skip to main content
10.1145/3503823.3503884acmotherconferencesArticle/Chapter ViewAbstractPublication PagespciConference Proceedingsconference-collections
research-article

A-DEMO: ATT&CK Documentation, Emulation and Mitigation Operations: Deploying and Documenting Realistic Cyberattack Scenarios - A Rootkit Case Study

Authors Info & Claims
Published:22 February 2022Publication History

ABSTRACT

Cyberattacks aimed at critical infrastructures are a tangible threat. Malicious actors can execute sequences of adversarial tactics, aiming to steal sensitive medical data or cause significant damage. The detection of such actions requires a thorough analysis of adversary behaviour and constant validation of security controls and mechanisms. Those can be achieved through realistic adversary emulations in safe testbed environments. This research paper proposes A-DEMO, a framework aimed at researchers and security analysts, that provides a structured methodology for the proper analysis, documentation and emulation of real-world cyberattacks along with mitigation actions. As a case study for validation of A-DEMO, a rootkit attack emulation against a replicated healthcare infrastructure is implemented and documented.

References

  1. Rawan Al-Shaer, Jonathan M Spring, and Eliana Christou. 2020. Learning the Associations of MITRE ATT & CK Adversarial Techniques. In 2020 IEEE Conference on Communications and Network Security (CNS). IEEE, 1–9. https://doi.org/10.1109/CNS48642.2020.9162207Google ScholarGoogle Scholar
  2. Adel Alshamrani, Sowmya Myneni, Ankur Chowdhary, and Dijiang Huang. 2019. A survey on advanced persistent threats: Techniques, solutions, challenges, and research opportunities. IEEE Communications Surveys & Tutorials 21, 2 (2019), 1851–1877. https://doi.org/10.1109/COMST.2019.2891891Google ScholarGoogle ScholarCross RefCross Ref
  3. Riham AlTawy and Amr M Youssef. 2016. Security tradeoffs in cyber physical systems: A case study survey on implantable medical devices. IEEE Access 4(2016), 959–979. https://doi.org/10.1109/ACCESS.2016.2521727Google ScholarGoogle ScholarCross RefCross Ref
  4. Attacksim. 2021. Rootkit r-77: An example of A-DEMO. Retrieved September 30, 2021 from https://github.com/attacksim/A-demo/wiki/UC3-rootkitGoogle ScholarGoogle Scholar
  5. Bytecode. 2021. r77rootkit - Fileless ring 3 rootkit. Retrieved September 10, 2021 from https://github.com/bytecode77/r77-rootkitGoogle ScholarGoogle Scholar
  6. Caldera. 2021. CALDERA - Scalable Automated Adversary Emulation Platform. Retrieved September 13, 2021 from https://github.com/mitre/calderaGoogle ScholarGoogle Scholar
  7. Nestoras Chouliaras, George Kittes, Ioanna Kantzavelou, Leandros Maglaras, Grammati Pantziou, and Mohamed Amine Ferrag. 2021. Cyber ranges and testbeds for education, training, and research. Applied Sciences 11, 4 (2021), 1809. https://doi.org/10.3390/app11041809Google ScholarGoogle ScholarCross RefCross Ref
  8. Diana Arulkumar. 2019. Prediction of Adversary’s TTP using Caldera. International Journal of Innovative Technology and Exploring Engineering 9, 2S2 (2019), 758–765. https://doi.org/10.35940/ijitee.b1115.1292s219Google ScholarGoogle ScholarCross RefCross Ref
  9. Simon Yusuf Enoch, Zhibin Huang, Chun Yong Moon, Donghwan Lee, Myung Kil Ahn, and Dong Seong Kim. 2020. HARMer: Cyber-attacks automation and evaluation. IEEE Access 8(2020), 129397–129414. https://doi.org/10.1109/ACCESS.2020.3009748Google ScholarGoogle ScholarCross RefCross Ref
