Media reports of breaches against major corporations or government agencies typically follow a familiar narrative of “sophisticated” attackers deploying a dazzling array of “cyber weapons” against a hapless target. However, in reality, most breaches do not track this narrative closely. Many breaches are a result of poorly trained staff, human error, default or weak credentials, unpatched servers or outright misconfiguration.

There are some cases that really do meet the expectation created by the term “Advanced Persistent Threat” (APT). These cases are instructive as they provide a deep insight into the vulnerabilities networked systems inevitably possess even when actively secured according to best practices. Security vendors will typically focus on the technical artifacts associated with an intrusion: the usage of exploits, in particular zero days, exotic malware and stealthy command and control (C2) systems. While these aspects are certainly a differentiator, we believe it is how these tools are used that determines the success or failure of an operation. In some cases those tools may simply not be necessary. A successful operation will involve planning, persistence and resources.

The first element, planning, must be completed before any operational aspect commences. The mission may be received from an external organization or from higher up the command chain, but there will be an explicit goal and associated targets. This targeting already is a significant differentiator. Tightly constrained scope or collection requirements allow the attackers to disregard data or systems that do not assist them in completing their mission. Based on these targets, the attackers will likely develop several Courses of Action (COAs). These provide a rough overview of the approach to be taken by the attacker and may contain information on the Area of Operation (AO), e.g., the target organization. It is also likely to contain information on the Area of Interest (AI), such as the target organization’s supply chain and acceptable levels of risk and collateral damage. Once the COAs are developed, they will be compared and the one with the greatest degree of success will be chosen.

As well-known InfoSec commentator The Grugq is fond of saying: “your attacker has a boss and a budget”, this budget may be generous, but clearly underlines that attacker costs are a key metric for evaluating the effectiveness of defensive security. The budget also dictates the operational timescale. The operational timescale will be limited but it may be in order of years, very different from a typical penetration test operating over a few weeks and its implications are profound. Long-term employees of an organization typically comment that the organization is vulnerable to attack, once a sufficient level of understanding of its structure is gained. This is exactly what a true APT is able to achieve during the information-gathering phase of an operation, a phase that may include both external and internal reconnaissance.

Initially, information gathering is likely to be passive and involve the ingestion and subsequent comprehension of many, most or even all publicly available documentation. This will most likely be achieved by the usage of subject matter experts who are experienced in this work and have deep knowledge of the particular field. Entire teams may be dedicated to this task and it may take years for a detailed picture of the target organization to be built up to a sufficient level of detail to be used successfully for operational planning. Furthermore, the scope of the information gathering phase may well extend to the supply chain of an organization and may form the basis of a “watering hole” attack[1] against employees of the actual target.

An organization is much more than its documents and the passive information-gathering phase can be expected to incorporate personnel too. Social engineering, such as spear-phishing, is likely to be used for the initial intrusion and success here hinges on convincing pretexts, built on meticulous understanding of a particular target. Social media is an obvious place to start and the tendency of many to over-share is a gift to an attacker. Here we can also distinguish between APT actors with a HUMINT capability and those without. The enrichment of information gathered through cyber operations with human intelligence represents a significant difference in capability between actors. Whichever the actor, social engineering in its various forms is very much the hallmark of successful intrusions as the exploitation of network services is typically mitigated through firewalls and other perimeter devices.

In following posts, I’ll be looking at the role played by persistence and resources in APTs.

Photon logo small

 

 

 


[1] A “watering hole” attack is one where a site that is known to be visited by members of a target organization is compromised and used to further compromise the visitors to that site.