cyber kill chain
play

Cyber Kill Chain Jay Chen, Ruben Ocana, Senna Alsadam, Andrew Shi - PowerPoint PPT Presentation

Cyber Kill Chain Jay Chen, Ruben Ocana, Senna Alsadam, Andrew Shi Modern Security Threats New class of threat actors called Advanced Persistent Threat (APT) Data compromised for economic or military advancement Conventional


  1. Cyber Kill Chain Jay Chen, Ruben Ocana, Senna Alsadam, Andrew Shi

  2. Modern Security Threats ● New class of threat actors called Advanced Persistent Threat (APT) ● Data compromised for economic or military advancement ● Conventional response methods don’t work ○ Response occurs after point of compromise

  3. What is the “Kill Chain” ● Process that targets and engages attacker ● Intelligence driven threat focused approach separated into phases of an intrusion ● Provides a possibility of anticipating and mitigating future intrusions

  4. Indicators Atomic Computed Behavioral -cannot be broken down -derived from data of incident -mix of computed and atomic into smaller parts -ex) hash values, regular -retain meaning expressions -ex) IP addresses, email addresses, vulnerability identifiers

  5. Earlier Phase Detection ● The intrusion is detected early on ● This allows predictions to be made about later phases ● Defenders want to analyze what happened so they are prepared for future intrusions

  6. Late Phase Detection ● The intrusion is detected later ● Action taken in earlier phase was bypassed ● Defenders are too late ● Defenders must analyze what went wrong in order to prevent it from happening in future attacks

  7. Cyber Kill Chain 1. Reconnaissance 2. Weaponization 3. Delivery 4. Exploitation 5. Installation 6. Command and Control (C2) 7. Actions on Objectives

  8. Reconnaissance ● Reconnaissance consists of extensive research, identification, and selection of targets ● Done through browsing through the internet for information, looking through, but not limited to: ○ Mailing lists for email addresses ○ Social relationships ○ Information on specific technologies

  9. Weaponization ● During weaponization, the goal is for the user to modify something a user will use or open in a way which would favor the attacker ● An example would be to compromise a Microsoft Office document to have a trojan on it

  10. Delivery ● Delivery is defined as the transmission of the weapon to the targeted environment ● There are 3 delivery vectors that are most prevalent by APTs:

  11. Delivery ● Delivery is defined as the transmission of the weapon to the targeted environment ● There are 3 delivery vectors that are most prevalent by APTs: ○ Email attachments ○ Websites ○ USB Removable Media

  12. Exploitation ● Exploitation is the what happens after the weapon is delivered, it is the trigger phase ● Targets applications or operating systems vulnerabilities ● Sometimes this phase is meant to just exploit the users themselves or leverage a feature that would allow for auto-executing codes

  13. Installation ● Once the weapon has intruded a system, they can begin installing remote access trojans or set up a back door ● This allows the adversary to maintain persistence inside the environment

  14. Command and Control (C2) ● Command and Control is when intruders have their “hands on the keyboard” access inside the target environment ● Compromised hosts must beacon outbound to an Internet Controller server to establish a C2 channel

  15. Actions on Objectives ● After successfully going through all previous 6 steps, an intruder can now take actions on their objectives ● Generally the objective is data exfiltration which could involve collecting, encrypting, and extracting information from the victim environment ● Potential objectives can include violations of data integrity or availability, or only using the victim environment as a hop point to compromise additional systems over time

  16. Course of Action Matrix

  17. Cyber Kill Chain Case Study

  18. Introduction to the case study ● Lockheed Martin Computer Incident Response Team (LM-CIRT) observed an attempt in March 2009 ● LM-CIRT was able to mitigate the intrusions by leveraging the intrusion kill chain and attack indicators

  19. Reconnaissance ● The adversary analyzed potential targets in an organization and created a recipient list ● The attacker also analyze potential events that will be of interest to the targeted individuals ● Presuming the identity of AIAA representative ● Sent a Targeted Malicious Email containing a benign pdf file

  20. Weaponization ● TME attachment contained a weaponized PDF ● The weaponized PDF file contained two files ○ Benign PDF ○ Portable Execution (PE) backdoor installer ● The two files were encrypted using a trivial algorithm with an 8-bit key stored in the exploit shellcode

  21. Delivery ● The delivery of the e-mail was from a yahoo mail server ● Adversary pretended to be an AIAA representative ● The email sent to five individuals contained the malicious pdf attachment

  22. Exploitation ● If a user opens the PDF, shellcode exploiting CVE-2009-0658 will decrypt the installation binary ● The vulnerability was documented on February 19, 2009 and was patched on March 10, 2009 ● The intrusion attempt took place on March 3, 2009

  23. Installation ● By opening the PDF, the remote shellcode decrypted the encrypted PDF contents ● The shellcode will place a file called “fssm32.exe” on the user’s computer and start it ● The benign AIAA conference PDF will be displayed to the user ● “fssm32.exe” will extract the backdoor components embedded within itself, saving EXE and HLP file to the user’s computer

  24. C2 ● If the installation phase is successful, the backdoor will send heartbeat data to the C2 server “202.abc.xyz.7 via HTTP requests.

  25. Actions on Objectives ● Due to successful mitigations, the adversary never took actions on objectives ● The process was marked as “N/A”

  26. Network Security ● This course exposes students to the tools and techniques used by information security professionals to analyze computer network traffic and identify suspicious and/or malicious activity within that traffic ● Compile open source network defense tools, and monitor legitimate network traffic over their new network ● Generate network traffic reports

  27. Skills Learned/Sharpened ● Wireshark ● Splunk ● Snort ● Zeek ● Vagrant - create VMs ● Operating Systems: CentOS 7, Slackware ● ALL INSTALLATIONS DONE FROM SCRATCH

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend