What is the Cyber Kill Chain?

Originally developed by Lockheed Martin, the Cyber Kill Chain model outlines every step taken by an adversary to successfully infiltrate a network and carry out a cyberattack. It is a widely accepted framework in the cybersecurity industry for comprehending how adversaries might target an organization's network.

The Cyber Kill Chain also assists IT security teams in developing defense strategies and techniques to prevent or thwart attacks during different stages. It is extremely beneficial to security professionals since it makes it easier to implement strong remediation measures and critical security procedures, strengthening the security of organizations.

The main objective of the Cyber Kill Chain framework is to enhance organizations' defenses against advanced persistent threats (APTs), which are sophisticated cyberattacks. To carry out attackers' plans, these attacks typically involve a combination of malware, ransomware, Trojans, spoofing, and social engineering techniques.

What are the 7 Cyber Kill Chain steps?

  • Reconnaissance

    Harvesting email addresses, conference information, etc.

  • Weaponization

    Coupling exploit with backdoor into deliverable payload.

  • Delivery

    Transmitting the weaponized payload to the target.

  • Exploitation

    Exploiting a vulnerability to execute code on victim’s system.

  • Installation

    Installing malware on the asset.

  • Command & Control (C2)

    Command channel for remote manipulation of victim.

  • Actions on objectives

    With 'Hand on Keyboard' access, intruders accomplish their original goals.

  • Step 1: Reconnaissance

    During this stage, an adversary uses a variety of techniques and tools to obtain knowledge about their targets, including exploring vulnerabilities and potential entry points into applications, networks, and databases.

    Common techniques include utilizing search engines, web archives, public cloud services, domain name registries, whois commands, packet sniffers (like Wireshark), network mapping tools (such as Nmap, dig commands, and ping), and port scanners (like Zenmap and TCP Port Scanner). The purpose is to find valuable data that can be used in the later stages of a cyberattack.

  • Step 2: Weaponization

    After gathering sufficient information about their target, the attacker chooses one or more techniques to begin their breach into the system. An attack vector allows an adversary to gain unauthorized access to the system and information.

    In the weaponization phase, adversaries frequently tailor their tools to overcome security measures and avoid detection. This stage is critical to the overall success of a cyberattack since the customized payload is delivered to the target system in the following stages of the Cyber Kill Chain. Successful weaponization allows an adversary to increase the impact of an exploit and the likelihood of a successful breach.

  • Step 3: Delivery

    This is the stage where the adversary initiates the attack. It entails sending malicious content to the designated victim. This can occur through a variety of channels, including email attachments, infected websites, and other techniques of injecting malicious code into the target environment.

    To successfully send the harmful payload during the delivery phase, attackers frequently exploit vulnerabilities in software and networks. The purpose is to expose the target system to the weaponized content, paving the way for the further steps of the Cyber Kill Chain, such as exploitation and installation.

  • Step 4:Exploitation

    Exploitation is the utilization of a system's vulnerabilities to gain unauthorized access, allowing the adversary to achieve their goals, such as installing malware or gaining control of the compromised system. For an adversary, this stage marks the transition from detecting vulnerabilities to actively exploiting them for unauthorized access or control within the given environment.

    Defenders focus on developing techniques to detect and prevent exploitation, including steps such as patching vulnerabilities, deploying intrusion detection systems, and establishing security measures to limit the risk of successful assaults.

  • Step 5: Installation

    Following successful exploitation of vulnerabilities in the target system, the adversary proceeds to the installation stage, when they implant malicious tools or code. This allows them to maintain control over and access to the compromised system. To ensure continued access, the adversary may install backdoors or malware or implement persistence techniques during this phase.

    This step is critical for the adversary since it secures their position in the compromised system and allows them to carry out other activities in pursuit of their goals. These objectives are often achieved in the final stage of the Cyber Kill Chain, known as actions on objectives.

  • Step 6: Command & Control (C2)

    The C2 stage is when the adversary communicates with the compromised system or network. After installing the programs and backdoors, the adversary takes control of the system and launches whatever attack they have planned.

    Any actions taken here are exclusively for the purpose of keeping control over their situation with the target. This can take many forms, including the planting of ransomware, malware, or other means of future data exfiltration.

  • Step 7: Actions on objectives

    During this phase, the adversary accomplishes their primary objectives, which might entail data exfiltration, system manipulation, or any other hostile activities.

Cyber Kill Chain vs. MITRE ATT&CK®: What's the difference?

The Cyber Kill Chain and the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK) framework are both cybersecurity models for understanding and dealing with cyberthreats. Although both strive to help organizations identify and protect against these attacks, their emphasis and actual applications differ.

The Cyber Kill Chain focuses on outlining the phases of a cyberattack, offering a strategic overview to comprehend and disrupt attacks at various stages. In contrast, MITRE ATT&CK serves as a knowledge base detailing the tactics, techniques, and procedures of adversaries across different attack stages.

While the Cyber Kill Chain delves into the overall life cycle of an attack, MITRE ATT&CK provides a intricate, technical perspective on the specific methods adversaries employ. MITRE ATT&CK allows organizations to bolster their defenses and detection capabilities by aligning them with real-world attack patterns.

In conclusion, while both the Cyber Kill Chain and the MITRE ATT&CK architecture are useful tools for analyzing and responding to cyberthreats, their approaches and focuses differ. The Cyber Kill Chain focuses on attack stages, whereas the MITRE ATT&CK framework classifies threats based on the techniques and tactics of attackers.

Challenges

Despite the Cyber Kill Chain model being a widely accepted framework, the experts have pointed out a few drawbacks. A couple challenges of the framework are as follows:

  • Failing to identify

    insider threats: It's important to highlight that the model is incapable of recognizing internal dangers or unauthorized access through remote means. This limitation arises because such threats don't involve malicious software or payloads. Given that the Cyber Kill Chain model is specifically designed for detecting and preventing malware, it proves ineffective in such scenarios. The range of network-impacting threats that go beyond the Cyber Kill Chain's effectiveness is extensive.

  • Failing to be flexible:

    Adversaries need not necessarily adhere to the Cyber Kill Chain playbook in a linear or sequential manner. They always have the option to skip, rearrange, or revisit stages.

What's next?

Interested to explore how stop attackers at every stage of the cyber kill chain? Get in touch with our solution experts

On this page
 
  • What is the Cyber Kill Chain?
  • What are the 7 Cyber Kill Chain steps?
  • Cyber Kill Chain vs. MITRE ATT&CK®: What's the difference?
  • Challenges