228.327.7733

contact@mycloudsec.com
CloudSec LLC

Navigating the Cyber Threat Landscape: Unmasking Cyber Threats with the Lockheed Martin Kill Chain, Diamond Model, and MITRE ATT&CK Framework

Andrew Williams • May 18, 2023

Unmasking Cyber Threats: Deep-Dive into Saudi Aramco and CapitalOne Cyber Attacks

Hello, cybersecurity enthusiasts and cloud pioneers! At Cloudsec, we consistently strive to unravel the complex world of cybersecurity, transforming it into comprehensible knowledge for our esteemed clients and readers. Today, we are diving into some of the most significant cyber incidents in recent history - the Saudi Aramco hack and the CapitalOne data breach. We will be examining these events using the renowned Lockheed Martin Kill Chain, Diamond Model, and MITRE ATT&CK Framework.


Case Study 1: The Saudi Aramco Hack

In 2012, Saudi Aramco, one of the world's largest oil producers, fell victim to a devastating cyberattack attributed to a group named 'Cutting Sword of Justice.' The attack rendered 35,000 computers unusable and caused significant disruptions to the company's operations. Here's how this event maps to the cybersecurity models:


Lockheed Martin Kill Chain

  • Reconnaissance: The attackers identified Saudi Aramco as a strategic target and explored its network infrastructure and security measures.
  • Weaponization: They then crafted the Shamoon malware, capable of wiping data from hard drives.
  • Delivery: The malware was delivered via spear-phishing emails sent to employees.
  • Exploitation: The attackers exploited human vulnerabilities by tricking the employees into opening the malicious email attachments.
  • Installation: Once opened, the Shamoon malware was installed onto the company's systems.
  • Command & Control: The malware connected back to the attackers' servers, awaiting further instructions.
  • Actions on Objectives: The malware was commanded to erase data on the systems, replacing it with an image of a burning American flag.


Diamond Model

In the Diamond Model, the Aramco attack would be represented with four core features:

  • Adversary: 'Cutting Sword of Justice,' a politically motivated group.
  • Capability: Shamoon malware, capable of wiping data from hard drives.
  • Victim: Saudi Aramco, one of the world's largest oil producers.
  • Infrastructure: Spear-phishing emails and command and control servers.


MITRE ATT&CK Framework

The Shamoon attack maps to several tactics and techniques in the MITRE ATT&CK framework:

  • Initial Access: Spear-phishing attachment (T1193)
  • Execution: User Execution (T1204)
  • Persistence: New Service (T1050)
  • Privilege Escalation: Process Injection (T1055)
  • Defense Evasion: File Deletion (T1107)
  • Credential Access: Credential Dumping (T1003)
  • Discovery: File and Directory Discovery (T1083)
  • Collection: Data from Local System (T1005)
  • Command and Control: Standard Application Layer Protocol (T1071)
  • Exfiltration: Data Destruction (T1485)


Case Study 2: The CapitalOne Data Breach

In 2019, CapitalOne, one of the largest banks in the United States, suffered a massive data breach. A former Amazon employee exploited a misconfigured web application firewall and gained access to over 100 million customer records. This incident, too, can be mapped to our cybersecurity models:


Lockheed Martin Kill Chain

  • Reconnaissance: The attacker discovered the vulnerability in the web application firewall during her time at Amazon.
  • Weaponization: She used this knowledge to construct a plan to exploit the misconfiguration.
  • Delivery: The attack was delivered directly via the misconfigured firewall.
  • Exploitation: The attacker exploited the vulnerability to gain access to the bank's data.
  • Installation: She installed a software on her system to interact with the stolen data.
  • Command & Control: The stolen data was transmitted to her own servers for further actions.
  • Actions on Objectives: She posted the stolen data on GitHub, leading to her eventual capture.


Diamond Model

For the Diamond Model, the CapitalOne breach would be represented as follows:

  • Adversary: A former Amazon employee.
  • Capability: Knowledge of a misconfigured web application firewall.
  • Victim: CapitalOne.
  • Infrastructure: GitHub, where the stolen data was posted.


MITRE ATT&CK Framework

This breach maps to several tactics and techniques in the MITRE ATT&CK framework:

  • Initial Access: Exploit Public-Facing Application (T1190)
  • Execution: Command-Line Interface (T1059)
  • Persistence: External Remote Services (T1133)
  • Privilege Escalation: Exploitation of Vulnerability (T1068)
  • Defense Evasion: Deobfuscate/Decode Files or Information (T1140)
  • Credential Access: Cloud Instance Metadata API (T1522)
  • Discovery: Cloud Service Discovery (T1526)
  • Collection: Data from Cloud Storage Object (T1530)
  • Command and Control: Commonly Used Port (T1043)
  • Exfiltration: Transfer Data to Cloud Account (T1537)
  • Impact: Data Breach (T1487)


Bolstering Your Defense with Cloudsec

These case studies underline the necessity of robust vulnerability and patch management – precisely what Cloudsec specializes in. By understanding the modus operandi of these advanced threat actors, we can build and refine our defenses accordingly. As always, stay vigilant and remember - understanding your enemy is the first step in effective defense.


By Andrew Williams 20 May, 2023
Discover the advantages of CloudSec's cybersecurity consulting services. Our expert team delivers tailored strategies to safeguard your business's digital assets and mitigate cyber threats.
woman hacker vaporware defending
By Andrew Williams 19 May, 2023
Explore how CloudSec's VMaaS offers a comprehensive, collaborative, and proactive approach to vulnerability management. Learn about our unique features like Threat Exposure Management, Collaborative Patch Management, Flash Notifications, End of Life Management, and more.
Rabbits Will Dance Elegantly In Colorful Costumes Always
By Andrew Williams 18 May, 2023
Explore the Lockheed Martin Kill Chain through real-world ransomware and phishing attacks. Boost your cyber defense strategy with our vulnerability and patch management services at Cloudsec.
By Andrew Williams 16 May, 2023
Enhance your organization's cybersecurity strategy with CloudSec's Free Rapid Cybersecurity Consultation. Discover how this one-hour session can provide you with tailored guidance, strategic roadmap, and recommendations for improved security measures. Take the first step towards enhanced protection today!
computer labyrinth
By Andrew Williams 16 May, 2023
Explore the critical connection between ransomware threats and patch/vulnerability management in our latest article. Learn how CloudSec's expert approach to risk management helps prioritize system patches, ensuring maximum protection against ransomware attacks.
computer transition
By Andrew Williams 15 May, 2023
Discover the best practices for transitioning from end-of-life software to secure, supported solutions. Learn how CloudSec can be your strategic partner in this journey, ensuring a seamless and transformative transition that strengthens your cybersecurity and propels your business forward.
computer boxes
By Andrew Williams 15 May, 2023
Uncover the hidden dangers of End-of-Life (EOL) software and its often overlooked risks in vulnerability scans. Learn how CloudSec's proactive approach to vulnerability and patch management keeps your IT infrastructure secure and up-to-date, preventing potential cybersecurity breaches. Don't let EOL software be your weak point!
laptop ticking time bomb
By Andrew Williams 13 May, 2023
Discover the importance of vulnerability and patch management in the cybersecurity landscape through this in-depth blog post. Explore infamous cyberattack cases and the crucial lessons they impart about proactive cybersecurity practices. Uncover how CloudSec, LLC's Vulnerability Management as a Service (VMaaS) offers an essential line of defense in an unpredictable digital world, providing peace of mind and securing your business's future.
Share by: