Kill chain


The term kill chain was originally used as a military concept related to the structure of an attack; consisting of target identification, force dispatch to target, decision and order to attack the target, and finally the destruction of the target. Conversely, the idea of "breaking" an opponent's kill chain is a method of defense or preemptive action. More recently, Lockheed Martin adapted this concept to information security, using it as a method for modeling intrusions on a computer network. The cyber kill chain model has seen some adoption in the information security community. However, acceptance is not universal, with critics pointing to what they believe are fundamental flaws in the model.

The military kill chain

F2T2EA

One military kill chain model is the "F2T2EA", which includes the following phases:
This is an integrated, end-to-end process described as a "chain" because an interruption at any stage can interrupt the entire process.

Previous terminology

The "Four Fs" is a military term used in the United States military, especially during World War II.
Designed to be easy to remember, the "Four Fs" are as follows:
The "Five Fs" is a military term described by Maj. Mike “Pako” Benitez, an F-15E Strike Eagle Weapons Systems Officer who served in the United States Air Force and the United States Marine Corps.
Designed to update the Kill Chain to reflect updated, autonomous and semi-autonomous weapon systems, the "Five Fs" are described in IT’S ABOUT TIME: THE PRESSING NEED TO EVOLVE THE KILL CHAIN as follows:
A new American military contingency plan called "Kill Chain" is reportedly the first step in a new strategy to use satellite imagery to identify North Korean launch sites, nuclear facilities and manufacturing capability and destroy them pre-emptively if a conflict seems imminent. The plan was mentioned in a joint statement by the United States and South Korea.

The cyber kill chain

Attack phases and countermeasures

Computer scientists at Lockheed-Martin corporation described a new "intrusion kill chain" framework or model to defend computer networks in 2011. They wrote that attacks may occur in phases and can be disrupted through controls established at each phase. Since then, the "cyber kill chain" has been adopted by data security organizations to define phases of cyberattacks.
A cyber kill chain reveals the phases of a cyber attack: from early reconnaissance to the goal of data exfiltration. The kill chain can also be used as a management tool to help continuously improve network defense. According to Lockheed Martin, threats must progress through several phases in the model, including:
  1. Reconnaissance: Intruder selects target, researches it, and attempts to identify vulnerabilities in the target network.
  2. Weaponization: Intruder creates remote access malware weapon, such as a virus or worm, tailored to one or more vulnerabilities.
  3. Delivery: Intruder transmits weapon to target
  4. Exploitation: Malware weapon's program code triggers, which takes action on target network to exploit vulnerability.
  5. Installation: Malware weapon installs access point usable by intruder.
  6. Command and Control: Malware enables intruder to have "hands on the keyboard" persistent access to target network.
  7. Actions on Objective: Intruder takes action to achieve their goals, such as data exfiltration, data destruction, or encryption for ransom.
Defensive courses of action can be taken against these phases:
  1. Detect: determine whether an attacker is poking around
  2. Deny: prevent information disclosure and unauthorized access
  3. Disrupt: stop or change outbound traffic
  4. Degrade: counter-attack command and control
  5. Deceive: interfere with command and control
  6. Contain: network segmentation changes
A U.S. Senate investigation of the 2013 Target Corporation data breach included analysis based on the Lockheed-Martin kill chain framework. It identified several stages where controls did not prevent or detect progression of the attack.

Alternative kill chains

Different organizations have constructed their own kill chains to try to model different threats. FireEye proposes a linear model similar to Lockheed-Martin's. In FireEye's kill chain the persistence of threats is emphasized. This model stresses that a threat does not end after one cycle.
  1. Reconnaissance
  2. Initial intrusion into the network
  3. Establish a backdoor into the network
  4. Obtain user credentials
  5. Install various utilities
  6. Privilege escalation/ lateral movement/ data exfiltration
  7. Maintain persistence
MITRE maintains a kill chain framework known as . The framework models tactics, techniques and procedures used by malevolent actors and is a useful resource for both red teams and blue teams. Pentesters can emulate this behavior during an engagement to represent real-world scenarios and help their customers determine the effectiveness of defensive countermeasures. The ATT&CK framework has 4 main matrices: PRE_ATT&CK, Enterprise, Mobile and ICS. The Enterprise Matrix has categories for Windows, macOS, Linux and Cloud. The Enterprise Windows categories are:
  1. Initial Access - Used to gain an initial foothold within a network
  2. Execution - Technique that results on the execution of code on a local or remote system
  3. Persistence - Method used to maintain a presence on the system
  4. Privilege Escalation - Result of actions used to gain higher level of permission
  5. Defense Evasion - Method used to evade detection or security defenses
  6. Credentialed Access - Use of legitimate credential to access system
  7. Discovery - Post-compromise technique used to gain internal knowledge of system
  8. Lateral Movement - Movement from one system over the network to another
  9. Collection - Process of gathering information, such as files, prior to exfiltration
  10. Command and Control - Maintaining communication within targeted network
  11. Exfiltration - Discovery and removal of sensitive information from a system
  12. Impact - Techniques used to disrupt business and operational processes

    Critiques of the cyber kill chain

Among the critiques of Lockheed Martin's cyber kill chain model as threat assessment and prevention tool is that the first phases happen outside the defended network, making it difficult to identify or defend against actions in these phases. Similarly, this methodology is said to reinforce traditional perimeter-based and malware-prevention based defensive strategies. Others have noted that the traditional cyber kill chain isn't suitable to model the insider threat. This is particularly troublesome given the likelihood of successful attacks that breach the internal network perimeter, which is why organizations "need to develop a strategy for dealing with attackers inside the firewall. They need to think of every attacker as potential insider".

The unified kill chain

A unified version of the kill chain was developed to overcome common critiques against the traditional cyber kill chain, by uniting and extending Lockheed Martin's kill chain and MITRE’s ATT&CK framework. The unified kill chain is an ordered arrangement of 18 unique attack phases that may occur in end-to-end cyber attacks, which covers activities that occur outside and within the defended network. As such, the unified kill chain improves over the scope limitations of the traditional kill chain and the time-agnostic nature of tactics in MITRE's ATT&CK. The unified model can be used to analyze, compare and defend against end-to-end cyber attacks by advanced persistent threats.