated ourselves.

Contemplating this potential chain of actions on that gadget, the identical observable was detonated in Splunk Assault Analyzer for dynamic interplay and evaluation. The report for the video streaming web site reveals the positioning popularity being questionable together with indicators for phish kits and crypto funds current.


So, again to the query: Are these all related? Wanting on the numerous cases of such spurious DNS queries, Christian collated such web sites queried and the IPs they had been hosted at. DNS queries to:
- adherencemineralgravely[.]com
- cannonkit[.]com
- cessationhamster[.]com
- pl24999848[.]profitablecpmrate[.]com
- pl24999853[.]profitablecpmrate[.]com
- playsnourishbag[.]com
- resurrectionincomplete[.]com
- settlementstandingdread[.]com
- wearychallengeraise[.]com
- alarmenvious[.]com
- congratulationswhine[.]com
- markshospitalitymoist[.]com
- nannyirrationalacquainted[.]com
- pl24999984[.]profitablecpmrate[.]com
- pl25876700[.]effectiveratecpm[.]com
- quickerapparently[.]com
- suspectplainrevulsion[.]com
Which resolved to widespread infrastructure IPs:
- 172[.]240[.]108[.]68
- 172[.]240[.]108[.]84
- 172[.]240[.]127[.]234
- 192[.]243[.]59[.]13
- 192[.]243[.]59[.]20
- 192[.]243[.]61[.]225
- 192[.]243[.]61[.]227
- 172[.]240[.]108[.]76
- 172[.]240[.]253[.]132
- 192[.]243[.]59[.]12
That are recognized to be related to the ApateWeb scareware/adware marketing campaign. The nameservers for these domains are:
- ns1.publicdnsservice[.]com
- ns2.publicdnsservice[.]com
- ns3.publicdnsservice[.]com
- ns4.publicdnsservice[.]com
That are authoritative for lots of of recognized malvertising domains:

On condition that one affected individual acknowledged that that they had clicked on a suspicious hyperlink, leading to one of many occasions, we imagine that these are unrelated to coaching and actually unrelated to one another. A Unit42 weblog could be referenced for the record of IOCs associated to this marketing campaign. Unit42’s put up notes, “The affect of this marketing campaign on web customers may very well be massive, since a number of hundred attacker-controlled web sites have remained in Tranco’s high 1 million web site rating record.” Properly, that could be a true constructive within the SOC right here.
Trufflehunter Monero Mining Assaults
Authored by: Ryan MacLennan
As a part of doing a little extra testing and offering higher efficacy for our XDR product, we deployed a proof-of-value Firepower Risk Protection (FTD) and Firepower Administration Middle (FMC). It was receiving the identical SPAN visitors that our sensor acquired for XDR Analytics, however it’s offering a totally totally different set of capabilities, these being the Intrusion Detection capabilities.
Beneath we will see a number of triggers, from a single host, on the FTD a couple of Trufflehunter Snort signature. The requests are going out to a number of exterior IP addresses utilizing the identical vacation spot port.

This was attention-grabbing as a result of it seems as if this consumer on the community was making an attempt to assault these exterior servers. The query was, what’s trufflehunter, are these servers malicious, is the assault on objective, or is it respectable visitors right here at Black Hat for a coaching session or demo?
Taking one of many IP addresses within the record, I entered it into VirusTotal and it returned that it was not malicious. Nevertheless it did return a number of subdomains associated to that IP. Taking the top-level area of these subdomains, we will do an extra search utilizing Umbrella.

Umbrella Examine says this area is a low danger and freeware/shareware. At this level we will say that Command and Management is just not in play. So why are we seeing hits to this random IP/area?