  10. Simon Hacks, Ismail Butun, Robert Lagerström, Andrei Buhaiu, Anna Georgiadou, and Ariadni Michalitsi Psarrou. 2021. Integrating Security Behavior into Attack Simulations. In The 16th International Conference on Availability, Reliability and Security. 1–13. https://doi.org/10.1145/3465481.3470475Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Kristin E Heckman, Michael J Walsh, Frank J Stech, Todd A O’boyle, Stephen R DiCato, and Audra F Herber. 2013. Active cyber defense with denial and deception: A cyber-wargame experiment. computers & security 37(2013), 72–77. https://doi.org/10.1016/j.cose.2013.03.015Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Ghaith Husari, Ehab Al-Shaer, Bill Chu, and Ruhani Faiheem Rahman. 2019. Learning APT chains from cyber threat intelligence. In Proceedings of the 6th Annual Symposium on Hot Topics in the Science of Security. 1–2. https://doi.org/10.1145/3314058.3317728Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. InfectionMonkey. 2021. Infection Monkey - An automated pentest tool. Retrieved September 28, 2021 from https://github.com/guardicore/monkeyGoogle ScholarGoogle Scholar
  14. KALI. 2021. KALI Linux. Retrieved November 14, 2021 from https://www.kali.org/Google ScholarGoogle Scholar
  15. Keysight. 2021. Threat Simulator: Breach and Attack Simulation | Keysight. Retrieved September 28, 2021 from https://www.keysight.com/Google ScholarGoogle Scholar
  16. Muhammad Salman Khan, Sana Siddiqui, and Ken Ferens. 2018. A cognitive and concurrent cyber kill chain model. In Computer and Network Security Essentials. Springer, 585–602. https://doi.org/10.1007/978-3-319-58424-9_34Google ScholarGoogle Scholar
  17. Aditya Kuppa, Lamine Aouad, and Nhien-An Le-Khac. 2021. Linking CVE’s to MITRE ATT&CK Techniques. In The 16th International Conference on Availability, Reliability and Security. 1–12. https://doi.org/10.1145/3465481.3465758Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. David Levin. 2003. Lessons learned in using live red teams in IA experiments. In Proceedings DARPA Information Survivability Conference and Exposition, Vol. 1. IEEE, 110–119. https://doi.org/10.1109/DISCEX.2003.1194877Google ScholarGoogle ScholarCross RefCross Ref
  19. Doug Miller, Ron Alford, Andy Applebaum, Henry Foster, Caleb Little, and Blake Strom. 2018. Automated adversary emulation: A case for planning and acting with unknowns. Technical Report. MITRE CORP MCLEAN VA MCLEAN.Google ScholarGoogle Scholar
  20. MITRE. 2021. ATT&CK Framework. Retrieved September 10, 2021 from https://attack.mitre.org/Google ScholarGoogle Scholar
  21. MITRE. 2021. ATT&CK®, FAQ | MITRE: What is the relationship between ATT&CK and the Lockheed Martin Cyber Kill Chain®?Retrieved September 28, 2021 from https://attack.mitre.org/resources/faq/Google ScholarGoogle Scholar
  22. Ncat. 2021. Ncat - Netcat for the 21st Century. Retrieved November 14, 2021 from https://nmap.org/ncat/Google ScholarGoogle Scholar
  23. Ngrok. 2021. Ngrok - Secure introspectable tunnels to localhost. Retrieved November 14, 2021 from https://ngrok.com/Google ScholarGoogle Scholar
  24. Kris Oosthoek and Christian Doerr. 2019. Sok: Att&ck techniques and trends in windows malware. In International Conference on Security and Privacy in Communication Systems. Springer, 406–425. https://doi.org/10.1007/978-3-030-37228-6_20Google ScholarGoogle ScholarCross RefCross Ref
  25. Maria Papathanasaki, Georgios Dimitriou, Leandros Maglaras, Ismini Vasileiou, and Helge Janicke. 2020. From Cyber Terrorism to Cyber Peacekeeping: Are we there yet?. In 24th Pan-Hellenic Conference on Informatics. 334–339. https://doi.org/10.1145/3437120.3437335Google ScholarGoogle ScholarDigital LibraryDigital Library
  26. Proxychains. 2021. Proxychains - A Tool that forces any TCP connection made by any given application to follow through proxy like TOR or any other SOCKS4, SOCKS5 or HTTP(S) proxy. Retrieved November 14, 2021 from http://proxychains.sourceforge.net/Google ScholarGoogle Scholar
  27. Rapid7. 2021. Metasploit Framework. Retrieved November 14, 2021 from https://github.com/rapid7/metasploit-frameworkGoogle ScholarGoogle Scholar
  28. Monica Ravishankar, D Vijay Rao, and CRS Kumar. 2018. A Game Theoretic Software Test-bed for Cyber Security Analysis of Critical Infrastructure.Defence Science Journal 68, 1 (2018).Google ScholarGoogle Scholar
