the diamond model for intrusion analysis - threat intelligence

14
1 © 2014 Cyber Squared Inc. THE DIAMOND MODEL FOR INTRUSION ANALYSIS: A PRIMER Andy Pendergast

Upload: threatconnect

Post on 08-May-2015

1.162 views

Category:

Technology


14 download

DESCRIPTION

Read more here: http://www.threatconnect.com/methodology/diamond_model_of_intrusion_analysis

TRANSCRIPT

Page 1: The Diamond Model for Intrusion Analysis - Threat Intelligence

1 © 2014 Cyber Squared Inc. 

THE DIAMOND MODEL FOR INTRUSION ANALYSIS: A PRIMER

Andy Pendergast

Page 2: The Diamond Model for Intrusion Analysis - Threat Intelligence

2 © 2014 Cyber Squared Inc. 

BACKGROUNDWhy did we make this Diamond thing?ca. 2006… ZOMG  APTz!!!

As a group of analysts, we needed a systematic, repeatable way to: 1. characterize organized threats 2. consistently track them as they evolve 3. sort one from another 4. and then figure out ways to counter them. 

Chris Betz

Serg

Page 3: The Diamond Model for Intrusion Analysis - Threat Intelligence

3 © 2014 Cyber Squared Inc. 

CURRENT USAGE

• Cognitive model used by hundreds of Intel, Threat Intel, DFIR analysts 

• “Foundational” concepts for emerging cyber ontologies/standards/protocols e.g. STIX

• Set and Graph theory based model used as the “bones” within systems such as ThreatConnect

Page 4: The Diamond Model for Intrusion Analysis - Threat Intelligence

4 © 2014 Cyber Squared Inc. 

DIAMOND 101: EVENTS, EDGES, AND META FEATURESEvents=DiamondsEach Event is characterized by and requires four Core Features (aka nodes, vertices): 

• Badguy Persona: email addresses, handles, phone #’s

• Network Assets

• Malware• Exploits• Hacker Tools• Stolen Certs

• IP Addresses• Domain Names• Email Addresses

• Personas• Network Assets• Email Addresses

Meta-Features• Timestamp• Phase: e.g. Kill-Chain• Result: Success, Failure, etc.• Direction: i2v,i2i, a2i, etc• Methodology: Class of Activity• Resources: Necessary elements 

to carry out the event.

Unknowns and UncertaintyWelcome…

Page 5: The Diamond Model for Intrusion Analysis - Threat Intelligence

5 © 2014 Cyber Squared Inc. 

DIAMOND 101: PIVOTING SCENARIO & DEMO

(1) Victim Discovers malware: 

0606c10388c306f393128237f75e440f

(2) Malware contains C2 Domain

info.officelatest[.]com

(3) C2 domain resolves to IP Address

142.91.132.23

(4) Domain WHOIS provides registrant

([email protected])

NOTE: I did not limit myself to observables/indicators on my network. I left the victim space in the first pivot to DISCOVER more about the Adversary and his Capabilities and Infrastructure.

Page 6: The Diamond Model for Intrusion Analysis - Threat Intelligence

6 © 2014 Cyber Squared Inc. 

DIAMOND 121: EXTENDED DIAMOND

Social-Political Meta Feature

Technology  Meta Feature

Social-Political Meta-Feature: A relationship always exists between the adversary and the victim.Intent: You can use well defined Activity Groups to better understand this relationship and infer Intent.

Technology Meta-Feature: Represents the technology connecting & enabling the capability and infrastructure to operate.

Analyzing underlying technology w/o knowledge of specific infrastructure or capability can reveal malicious activity.

Page 7: The Diamond Model for Intrusion Analysis - Threat Intelligence

7 © 2014 Cyber Squared Inc. 

DIAMOND 101: ACTIVITY THREADS

Incident 1Incident 2

Incident 3

Recon

Delivery 

Exploitation

C2

Action on Obj

Recon

Delivery

Exploitation

C2

Action on Obj

Recon

Delivery

Exploitation

C2

Action on Obj

Recon

Delivery

Exploitation

C2

Action on Obj

Incident 3Incident 4

Threat 1

Threat 2

Working with the Cyber Kill-Chain™: Leveraging the Meta Features allows grouping of events into ordered, causal chains of activity separated by phases. 

Vertical Correlation: IR Process of identifying causal events in an Activity Thread. 

Directed Arcs allow for “looping” events through phases.

Hypothesis generation is supported (note the dashed-diamond in Incident 2).

Horizontal Correlation: Correlations between Activity Threads (Incidents here) can be made to enable grouping.

Page 8: The Diamond Model for Intrusion Analysis - Threat Intelligence

8 © 2014 Cyber Squared Inc. 