Taking the area for this investigation and popping it into Splunk Assault Analyzer (SAA), we will discover the positioning. Principally, the proprietor of this area is an avid explorer of data and likes to tinker with tech, the principle area was used to host their weblog. The various subdomains that they had listed had been for the totally different companies they host for themselves on their web site. That they had an electronic mail service, Grafana, admin login and lots of different companies hosted right here. They even had an about part so you might get to know the proprietor higher. For the privateness of the area proprietor, I’ll omit their web site and different info.
Now that we all know this IP and area are most definitely not malicious, the query remained of why they had been being focused. Taking a look at their IP handle in Shodan, it listed their IP as having port 18010 open.

Taking a look at a number of different IPs that had been being focused, all of them had that very same port open. So, what’s that port used for and what CVE is the Snort signature referencing?

We see under that the trufflehunter signature is expounded to CVE-2018-3972. It’s a vulnerability that enables code execution if a selected model of the Epee library is used on the host. On this case, the weak library is often used within the Monero mining software.

Doing a search on Google confirmed that port 18080 is often used for Monero peer-to-peer connections in a mining pool. However that’s based mostly off the AI abstract. Can we really belief that?
Happening the outcomes, we discover the official Monero docs they usually definitely do say to open port 18080 to the world if you wish to be part of a mining pool.

We will see that there have been makes an attempt to get into these companies, however they weren’t profitable as there have been no responses again to the attacker? How is an attacker capable of finding servers all over the world to carry out these assaults on?
The reply is pretty easy. In Shodan, you may seek for IPs with port 18080 open. The attacker can then curate their record and carry out assaults, hoping some will hit. They in all probability have it automated, so there’s much less work for them on this course of. How can we, as defenders and the on a regular basis individual, stop ourselves from displaying up on an inventory like this?

In case you are internet hosting your personal companies and must open ports to the web, you need to attempt to restrict your publicity as a lot as potential.
To alleviate this kind of fingerprinting/scanning you need to block Shodan scanners (for those who can). They’ve a distributed system, and IPs change on a regular basis. You’ll be able to block scanning actions generally if in case you have a firewall, however there isn’t a assure that it’ll stop every part.
In case you have an software, you developed or are internet hosting, there are different choices like fail2ban, safety teams within the cloud, or iptables that can be utilized to dam some of these scans. These choices can let you block all visitors to the service besides from the IPs you need to entry it.
Options to opening the port to the Web can be to setup up tunnels from one web site to a different or use a service that doesn’t expose the port however permits distant entry to it by way of a subdomain.
Snort ML Triggered Investigation
Authored by: Ryan MacLennan
Throughout our time at Black Hat Asia, we made positive Snort ML (machine studying) was enabled. And it was undoubtedly value it. We had a number of triggers of the brand new Snort function the place it was in a position to detect a possible menace within the http parameters of an HTTP request. Allow us to dive into this new detection and see what it discovered!

Wanting on the occasions, we will see a number of totally different IPs from a coaching class and one on the Common Wi-Fi community triggering these occasions.

Investigating the occasion with the 192 handle, we will see what it alerted on particularly. Right here we will see that it alerted on the ‘HTTP URI’ discipline having the parameter of ‘?ip=%3Bifconfig’. This seems like an try to run the ifconfig command on a distant server. That is often completed after a webshell has been uploaded to a web site and it’s then used to enumerate the host it’s on or to do different duties like get a reverse shell for a extra interactive shell.

Within the packet information we will see the total request that was made.

Taking a look at one other host that was in a coaching we will see that the Snort ML signature fired on one other command as effectively. That is precisely what we need to see, we all know now that the signature is ready to detect totally different http parameters and decide if they’re a menace. On this instance we see the attacker making an attempt to get a file output utilizing the command ‘cat’ after which the file path.