  29. Social-Engineering-Toolkit. 2021. Social Engineering Toolkit. Retrieved November 14, 2021 from https://github.com/trustedsec/social-engineer-toolkitGoogle ScholarGoogle Scholar
  30. Emmanouil G Spanakis, Silvia Bonomi, Stelios Sfakianakis, Giuseppe Santucci, Simone Lenti, Mara Sorella, Florin D Tanasache, Alessia Palleschi, Claudio Ciccotelli, Vangelis Sakkalis, 2020. Cyber-attacks and threats for healthcare–a multi-layer thread analysis. In 2020 42nd Annual International Conference of the IEEE Engineering in Medicine & Biology Society (EMBC). IEEE, 5705–5708. https://doi.org/10.1109/EMBC44109.2020.9176698Google ScholarGoogle ScholarCross RefCross Ref
  31. Jeremy Straub. 2020. Modeling Attack, Defense and Threat Trees and the Cyber Kill Chain, ATT&CK and STRIDE Frameworks as Blackboard Architecture Networks. In 2020 IEEE International Conference on Smart Cloud (SmartCloud). IEEE, 148–153. https://doi.org/10.1109/SmartCloud49737.2020.00035Google ScholarGoogle ScholarCross RefCross Ref
  32. Blake E Strom, Andy Applebaum, Doug P Miller, Kathryn C Nickels, Adam G Pennington, and Cody B Thomas. 2018. Mitre att&ck: Design and philosophy. Mitre Product Mp (2018), 18–0944.Google ScholarGoogle Scholar
  33. Jeff Tully, Jordan Selzer, James P Phillips, Patrick O’Connor, and Christian Dameff. 2020. Healthcare Challenges in the Era of Cybersecurity. Health security 18, 3 (2020), 228–231. https://doi.org/10.1089/hs.2019.0123Google ScholarGoogle Scholar
  34. Wenjun Xiong, Emeline Legrand, Oscar Åberg, and Robert Lagerström. 2021. Cyber security threat modeling based on the MITRE Enterprise ATT&CK Matrix. Software and Systems Modeling(2021), 1–21. https://doi.org/10.1007/s10270-021-00898-7Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. Jeong Do Yoo, Eunji Park, Gyungmin Lee, Myung Kil Ahn, Donghwa Kim, Seongyun Seo, and Huy Kang Kim. 2020. Cyber Attack and Defense Emulation Agents. Applied Sciences 10, 6 (2020), 2140. https://doi.org/10.3390/app10062140Google ScholarGoogle ScholarCross RefCross Ref
  36. Zenmap. 2021. Zenmap: The official Nmap Security Scanner GUI. Retrieved November 30, 2021 from https://nmap.org/zenmap/Google ScholarGoogle Scholar
  37. Qingtian Zou, Xiaoyan Sun, Peng Liu, and Anoop Singhal. 2020. An Approach for Detection of Advanced Persistent Threat Attacks. Computer 53, 12 (2020), 92–96. https://doi.ieeecomputersociety.org/10.1109/MC.2020.3021548Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. A-DEMO: ATT&CK Documentation, Emulation and Mitigation Operations: Deploying and Documenting Realistic Cyberattack Scenarios - A Rootkit Case Study
        Index terms have been assigned to the content through auto-classification.

        Recommendations

        Comments

        Login options

        Check if you have access through your login credentials or your institution to get full access on this article.

        Sign in
        • Published in

          cover image ACM Other conferences
          PCI '21: Proceedings of the 25th Pan-Hellenic Conference on Informatics
          November 2021
          499 pages

          Copyright © 2021 ACM

          Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

          Publisher

          Association for Computing Machinery

          New York, NY, United States

          Publication History

          • Published: 22 February 2022

          Permissions

          Request permissions about this article.

          Request Permissions

          Check for updates

          Qualifiers

          • research-article
          • Research
          • Refereed limited

          Acceptance Rates

          Overall Acceptance Rate190of390submissions,49%

        PDF Format

        View or Download as a PDF file.

        PDF

        eReader

        View online with eReader.

        eReader

        HTML Format

        View this article in HTML Format .

        View HTML Format