DIAMOND 201:CREATING ACTIVITY GROUPS

TYPICALLY used initially to identify a common Adversary. But not limited to this.Some Other Examples:  Trending

Intent Deduction

Adversary Capabilities and Infrastructure

Cross-Capability Identification

Adversary Campaign Knowledge Gap Identification

Automated Mitigation Recommendation

Common Capability Development Deduction

Center of Gravity Identification

common/similar malicious events, adversary processes, and threads.Activity Group:

Page 9: The Diamond Model for Intrusion Analysis - Threat Intelligence

9 © 2014 Cyber Squared Inc. 

Define the Problem: “I want to define a common adversary behind events and threats using similarities in infrastructure and capabilities.”

DIAMOND 201:CREATING ACTIVITY GROUPS

But watch out Alice…rabbit holes

Other ways this may manifest: What makes APT1 activity APT1?, What makes Rocra malwareRed October and not someone else?Does PoisonIvy, PlugX, 9002 = the same APT?

Feature Selection: Define what combination of elements (Ips, Domains, Malware, Processes) are criteria for grouping and select your data set(s) to search for this criteria. Criteria can be confidence weighted. 

Steps to Create an Activity Group

1. Define the Problem

2. Feature Selection

3. Create

4. Grow

5. Analysis 

6. Redefine

Page 10: The Diamond Model for Intrusion Analysis - Threat Intelligence

10 © 2014 Cyber Squared Inc. 

DIAMOND 201:CREATING ACTIVITY GROUPS

Create: The feature selection you chose can be used cognitively for clustering or it can be applied in a group creation function.

Grow: Once created, the Activity Groups can be grown by iterating the group creation function over newly available data.

Page 11: The Diamond Model for Intrusion Analysis - Threat Intelligence

11 © 2014 Cyber Squared Inc. 

DIAMOND 201:CREATING ACTIVITY GROUPS

Analysis:  Now that we have a healthy Activity Group, growing as things change; I can fill knowledge gaps, define new problems like: 

Trending: How has an adversary’s activity changed over time and what is the current vector to infer future change? 

Intent Deduction: What is the intent of the adversary? 

Adversary Capabilities and Infrastructure: What is the complete set of observed capabilities and infrastructure of the adversary? 

Cross-Capability Identification: Which capabilities have been used by multiple adversaries? 

Adversary Campaign Knowledge Gap Identification: What are the organization’s knowledge gaps across an adversary’s campaign?

Automated Mitigation Recommendation: When an event is detected which adversary is behind the event and what action can/should be taken?

Common Capability Development Deduction: Which capabilities show evidence of common authors/developers? 

Center of Gravity Identification: Which resources and processes are the most common and critical to an activity and/or campaign? 

Or… Redefine: through knowledge learned I may want to go back and revisit my grouping function. 

Page 12: The Diamond Model for Intrusion Analysis - Threat Intelligence

12 © 2014 Cyber Squared Inc. 

ADVANCED DIAMOND:ACTIVITY-ATTACK GRAPHS FOR MITIGATION

Attack Graphs identify and enumerate paths an adversary could take. They are exhaustive.

Activity Threads define paths an adversary has taken.

If you overlay what could happen with what has happened you get an Activity-Attack Graph.

Key Benefits: It highlights attacker preferences alongside possible alternative paths. 

Enable better Mitigation Strategies by mitigating current threat and taking into account reactions or alternate adversary tactics.

Page 13: The Diamond Model for Intrusion Analysis - Threat Intelligence

13 © 2014 Cyber Squared Inc. 

USE WITH THE CYBER KILL CHAIN™Highly Complementary, How?

Incident 1

Recon

Delivery 

Exploitation

C2

Action on Obj

Single Activity Thread

Incident 4Recon

Delivery Exploitation

C2Action on Obj

Incident 2Recon

Delivery Exploitation

C2Action on Obj

Incident 3Recon

Delivery Exploitation

C2Action on Obj

Incident 1Recon

Delivery Exploitation

C2Action on Obj

Victim 1

Victim 2

Activity Group

Activity-Attack Graph

Detect Deny Disrupt Degrade Deceive Destroy

Recon

Delivery

Exploitation

C2

Actions on Obj

CYBER KILL CHAIN™ Coarse of Action Matrix

Page 14: The Diamond Model for Intrusion Analysis - Threat Intelligence

14 © 2014 Cyber Squared Inc. 

Sergio’s Summary: http://www.activeresponse.org/wp-content/uploads/2013/07/diamond_summary.pdf

Full Paper: http://www.threatconnect.com/files/uploaded_files/The_Diamond_Model_of_Intrusion_Analysis.pdf  

Full Paper on DTIC: http://www.dtic.mil/get-tr-doc/pdf?AD=ADA586960

CONCLUSIONS

This is just a primer, learn more here:

THANK YOU

Andy Pendergast, [email protected]

Also, look out for an upcoming full SANS CTI Course based on the Diamond and the Kill-Chain.

Special thanks to Sergio and Chris for being Super Heroes.Also to the entire Cyber Squared team for their constant support and assistance.