With this investigation, I used to be in a position to decide the overall Wi-Fi consumer was part of the category as they had been utilizing the identical IP addresses to assault as the remainder of the category. This was attention-grabbing as a result of it was a category on pwning Kubernetes cluster functions. We had been in a position to ignore this particular occasion as it’s regular on this context (we name this a ‘Black Hat’ constructive occasion) however we by no means would have seen these assaults with out Snort ML enabled. If I had seen this come up in my atmosphere, I’d take into account it a excessive precedence for investigation.
Some extras for you, now we have some dashboard information so that you can peruse and see the stats of the FTD. Beneath is the Safety Cloud Management dashboard.

Subsequent, now we have the FMC overview. You’ll be able to see how excessive the SSL consumer software was and what our encrypted visibility engine (EVE) was in a position to determine.

Lastly, now we have a dashboard on the highest nations by IDS occasions.

Id Intelligence
Authored by: Ryan MacLennan
Final 12 months, Black Hat requested Cisco Safety if we may very well be the Single Signal-On (SSO) supplier for all of the companions within the Black Hat NOC. The concept is to centralize our consumer base, make entry to merchandise simpler, present simpler consumer administration, and to indicate role-based entry. We began the proof-of-value at Black Hat Asia 2024 and partially deployed at Black Hat Europe 2024. We have now efficiently built-in with the companions within the Black Hat NOC to allow this concept began a 12 months in the past. Beneath is a screenshot of all of the merchandise now we have built-in with from our companions and from Cisco.

On this screenshot above, now we have the thought of the product homeowners having administrative entry to their very own merchandise and everybody else being a viewer or analyst for that product. Permitting every companion to entry one another’s instruments for menace searching. Beneath, you may see the logins of assorted customers to totally different merchandise.

As part of this, we additionally present Id Intelligence, we use Id Intelligence to find out the belief worthiness of our customers and notify us when there is a matter. We do have an issue although. Many of the customers are usually not at each Black Hat convention and the situation of the convention adjustments every time. This impacts our customers’ belief scores as you may see under.

Wanting on the screenshot under, we will see a number of the causes for the belief rating variations. Because the directors of the merchandise begin to prepare for the convention, we will see the logins begin to rise in February, March, and eventually April. Most of the February and March logins are completed from nations not in Singapore.

Beneath, we will see customers with their belief stage, what number of checks are failing, final login, and lots of different particulars. It is a fast look at a consumer’s posture to see if we have to take any motion. Fortunately most of those are the identical subject talked about earlier than.

On the finish of every present and after the companions can get the info, they want from their merchandise, we transfer all non admin customers from an energetic state to a disabled group, making certain the Black Hat normal of zero-trust.
Cisco Unveils New DNS Tunneling Evaluation Methods
Authored by: Christian Clasen
Cisco lately introduced a new AI-driven Area Era Algorithm (DGA) detection functionality built-in into Safe Entry and Umbrella. DGAs are utilized by malware to generate quite a few domains for command and management (C2) communications, making them a important menace vector by way of DNS. Conventional reputation-based techniques wrestle with the excessive quantity of latest domains and the evolving nature of DGAs. This new answer leverages insights from AI-driven DNS tunneling detection and the Talos menace analysis crew to determine distinctive lexical traits of DGAs. The result’s a 30% enhance in actual detections and a 50% enchancment in accuracy, decreasing each false positives and negatives. Enhanced detection is mechanically enabled for Safe Entry and Umbrella customers with the Malware Risk class energetic.
Engineers from Cisco introduced the technical particulars of this novel strategy on the current DNS OARC convention. The presentation discusses a technique for detecting and classifying Area Era Algorithm (DGA) domains in real-world community visitors utilizing Passive DNS and Deep Studying. DGAs and botnets are launched, together with the basics of Passive DNS and the instruments employed. The core of the presentation highlights a monitoring panel that integrates Deep Studying fashions with Passive DNS information to determine and classify malicious domains throughout the São Paulo State College community visitors. The detector and classifier fashions, detailed in lately printed scientific articles by the authors, are a key element of this method.
It is a key functionality in environments just like the Black Hat convention community the place we should be inventive when interrogating community visitors. Beneath is an instance of the detection we noticed at Black Hat Asia.

Area Identify Service Statistics
Authored by: Christian Clasen and Justin Murphy
We set up digital home equipment as important infrastructure of the Black Hat community, with cloud redundancy.

Since 2018, now we have been monitoring DNS stats on the Black Hat Asia conferences. The historic DNS requests are within the chart under.


The Exercise quantity view from Umbrella offers a top-level stage look of actions by class, which we will drill into for deeper menace searching. On development with the earlier Black Hat Asia occasions, the highest Safety classes had been Malware and Newly Seen Domains.
In a real-world atmosphere, of the 15M requests that Umbrella noticed, over 200 of them would have been blocked by our default safety insurance policies. Nevertheless, since it is a place for studying, we sometimes let every part fly. We did block the class of Encrypted DNS Question, as mentioned within the Black Hat Europe 2024 weblog.
We additionally observe the Apps utilizing DNS, utilizing App Discovery.
- 2025: 4,625 apps
- 2024: 4,327 apps
- 2023: 1,162 apps
- 2022: 2,286 apps

App Discovery in Umbrella offers us a fast snapshot of the cloud apps in use on the present. Not surprisingly, Generative AI (Synthetic Intelligence) has continued to extend with a 100% enhance year-over-year.

Umbrella additionally identifies dangerous cloud functions. Ought to the necessity come up, we will block any software by way of DNS, resembling Generative AI apps, Wi-Fi Analyzers, or the rest that has suspicious undertones.


Once more, this isn’t one thing we might usually do on our Common Wi-Fi community, however there are exceptions. For instance, now and again, an attendee will study a cool hack in one of many Black Hat programs or within the Arsenal lounge AND attempt to use stated hack on the convention itself. That’s clearly a ‘no-no’ and, in lots of circumstances, very unlawful. If issues go too far, we’ll take the suitable motion.
Through the convention NOC Report, the NOC leaders additionally report of the High Classes seen at Black Hat.

Total, we’re immensely happy with the collaborative efforts made right here at Black Hat Asia, by each the Cisco crew and all of the companions within the NOC.

We’re already planning for extra innovation at Black Hat USA, held in Las Vegas the primary week of August 2025.
Acknowledgments
Thanks to the Cisco NOC crew:
- Cisco Safety: Christian Clasen, Shaun Coulter, Aditya Raghavan, Justin Murphy, Ivan Berlinson and Ryan Maclennan
- Meraki Methods Supervisor: Paul Fidler, with Connor Loughlin supporting
- ThousandEyes: Shimei Cridlig and Patrick Yong
- Extra Assist and Experience: Tony Iacobelli and Adi Sankar

Additionally, to our NOC companions Palo Alto Networks (particularly James Holland and Jason Reverri), Corelight (particularly Mark Overholser and Eldon Koyle), Arista Networks (particularly Jonathan Smith), MyRepublic and the whole Black Hat / Informa Tech workers (particularly Grifter ‘Neil Wyler’, Bart Stump, Steve Fink, James Pope, Michael Spicer, Jess Jung and Steve Oldenbourg).

About Black Hat
Black Hat is the cybersecurity business’s most established and in-depth safety occasion collection. Based in 1997, these annual, multi-day occasions present attendees with the newest in cybersecurity analysis, growth, and developments. Pushed by the wants of the group, Black Hat occasions showcase content material straight from the group by means of Briefings displays, Trainings programs, Summits, and extra. Because the occasion collection the place all profession ranges and tutorial disciplines convene to collaborate, community, and talk about the cybersecurity matters that matter most to them, attendees can discover Black Hat occasions in the USA, Canada, Europe, Center East and Africa, and Asia. For extra info, please go to the Black Hat web site.
We’d love to listen to what you suppose. Ask a Query, Remark Beneath, and Keep Related with Cisco Safety on social!
Cisco Safety Social Channels
Share: