Cyberwarfare

Cyber War Tracking of Hackers Requires Diverse Approach: FireEye

In kinetic warfare, tracing the path of an enemy missile is not difficult. In the domain of cyberspace however, attributing an attack to a particular source can be problematic.

<p><span><strong><span>In kinetic warfare, tracing the path of an enemy missile is not difficult. In the domain of cyberspace however, attributing an attack to a particular source can be problematic.</span></strong></span></p>

In kinetic warfare, tracing the path of an enemy missile is not difficult. In the domain of cyberspace however, attributing an attack to a particular source can be problematic.

Still, there are common threads that can link targeted attacks and be used to help identify what part of the world they come from, according to a new report from FireEye.

“To help with attribution, techies must follow the news,” advised Kenneth Geers, senior global threat analyst with FireEye. “Wherever there is traditional conflict, there is cyber conflict. For example, with looming Western intervention in Syria, it was only logical that the “hacktivist” Syrian Electronic Army would escalate its attacks and that a key battleground for public opinion would be U.S. media sites.”

When it comes to nation states, computer forensics, reverse engineering and log file analysis are just one part of cyber attack attribution, said Geers.

“Governments have human and signals intelligence, “hack backs”, law enforcement, diplomacy, economic pressure, political incentives, and much more. It is easy to forget how big the national toolbox really is,” he said.

Attackers work from a toolbox of their own, and there are some common items inside it. According to FireEye, there may be clues contained in the tools, tactics and procedures used by attackers that can be used to determine who is behind an attack. For example, Russian cybercriminals typically include a heavier reliance on human intelligence sources as well as command and control that uses custom embedded encoding.

“TTP [tools, tactics and procedures] often includes the delivery of weaponized email attachments, though Russian cybercriminals appear to be adept at changing their attack patterns, exploits, and data exfiltration methods to evade detection,” according to the report. “In fact, one telltale aspect of Russian hackers seems to be that, unlike the Chinese, they go to extraordinary lengths to hide their identities and objectives. FireEye analysts have even seen examples in which they have run “false-flag” cyber operations, designing their attack to appear as if it came from Asia.”

The Chinese malware that FireEye researchers have analyzed is not always the most advanced or created, but in many circumstances it is very effective, the report notes.

Advertisement. Scroll to continue reading.

“China employs brute-force attacks that are often the most inexpensive way to accomplish its objectives,” according to FireEye. “The attacks succeed due to the sheer volume of attacks, the prevalence and persistence of vulnerabilities in modern networks, and a seeming indifference on the part of the cybercriminals to being caught.”

While Asia tends to be home to large, bureaucratic hacker groups such as the ‘Comment Crew’, Eastern European hacking groups tend to be more technically advanced and effective at evading detection, the FireEye notes. Western attacks, such as Stuxnet and Gauss, also tend to be highly engineered, the report says.

“The biggest challenge to deterring, defending against, or retaliating for cyber attacks is the problem of correctly identifying the perpetrator,” said Prof. John Arquilla of the Naval Postgraduate School, in a statement. “Ballistic missiles come with return addresses. But computer viruses, worms, and denial of service attacks often emanate from behind a veil of anonymity. The best chance to pierce this veil comes with the skillful blending of forensic “back hacking” techniques with deep knowledge of others’ strategic cultures and their geopolitical aims.”

But that is challenged by the use of false flag operations, and coupled with the use of evasion techniques hackers often have the upper hand.

“Given the notoriously difficult challenge of attack attribution, cyberspace is an ideal venue for false flag operations,” Geers said.

“If the attack is routed through a country with which the victim has poor diplomatic relations, what are the odds of effective law enforcement cooperation?”

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version