02.05.2019 Views

Cyber Defense eMagazine May 2019

Cyber Defense eMagazine May Edition for 2019 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cybersecurity expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group

Cyber Defense eMagazine May Edition for 2019 #CDM #CYBERDEFENSEMAG @CyberDefenseMag by @Miliefsky a world-renowned cybersecurity expert and the Publisher of Cyber Defense Magazine as part of the Cyber Defense Media Group

SHOW MORE
SHOW LESS

You also want an ePaper? Increase the reach of your titles

YUMPU automatically turns print PDFs into web optimized ePapers that Google loves.

identities. Certainly, some attacks will always be worth the cost for malicious attackers, but by using PAI<br />

to deny those malicious actors the certainty of anonymity, we can deter and disrupt attacks at scale.<br />

The problem<br />

While there are myriad methods for attribution, it’s useful to think in terms of two general categories. One<br />

category begins with a persona search seed, such as an email address, social media handle or<br />

username. The second category begins with a technical indicator, such as a code snippet, registry value,<br />

IP address or domain name. I’ll discuss each separately, but in a real-world scenario, both methods<br />

typically work in tandem.<br />

A persona search seed can be a valuable lead for querying a variety of sources. Those sources can run<br />

the gamut from the open internet to the deep web, to the dark web. Forums, social media, and news<br />

sources can often yield artifacts that further the investigation. Ultimately, each artifact increases the<br />

investigator’s ability to correlate the information they find, allowing them to drive toward a malicious<br />

actor’s true identity with a high level of confidence.<br />

Of course, using a persona search seed can feel a lot like looking for a needle in a haystack—or more<br />

accurately, multiple needles in seemingly unrelated haystacks. But even the most sophisticated malicious<br />

actors are susceptible to unmasking because they frequently must use public-facing personas, such as<br />

email addresses, to launch their attacks. Furthermore, while a sophisticated actor may practice strong<br />

tradecraft, their associates may not. By building context with PAI, investigators can expose the weakest<br />

link in the chain and then exploit that advantage to develop attribution of the primary threat actor. Finally,<br />

it’s important to note that many malicious actors, especially criminals, practice sloppy tradecraft. In many<br />

cases, criminals boast about their exploits, and often times those boasts are made in time-stamped<br />

forums that allow investigators to intuit their approximate location, intentions, associations and patterns<br />

of life.<br />

Of course, a technical indicator, such as snippets of code, malware, and IP addresses can also be a<br />

starting point that leads to attribution. Sometimes, a simple file name might provide an artifact that can<br />

be used to run a PAI query. Other times paste bins and further accessible documents that support<br />

technical collaboration also contain email addresses or handles that can be used in a PAI query.<br />

Increasingly, as malicious actors repurpose commodity malware coupled with novel, public-facing<br />

command and control infrastructures, they’re more likely to leave artifacts useful for attribution sprinkled<br />

throughout the attack framework. With the right tools and methods, analysist’s can follow these technical<br />

leads to improve attribution.<br />

Whether used separately or in tandem, both approaches can provide valuable starting points for PAI<br />

inquiries. In time, as investigators assemble more artifacts and build a context around their targets, pulling<br />

122

Hooray! Your file is uploaded and ready to be published.

Saved successfully!

Ooh no, something went wrong!