Cisco is honored to be a associate of the Black Hat NOC (Community Operations Middle), because the Official Safety Cloud Supplier. This was our ninth yr supporting Black Hat Asia.
We work with different official suppliers to deliver the {hardware}, software program and engineers to construct and safe the Black Hat community: Arista, Corelight, MyRepublic and Palo Alto Networks.
The first mission within the NOC is community resilience. The companions additionally present built-in safety, visibility and automation, a SOC (Safety Operations Middle) contained in the NOC.

On screens exterior the NOC, associate dashboards gave attendees an opportunity to view the amount and safety of the community site visitors.

From Malware to Safety Cloud
Cisco joined the Black Hat NOC in 2016, as a associate to offer automated malware evaluation with Menace Grid. The Cisco contributions to the community and safety operations advanced, with the wants of the Black Hat convention, to incorporate extra elements of the Cisco Safety Cloud.
Cisco Cloud Safety Suite
When the companions deploy to every convention, we arrange a world-class community and safety operations heart in three days. Our main mission is community uptime, with higher built-in visibility and automation. Black Hat has the choose of the safety business instruments and no firm can sponsor/purchase their approach into the NOC. It’s invitation solely, with the intention of range in companions, and an expectation of full collaboration.
As a NOC crew comprised of many applied sciences and corporations, we’re repeatedly innovating and integrating, to offer an total SOC cybersecurity structure resolution.

The combination with Corelight NDR and each Safe Malware Analytics and Splunk Assault Analyzer is a core SOC operate. At every convention, we see plain textual content knowledge on the community. For instance, a coaching pupil accessed a Synology NAS over the web to entry SMB shares, as noticed by Corelight NDR. The doc was downloaded in plain textual content and contained API keys & cloud infrastructure hyperlinks. This was highlighted within the NOC Report for example of make use of higher safety posture.

Because the malware evaluation supplier, we additionally deployed Splunk Assault Analyzer because the engine of engines, with information from Corelight and built-in it with Splunk Enterprise Safety.

The NOC leaders allowed Cisco (and the opposite NOC companions) to herald further software program and {hardware} to make our inner work extra environment friendly and have higher visibility. Nevertheless, Cisco will not be the official supplier for Prolonged Detection & Response (XDR), Safety Occasion and Incident Administration (SEIM), Firewall, Community Detection & Response (NDR) or Collaboration.
Breach Safety Suite
- Cisco XDR: Menace Searching, Menace Intelligence Enrichment, Govt Dashboards, Automation with Webex
- Cisco XDR Analytics (previously Safe Cloud Analytics/Stealthwatch Cloud): Community site visitors visibility and risk detection
Splunk Cloud Platform: Integrations and dashboards
Cisco Webex: Incident notification and crew collaboration
As well as, we deployed proof of worth tenants for safety:
The Cisco XDR Command Middle dashboard tiles made it simple to see the standing of every of the linked Cisco Safety applied sciences.

Beneath are the Cisco XDR integrations for Black Hat Asia, empowering analysts to research Indicators of Compromise (IOC) in a short time, with one search.
We recognize alphaMountain.ai and Pulsedive donating full licenses to Cisco, to be used within the Black Hat Asia 2025 NOC.
The view within the Cisco XDR integrations web page:


SOC of the Future: XDR + Splunk Cloud
Authored by: Ivan Berlinson, Aditya Raghavan
Because the technical panorama evolves, automation stands as a cornerstone in attaining XDR outcomes. It’s a testomony to the prowess of Cisco XDR that it boasts a totally built-in, sturdy automation engine.
Cisco XDR Automation embodies a user-friendly, no-to-low code platform with a drag-and-drop workflow editor. This modern characteristic empowers your SOC to hurry up its investigative and response capabilities. You may faucet into this potential by importing workflows throughout the XDR Automate Trade from Cisco, or by flexing your inventive muscle tissues and crafting your individual.
Keep in mind from our previous Black Hat blogs, we used automation for creating incidents in Cisco XDR from Palo Alto Networks and Corelight.
The next automation workflows have been constructed particularly for Black Hat use instances:
Class: Create or replace an XDR incident
- By way of Splunk Search API — XDR incident from Palo Alto Networks NGFW Threats Logs
- By way of Splunk Search API — XDR incident from Corelight Discover and Suricata logs
- By way of Splunk Search API — XDR incident from Cisco Safe Firewall Intrusion logs
- By way of Splunk Search API — XDR Incident from ThousandEyes Alert
- By way of Umbrella Reporting API — XDR Incident from Umbrella Safety Occasions
- By way of Safe Malware Analytics API — XDR Incident on samples submitted and convicted as malicious
Class: Notify/Collaborate/Reporting
- Webex Notification on new Incident
- Final 6 hours experiences to Webex
- Final 24 hours experiences to Webex
Class: Examine
- By way of Splunk Search API and International Variables (Desk) — Establish Room and Location (incident guidelines on standing new)
- Establish Room and Location (incident playbook)
- Establish Room and Location (Pivot Menu on IP)
- Webex Interactive Bot: Deliberate Observable
- Webex Interactive Bot: Search in Splunk
- Webex Interactive Bot: Establish Room and Location
Class: Report
- XDR incident statistics to Splunk
Class: Correlation


Workflows Description
By way of Splunk Search API: Create or Replace XDR Incident

These workflows are designed to run each 5 minutes and search the Splunk Cloud occasion for brand spanking new logs matching sure predefined standards. If new logs are discovered because the final run, the next actions are carried out for every of them:
- Create a sighting in XDR personal intelligence, together with a number of items of knowledge helpful for evaluation throughout an incident investigation (e.g., supply IP, vacation spot IP and/or area, vacation spot port, licensed or blocked motion, packet payload, and so forth.). These alerts can then be used to create or replace an incident (see subsequent steps), but in addition to complement the analyst’s investigation (XDR Examine) like different built-in modules.
- Hyperlink the sighting to an current or a brand new risk indicator
- Create a brand new XDR incident or replace an current incident with the brand new sighting and MITRE TTP.
- To replace an current incident, the workflow makes use of the strategy described beneath, enabling the analyst to have a whole view of the completely different levels of an incident, and to establish whether or not it may probably be a part of a Coaching Lab (a number of Belongings performing the identical actions):
- If there may be an XDR incident with the identical observables associated to the identical indicator, then replace the incident
- If not, test if there may be an XDR incident with the identical observables and provided that the observable sort is IP or Area then replace the incident
- If not, test if an XDR incident exists with the identical goal asset, then replace the incident
- If not, create a brand new incident
- To replace an current incident, the workflow makes use of the strategy described beneath, enabling the analyst to have a whole view of the completely different levels of an incident, and to establish whether or not it may probably be a part of a Coaching Lab (a number of Belongings performing the identical actions):



Establish Room and Location
It was necessary for the analysts to acquire as a lot data as potential to assist them perceive whether or not the malicious habits detected as a part of an incident was a real safety incident with an impression on the occasion (a True Constructive), or whether or not it was professional within the context of a Black Hat demo, lab and coaching (a Black Hat Constructive).
One of many strategies we used was a workflow to search out out the situation of the property concerned and the aim of it. The workflow is designed to run:
- Mechanically on new XDR incident and add the lead to a notice
- On demand by way of a activity within the XDR incident playbook
- On demand by way of the XR pivot menu
- On demand by way of the Webex interactive bot
The workflow makes use of a number of IP addresses as enter, and for every of them:
- Queries an array (international variable XDR), together with the community handle of every room/space of the occasion and function (Lab XYZ, Registration, Genera Wi-Fi, and so forth.)
- Runs a search in Splunk on Palo Alto Networks NGFW Site visitors Logs to get the Ingress Interface of the given IP
- Run a search in Splunk on Umbrella Reporting Logs to get to the Umbrella Community Identities




Webex Notification and Interactive Bot
Correct communication and notification are key to make sure no incident is ignored.
Along with Slack, we have been leveraging Cisco Webex to obtain a notification when a brand new incident was raised in Cisco XDR and an interactive Bot to retrieve further data and assist in step one of the investigation.
Notification
On new incident an automation was triggering a workflow to seize a abstract of the incident, set off the enrichment of the situation and function of the room (see earlier workflow) and ship a Notification in our collaborative room with particulars in regards to the incident and a direct hyperlink to it in XDR.


Interactive Bot
An interactive Webex Bot instrument was additionally used to assist the analyst. 4 instructions have been out there to set off a workflow in Cisco XDR by way of a Webhook and show the consequence as a message in Cisco Webex.
- find [ip] — Seek for location and function for a given IP
- deliberate [observable] — Get hold of verdicts for a given observable (IP, area, hash, URL, and so forth.) from the varied risk intelligence sources out there in Cisco XDR (native and built-in module)
- splunk — Carry out a Splunk search of all indexes for a given key phrase and show the final two logs
- csplunk [custom search query] — Search Splunk with a customized search question



Final 6/24 hours experiences to Webex
Each workflows run each 6 hours and each 24 hours to generate and push to our Webex collaboration rooms a report together with the Prime 5 property, domains and goal IPs within the safety occasion logs collected by Splunk from Palo Alto Networks Firewall, Corelight NDR and Cisco Umbrella (search […] | stats depend by […]).


Merge XDR Incident
Cisco XDR makes use of a number of superior strategies to establish a series of assault and correlate varied associated safety detections collectively in a single incident. Nevertheless, typically solely the analyst’s personal investigation can reveal the hyperlink between the 2. It was necessary for analysts to have the choice, after they uncover this hyperlink, of merging a number of incidents into one and shutting the beforehand generated incidents.
We’ve designed this workflow with that in thoughts.
Throughout the identification part, the analyst can run it from the “merge incident” activity within the Incident playbook of any of them.


At runtime, analysts will likely be prompted to pick the observables which can be half of the present incident that they want to seek for in different incidents that embody them.

The workflow will then search in XDR for different incidents involving the identical observables and report incidents discovered within the present incident notes.

Analysts are then invited by way of a immediate to resolve and point out the standards on which they want the merger to be primarily based.

The prompts embody:
- All incidents — Settle for the listing of incidents discovered and merge all of them
- Handbook lists of incidents — Manually enter the identifier of the incidents you want to merge; the listing might embody the identifier of an incident found by the workflow or one other found by the analyst
- Merge in a brand new incident or In the latest one
- Shut different incidents — Sure/No
The workflow then extracts all the data from the chosen incident and creates a brand new one with all this data (or updates the latest incident).

To make our risk hunters’ lives richer with extra context from ours and our companions’ instruments, we introduced in Splunk Enterprise Safety Cloud on the final Black Hat Europe 2024 occasion to ingest detections from Cisco XDR, Safe Malware Analytics, Umbrella, ThousandEyes, Corelight OpenNDR and Palo Alto Networks Panorama and visualize them into purposeful dashboards for government reporting. The Splunk Cloud occasion was configured with the next integrations:
- Cisco XDR and Cisco Safe Malware Analytics, utilizing the Cisco Safety Cloud app
- Cisco Umbrella, utilizing the Cisco Cloud Safety App for Splunk
- ThousandEyes, utilizing the Splunk HTTP Occasion Collector (HEC)
- Corelight, utilizing Splunk HTTP Occasion Collector (HEC)
- Palo Alto Networks, utilizing the Splunk HTTP Occasion Collector (HEC)
The ingested knowledge for every built-in platform was deposited into their respective indexes. That made knowledge searches for our risk hunters cleaner. Looking for knowledge is the place Splunk shines! And to showcase all of that, key metrics from this dataset have been transformed into varied dashboards in Splunk Dashboard Studio. The crew used the SOC dashboard from the final Black Hat Europe 2024 as the bottom and enhanced it. The extra work introduced extra insightful widgets needing the SOC dashboard damaged into the next 4 areas for streamlined reporting:
1. Incidents

2. DNS

3. Community Intrusion

4. Community Metrics

With the constitution for us at Black Hat being a ‘SOC inside a NOC’, the manager dashboards have been reflective of bringing networking and safety reporting collectively. That is fairly highly effective and will likely be expanded in future Black Hat occasions, so as to add extra performance and develop its utilization as one of many main consoles for our risk hunters in addition to reporting dashboards on the big screens within the NOC.
Menace Hunter’s Nook
Authored by: Aditya Raghavan and Shaun Coulter
Within the Black Hat Asia 2025 NOC, Shaun staffed the morning shifts, and Aditya the afternoon shifts as traditional. In contrast to the sooner years, each hunters had loads of rabbit holes to down into resulting in a spot of “concerned pleasure” for each.
Actions involving malware what could be blocked on a company community should be allowed, throughout the confines of Black Hat Code of Conduct.
Fishing With Malware: Who Caught the Fish?
It began with uncommon community exercise originating from a tool in a lab class. Doesn’t it at all times?
“Look past the endpoint.”
A saying that involves life each day at Black Hat
That stated, a tool was discovered connecting to an internet site flagged as suspicious by risk intelligence programs. Subsequent, this web site was being accessed by way of a direct IP handle which is sort of uncommon. And to high all of it off, the machine exchanged credentials in clear textual content.
Seems like your typical phishing incident, and it raised our hunters’ eyebrows. The preliminary speculation was {that a} machine had been compromised in a phishing assault. Given the character of the site visitors — bi-directional communication with a identified suspicious web site — this appeared like a traditional case of a phishing exploit. We utilized Cisco XDR to correlate these detections into an incident and visualize the connections concerned.

As is obvious from the screenshot beneath, a detection from Corelight OpenNDR for potential phishing kicked this off. Additional investigation revealed related site visitors patterns from different units throughout the convention corridor, this time on Basic Wi-Fi community as properly.

The vacation spot for all of them, 139.59.108.141, had been marked with a suspicious disposition by alphaMountain.ai risk intelligence.

Due to the automation carried out to question Umbrella Identities, the machine’s location was shortly confirmed to be throughout the Superior Malware Site visitors Evaluation class. The hunters’ used this operate each single time to such impact that it was determined to automate this workflow to be run and response obtained for each incident in order that the hunters’ have this knowledge prepared at hand as step one whereas investigating the incident.

Subsequent step, our risk hunters as anticipated dived into Cisco Splunk Cloud to research the logs for any further context. This investigation revealed necessary insights such because the site visitors from the machine being in clear textual content, permitting the payload to be extracted. This discovery was key as a result of it revealed that this was not a typical phishing assault however a part of a coaching train.
Moreover, it was found a number of different units from the identical subnet have been additionally speaking with the identical suspicious vacation spot. These units exhibited practically similar site visitors patterns, additional supporting the idea that this was a part of a lab train.

The variation within the site visitors quantity from the completely different units prompt that varied college students have been at completely different levels of the lab.
Classes Discovered: The Misplaced Final A part of PICERL
With the ability to regulate what’s offered to an analyst on the fly is without doubt one of the most enjoyable components of working occasions. In lots of organizations, “classes discovered” from an incident or cluster of occasions are reviewed a lot later if in any respect, and suggestions enacted even later.
Within the Black Hat occasion atmosphere, we’re constantly in search of enhancements and making an attempt new issues; to check the boundaries of the instruments we now have readily available.
At Black Hat our mandate is to keep up a permissive atmosphere, which leads to a really powerful job in figuring out precise malicious exercise. As a result of there may be a lot exercise, time is at a premium. Something to cut back the noise and scale back the period of time in triage is of profit.
Repeated exercise was seen, resembling UPNP site visitors inflicting false positives. Advantageous, simple to identify however nonetheless it clogs up the work queue, as every occasion was at first making a single incident.
Noise resembling this causes frustration and that in flip could cause errors of judgement within the analyst. Subsequently, sharpening the analysts’ instruments is of premium significance.
Your complete BH crew is at all times open to options for enchancment to the processes and automation routines that we run on XDR.
One among these was to put the Corelight NDR occasion payload immediately into the outline of an occasion entry in XDR.
This easy change offered the small print wanted immediately within the XDR dashboard, with none pivot into different instruments, shortening the triage course of.

The above instance exhibits exercise within the Enterprise Corridor from demonstrator cubicles. It’s clear to see what seems to be repeated beaconing of a vendor machine and was due to this fact simple and fast to shut. Beforehand this required pivoting to the Splunk search to question for the occasion(s) and if the data was not obvious, then once more pivot to the submitting platform. Right here is the evaluation of lesson discovered, and the appliance of suggestions, thought-about my strategy of investigation and automatic these two steps.
Once more, Within the following instance exhibits fascinating site visitors which seems like exterior scanning utilizing ZDI instruments.

By way of having the payload kind Corelight current within the occasion sequence within the XDR “Analyst workbench”, I used to be in a position to see: /autodiscover/autodiscover.json which is often utilized by Microsoft Trade servers to offer autodiscovery data to shoppers like Outlook.
The presence of this path prompt a probing for Trade providers.
- @zdi/Powershell Question Param — @zdi might check with the Zero Day Initiative, a identified vulnerability analysis program. This might point out a check probe from a researcher, or a scan that mimics or checks for weak Trade endpoints.
- Consumer-Agent: zgrab/0.x — zgrab is an open-source, application-layer scanner, typically used for internet-wide surveys (e.g., by researchers or risk actors).
The instrument is probably going a part of the ZMap ecosystem, which greater than seemingly implies that it’s somebody performing scanning or reconnaissance operation on the Public IP for the occasion, making it worthy to proceed monitoring.
The Occasion Title was “WEB APPLICATION ATTACK” not very descriptive however with our high-quality tuning by offering the element immediately within the incident findings, the data was fairly actually at my fingertips.
Scareware, Video Streaming and Whatnot!
On 2nd April, one of many units on the community reached out to an internet site flagged as “Phishing” by Umbrella.

At first, it was suspected that the queries have been associated to a coaching class due to the timing of the area exercise. For instance, among the domains have been registered as not too long ago as a month in the past, with Umbrella exhibiting exercise starting solely on April 1st, coinciding with the beginning of the convention.
But when that have been the case, we might count on to see many different attendees making the identical requests from the coaching Wi-Fi SSID. This was not the case — the truth is, throughout the occasion solely a complete of 5 IPs making these DNS queries and/or internet connections have been seen, and solely a kind of was linked to the coaching SSID. A type of 5 units was that of an Informa gross sales worker. A NOC chief contacted them, and so they acknowledged by accident clicking on a suspicious hyperlink.

Christian Clasen expanded the search past the “Phishing” class and located heaps of searches for domains in a brief window of time for questionable classes of adware, malware and grownup websites.

On this machine, this was adopted by a detour to a pirated video streaming web site (probably an unintended click on). This web site then kicked off a series of pops-up to numerous web sites throughout the board together with over 700 DNS queries to grownup websites. We used Safe Malware Analytics to evaluation the web site, with out getting contaminated ourselves.

Contemplating this potential chain of actions on that machine, the identical observable was detonated in Splunk Assault Analyzer for dynamic interplay and evaluation. The report for the video streaming web site exhibits the location fame being questionable together with indicators for phish kits and crypto funds current.


So, again to the query: Are these all linked? Wanting on the varied situations of such spurious DNS queries, Christian collated such web sites queried and the IPs they have been hosted at. DNS queries to:
- adherencemineralgravely[.]com
- cannonkit[.]com
- cessationhamster[.]com
- pl24999848[.]profitablecpmrate[.]com
- pl24999853[.]profitablecpmrate[.]com
- playsnourishbag[.]com
- resurrectionincomplete[.]com
- settlementstandingdread[.]com
- wearychallengeraise[.]com
- alarmenvious[.]com
- congratulationswhine[.]com
- markshospitalitymoist[.]com
- nannyirrationalacquainted[.]com
- pl24999984[.]profitablecpmrate[.]com
- pl25876700[.]effectiveratecpm[.]com
- quickerapparently[.]com
- suspectplainrevulsion[.]com
Which resolved to widespread infrastructure IPs:
- 172[.]240[.]108[.]68
- 172[.]240[.]108[.]84
- 172[.]240[.]127[.]234
- 192[.]243[.]59[.]13
- 192[.]243[.]59[.]20
- 192[.]243[.]61[.]225
- 192[.]243[.]61[.]227
- 172[.]240[.]108[.]76
- 172[.]240[.]253[.]132
- 192[.]243[.]59[.]12
That are identified to be related to the ApateWeb scareware/adware marketing campaign. The nameservers for these domains are:
- ns1.publicdnsservice[.]com
- ns2.publicdnsservice[.]com
- ns3.publicdnsservice[.]com
- ns4.publicdnsservice[.]com
That are authoritative for lots of of identified malvertising domains:

Provided that one affected individual acknowledged that that they had clicked on a suspicious hyperlink, leading to one of many occasions, we imagine that these are unrelated to coaching and actually unrelated to one another. A Unit42 weblog may be referenced for the listing of IOCs associated to this marketing campaign. Unit42’s publish notes, “The impression of this marketing campaign on web customers could possibly be massive, since a number of hundred attacker-controlled web sites have remained in Tranco’s high 1 million web site rating listing.” Properly, that could be a true optimistic within the SOC right here.
Trufflehunter Monero Mining Assaults
Authored by: Ryan MacLennan
As a part of performing some further testing and offering higher efficacy for our XDR product, we deployed a proof-of-value Firepower Menace Protection (FTD) and Firepower Administration Middle (FMC). It was receiving the identical SPAN site visitors that our sensor acquired for XDR Analytics, however it’s offering a totally completely different set of capabilities, these being the Intrusion Detection capabilities.
Beneath we will see a number of triggers, from a single host, on the FTD a few Trufflehunter Snort signature. The requests are going out to a number of exterior IP addresses utilizing the identical vacation spot port.

This was fascinating as a result of it seems as if this person on the community was trying to assault these exterior servers. The query was, what’s trufflehunter, are these servers malicious, is the assault on function, or is it professional site visitors right here at Black Hat for a coaching session or demo?
Taking one of many IP addresses within the listing, I entered it into VirusTotal and it returned that it was not malicious. Nevertheless it did return a number of subdomains associated to that IP. Taking the top-level area of these subdomains, we will do an additional search utilizing Umbrella.

Umbrella Examine says this area is a low threat and freeware/shareware. At this level we will say that Command and Management will not be in play. So why are we seeing hits to this random IP/area?

Taking the area for this investigation and popping it into Splunk Assault Analyzer (SAA), we will discover the location. Principally, the proprietor of this area is an avid explorer of information and likes to tinker with tech, the principle area was used to host their weblog. The various subdomains that they had listed have been for the completely different providers they host for themselves on their web site. That they had an e mail service, Grafana, admin login and plenty of different providers hosted right here. They even had an about part so you would get to know the proprietor higher. For the privateness of the area proprietor, I’ll omit their web site and different data.
Now that we all know this IP and area are almost certainly not malicious, the query remained of why they have been being focused. Taking a look at their IP handle in Shodan, it listed their IP as having port 18010 open.

Taking a look at just a few different IPs that have been being focused, all of them had that very same port open. So, what’s that port used for and what CVE is the Snort signature referencing?

We see beneath that the trufflehunter signature is expounded to CVE-2018-3972. It’s a vulnerability that enables code execution if a selected model of the Epee library is used on the host. On this case, the weak library is often used within the Monero mining utility.

Doing a search on Google confirmed that port 18080 is often used for Monero peer-to-peer connections in a mining pool. However that’s primarily based off the AI abstract. Can we actually belief that?
Happening the outcomes, we discover the official Monero docs and so they actually do say to open port 18080 to the world if you wish to be part of a mining pool.

We will see that there have been makes an attempt to get into these providers, however they weren’t profitable as there have been no responses again to the attacker? How is an attacker capable of finding servers world wide to carry out these assaults on?
The reply is pretty easy. In Shodan, you possibly can seek for IPs with port 18080 open. The attacker can then curate their listing and carry out assaults, hoping some will hit. They in all probability have it automated, so there may be much less work for them on this course of. How can we, as defenders and the on a regular basis individual, stop ourselves from exhibiting up on a listing like this?

In case you are internet hosting your individual providers and have to open ports to the web, you must attempt to restrict your publicity as a lot as potential.
To alleviate any such fingerprinting/scanning you must block Shodan scanners (in case you can). They’ve a distributed system, and IPs change on a regular basis. You may block scanning actions usually when you’ve got a firewall, however there is no such thing as a assure that it’ll stop all the pieces.
If in case you have an utility, you developed or are internet hosting, there are different choices like fail2ban, safety teams within the cloud, or iptables that can be utilized to dam these kinds of scans. These choices can permit you to block all site visitors to the service besides from the IPs you wish to entry it.
Alternate options to opening the port to the Web could be to setup up tunnels from one web site to a different or use a service that doesn’t expose the port however permits distant entry to it by way of a subdomain.
Snort ML Triggered Investigation
Authored by: Ryan MacLennan
Throughout our time at Black Hat Asia, we made positive Snort ML (machine studying) was enabled. And it was positively price it. We had a number of triggers of the brand new Snort characteristic the place it was in a position to detect a possible risk within the http parameters of an HTTP request. Allow us to dive into this new detection and see what it discovered!

Wanting on the occasions, we will see a number of completely different IPs from a coaching class and one on the Basic Wi-Fi community triggering these occasions.

Investigating the occasion with the 192 handle, we will see what it alerted on particularly. Right here we will see that it alerted on the ‘HTTP URI’ discipline having the parameter of ‘?ip=%3Bifconfig’. This seems like an try and run the ifconfig command on a distant server. That is normally achieved after a webshell has been uploaded to a web site and it’s then used to enumerate the host it’s on or to do different duties like get a reverse shell for a extra interactive shell.

Within the packet knowledge we will see the complete request that was made.

Taking a look at one other host that was in a coaching we will see that the Snort ML signature fired on one other command as properly. That is precisely what we wish to see, we all know now that the signature is ready to detect completely different http parameters and decide if they’re a risk. On this instance we see the attacker making an attempt to get a file output utilizing the command ‘cat’ after which the file path.


With this investigation, I used to be in a position to decide the overall Wi-Fi person was part of the category as they have been utilizing the identical IP addresses to assault as the remainder of the category. This was fascinating as a result of it was a category on pwning Kubernetes cluster purposes. We have been in a position to ignore this particular occasion as it’s regular on this context (we name this a ‘Black Hat’ optimistic occasion) however we by no means would have seen these assaults with out Snort ML enabled. If I had seen this come up in my atmosphere, I’d contemplate it a excessive precedence for investigation.
Some extras for you, we now have some dashboard knowledge so that you can peruse and see the stats of the FTD. Beneath is the Safety Cloud Management dashboard.

Subsequent, we now have the FMC overview. You may see how excessive the SSL shopper utility was and what our encrypted visibility engine (EVE) was in a position to establish.

Lastly, we now have a dashboard on the highest international locations by IDS occasions.

Identification Intelligence
Authored by: Ryan MacLennan
Final yr, Black Hat requested Cisco Safety if we could possibly be the Single Signal-On (SSO) supplier for all of the companions within the Black Hat NOC. The thought is to centralize our person base, make entry to merchandise simpler, present simpler person administration, and to point out role-based entry. We began the proof-of-value at Black Hat Asia 2024 and partially deployed at Black Hat Europe 2024. We’ve efficiently built-in with the companions within the Black Hat NOC to allow this concept began a yr in the past. Beneath is a screenshot of all of the merchandise we now have built-in with from our companions and from Cisco.

On this screenshot above, we now have the concept of the product house owners having administrative entry to their very own merchandise and everybody else being a viewer or analyst for that product. Permitting every associate to entry one another’s instruments for risk looking. Beneath, you possibly can see the logins of assorted customers to completely different merchandise.

As part of this, we additionally present Identification Intelligence, we use Identification Intelligence to find out the belief worthiness of our customers and notify us when there is a matter. We do have an issue although. A lot of the customers usually are not at each Black Hat convention and the situation of the convention modifications every time. This impacts our customers’ belief scores as you possibly can see beneath.

Wanting on the screenshot beneath, we will see among the causes for the belief rating variations. Because the directors of the merchandise begin to prepare for the convention, we will see the logins begin to rise in February, March, and eventually April. Most of the February and March logins are achieved from international locations not in Singapore.

Beneath, we will see customers with their belief degree, what number of checks are failing, final login, and plenty of different particulars. It is a fast look at a person’s posture to see if we have to take any motion. Fortunately most of those are the identical problem talked about earlier than.

On the finish of every present and after the companions can get the information, they want from their merchandise, we transfer all non admin customers from an lively state to a disabled group, guaranteeing the Black Hat commonplace of zero-trust.
Cisco Unveils New DNS Tunneling Evaluation Strategies
Authored by: Christian Clasen
Cisco not too long ago introduced a new AI-driven Area Technology Algorithm (DGA) detection functionality built-in into Safe Entry and Umbrella. DGAs are utilized by malware to generate quite a few domains for command and management (C2) communications, making them a important risk vector by way of DNS. Conventional reputation-based programs battle with the excessive quantity of latest domains and the evolving nature of DGAs. This new resolution leverages insights from AI-driven DNS tunneling detection and the Talos risk analysis crew to establish distinctive lexical traits of DGAs. The result’s a 30% improve in actual detections and a 50% enchancment in accuracy, decreasing each false positives and negatives. Enhanced detection is routinely enabled for Safe Entry and Umbrella customers with the Malware Menace class lively.
Engineers from Cisco offered the technical particulars of this novel method on the latest DNS OARC convention. The presentation discusses a technique for detecting and classifying Area Technology Algorithm (DGA) domains in real-world community site visitors utilizing Passive DNS and Deep Studying. DGAs and botnets are launched, together with the basics of Passive DNS and the instruments employed. The core of the presentation highlights a monitoring panel that integrates Deep Studying fashions with Passive DNS knowledge to establish and classify malicious domains throughout the São Paulo State College community site visitors. The detector and classifier fashions, detailed in not too long ago revealed scientific articles by the authors, are a key part of this method.
It is a key functionality in environments just like the Black Hat convention community the place we should be inventive when interrogating community site visitors. Beneath is an instance of the detection we noticed at Black Hat Asia.

Area Title Service Statistics
Authored by: Christian Clasen and Justin Murphy
We set up digital home equipment as important infrastructure of the Black Hat community, with cloud redundancy.

Since 2018, we now have been monitoring DNS stats on the Black Hat Asia conferences. The historic DNS requests are within the chart beneath.


The Exercise quantity view from Umbrella provides a top-level degree look of actions by class, which we will drill into for deeper risk looking. On development with the earlier Black Hat Asia occasions, the highest Safety classes have been Malware and Newly Seen Domains.
In a real-world atmosphere, of the 15M requests that Umbrella noticed, over 200 of them would have been blocked by our default safety insurance policies. Nevertheless, since it is a place for studying, we sometimes let all the pieces fly. We did block the class of Encrypted DNS Question, as mentioned within the Black Hat Europe 2024 weblog.
We additionally monitor the Apps utilizing DNS, utilizing App Discovery.
- 2025: 4,625 apps
- 2024: 4,327 apps
- 2023: 1,162 apps
- 2022: 2,286 apps

App Discovery in Umbrella provides us a fast snapshot of the cloud apps in use on the present. Not surprisingly, Generative AI (Synthetic Intelligence) has continued to extend with a 100% improve year-over-year.

Umbrella additionally identifies dangerous cloud purposes. Ought to the necessity come up, we will block any utility by way of DNS, resembling Generative AI apps, Wi-Fi Analyzers, or anything that has suspicious undertones.


Once more, this isn’t one thing we might usually do on our Basic Wi-Fi community, however there are exceptions. For instance, from time to time, an attendee will be taught a cool hack in one of many Black Hat programs or within the Arsenal lounge AND attempt to use stated hack on the convention itself. That’s clearly a ‘no-no’ and, in lots of instances, very unlawful. If issues go too far, we’ll take the suitable motion.
Throughout the convention NOC Report, the NOC leaders additionally report of the Prime Classes seen at Black Hat.

General, we’re immensely happy with the collaborative efforts made right here at Black Hat Asia, by each the Cisco crew and all of the companions within the NOC.

We’re already planning for extra innovation at Black Hat USA, held in Las Vegas the primary week of August 2025.
Acknowledgments
Thanks to the Cisco NOC crew:
- Cisco Safety: Christian Clasen, Shaun Coulter, Aditya Raghavan, Justin Murphy, Ivan Berlinson and Ryan Maclennan
- Meraki Programs Supervisor: Paul Fidler, with Connor Loughlin supporting
- ThousandEyes: Shimei Cridlig and Patrick Yong
- Further Assist and Experience: Tony Iacobelli and Adi Sankar

Additionally, to our NOC companions Palo Alto Networks (particularly James Holland and Jason Reverri), Corelight (particularly Mark Overholser and Eldon Koyle), Arista Networks (particularly Jonathan Smith), MyRepublic and your entire Black Hat / Informa Tech employees (particularly Grifter ‘Neil Wyler’, Bart Stump, Steve Fink, James Pope, Michael Spicer, Jess Jung and Steve Oldenbourg).

About Black Hat
Black Hat is the cybersecurity business’s most established and in-depth safety occasion sequence. Based in 1997, these annual, multi-day occasions present attendees with the newest in cybersecurity analysis, improvement, and tendencies. Pushed by the wants of the neighborhood, Black Hat occasions showcase content material immediately from the neighborhood by means of Briefings displays, Trainings programs, Summits, and extra. Because the occasion sequence the place all profession ranges and tutorial disciplines convene to collaborate, community, and focus on the cybersecurity subjects that matter most to them, attendees can discover Black Hat occasions in the USA, Canada, Europe, Center East and Africa, and Asia. For extra data, please go to the Black Hat web site.
We’d love to listen to what you assume. Ask a Query, Remark Beneath, and Keep Linked with Cisco Safety on social!
Cisco Safety Social Channels
Share: