Cyber Threat Intelligence

Cyber Threat Intelligence (CTI)

What is Cyber Threat Intelligence?

TLDR: CTI is the gathering of information about current or potential organizational threats.

Cyber Threat Intelligence (CTI) is a crucial aspect of cybersecurity that involves collecting, analyzing, and disseminating information about potential and existing cyber threats. It aims to provide organizations with actionable insights into the tactics, techniques, and procedures (TTPs) used by threat actors to compromise systems, steal data, or cause harm.

Levels:

LevelWhoWhat
StrategicSenior executives, board members, decision-makersHigh-level view of threat landscape, long-term trends, impact on business strategy and risk management.
OperationalMid-level managers, security teams, incident response teamsTranslates strategic insights into actionable guidance, focuses on ongoing threats, threat actor groups, and tactics.
TacticalSecurity analysts, technical teams, network administratorsDetailed information about specific threats, IOCs, malware samples, immediate defensive measures and responses.

Intelligence Pyramid (Diamond Model)

A framework used to formulate comprehensive analysis and understanding of cyber threats.

Layers

  1. Actors - focuses on identifying and understanding the individuals, groups, or entities behind the cyber threats. It involves studying their motivations, intentions, and goals.
  2. Infrastructure - involves examining the tools, techniques, and resources that threat actors utilize to carry out cyber attacks. It includes analyzing the infrastructure they use, such as command and control servers, malware distribution points, and communication channels.
  3. Capability - emphasis is on understanding the technical skills and abilities of threat actors. This includes their expertise in developing malware, exploiting vulnerabilities, and executing sophisticated attack techniques.
  4. Victim - victim layer pertains to the targets of cyber attacks. Analysts study the characteristics of the victims, the sectors they belong to, and the potential impact of attacks on their operations and data.

Threat Actors

  • Nation State Actors
    • Disrupt or compromise other target governments, organisations or individuals to gain access to intelligence or valuable data. They have been known to create significant international incidents.
  • Cyber Criminals
    • Individuals or teams of people who commit malicious activities on networks and digital systems, with the intention of stealing sensitive organisation data or personal data, and generating profit.
  • Hactivists
    • Operate within the social or political sphere, breaking into and causing damage to computer systems and networks. Targets of hacktivists can vary dramatically
AspectHacktivistsCybercriminalsNation-State Actors
MotivationSocial or political causesFinancial gainPolitical, economic, or strategic goals
TacticsWebsite defacements, DDoSData theft, fraudEspionage, disruption, cyber warfare
TargetsOrganizations, governmentsIndividuals, businessesGovernments, organizations, critical infrastructure
TechniquesPublic protests, data leaksMalware, phishingAdvanced persistent threats, zero-days
Skills and ResourcesVaries, from basic to advancedModerate technical skillsAdvanced technical capabilities
Attribution ChallengesOften claim responsibilityHides behind anonymityCan be attributed, but complex
International ImpactCan raise global awarenessFinancial lossesGeopolitical implications
ExamplesAnonymous, Lizard Squad, Lulsec, Cult of the Dead CowREvil, Magecart, Fin7, CarbanakAPT28 (Fancy Bear), Lazarus Group

Well-Known Threat Actors:

Group NameThreat Actor TypeDescription
APT1 (Comment Crew)Nation-StateLinked to China, extensive cyber espionage.
APT19 (Codoso Team)Nation-StateAssociated with China, targeted attacks.
APT33 (Elfin)Nation-StateAllegedly tied to Iran, espionage and data theft.
APT34 (OilRig)Nation-StateAttributed to Iran, cyber espionage.
APT41Nation-StateChina-based, espionage and financially motivated cybercrime.
APT29 (Cozy Bear)Nation-StateLinked to Russia, cyber espionage.
APT28 (Fancy Bear)Nation-StateAlso associated with Russia, cyber espionage.
APT40Nation-StateLinked to China, maritime and naval industries.
MuddyWaterNation-StateLinked to Iran, known for espionage campaigns.
Hidden Cobra (Lazarus Group)Nation-StateLinked to North Korea, espionage and financial theft.
Syrian Electronic Army (SEA)HacktivistPro-Assad group from Syria, media manipulation and defacements.
GhostSecHacktivistOriginating from Anonymous, counter-terrorism activities.
TeaMp0isoNHacktivistKnown for high-profile defacements and hacktivist actions.
CtrlSecHacktivistTurkish hacktivist group involved in cyber protests.
Global Liberation Army (GLA)HacktivistTargets various organizations and governments.
AnonymousHacktivistGlobally recognized hacktivist collective, various protests and attacks.
Lizard SquadHacktivistInvolved in DDoS attacks and high-profile disruptions.
FancySecHacktivistAnonymous-affiliated group involved in hacktivist actions.
New World HackersHacktivistKnown for DDoS attacks against various targets.
The UnknownsHacktivistFocuses on exposing security vulnerabilities in major organizations.
MazeCybercriminalKnown for ransomware attacks and data leak site creation.
Ragnar LockerCybercriminalRansomware group with a focus on data theft.
DarkSideCybercriminalInvolved in high-profile ransomware attacks.
TrickBotCybercriminalModular banking trojan used for malware delivery.
EmotetCybercriminalAdvanced malware delivery service distributing banking trojans and more.
FIN7 (Carbanak Group)CybercriminalInvolved in financially motivated attacks on businesses and banks.
REvil (Sodinokibi)CybercriminalKnown for ransomware attacks and data extortion.
MagecartCybercriminalGroup specializing in digital credit card theft through website compromise.
EvilnumCybercriminalTargets fintech companies to steal financial data.
Carbanak GroupCybercriminalInvolved in financially motivated attacks against financial institutions.

Threat Vectors

Also known as Attack Vectors, Threat Vectors are pathways or methods utilized by Threat Actors to gain unauthorized access, deliver malicious payloads, or exploit vulnerabilities in a system or network.

Threat Vector CategoriesExamples
Phishing and Social EngineeringPhishing emails, spear phishing, pretexting, impersonation.
Malware and ExploitsViruses, Trojans, ransomware, zero-day vulnerabilities.
Web-Based AttacksDrive-by downloads, cross-site scripting (XSS), SQL injection.
Physical AttacksUnauthorized physical access, tampering, theft of devices.
Supply Chain AttacksCompromised third-party software, malicious updates.
Insider ThreatsMalicious insiders, compromised accounts.
Wireless and Network AttacksMan-in-the-Middle (MitM) attacks, rogue access points.
Brute Force and Credential AttacksBrute force attacks, credential stuffing.
Physical and Social ManipulationDumpster diving, tailgating, shoulder surfing.
IoT and Connected Device AttacksVulnerabilities in smart devices, unauthorized access.
USB and Removable Media AttacksUSB drops, malware spread through removable media.
Cloud-Based AttacksData breaches through cloud services, misconfigured settings.

Intelligence Cycle

Direction

Intelligence Requirements - Intelligence team takes direction from customer or organization.

Collection

Tasking to Sources and Agencies (SandA) - Data collection, turning data into information.

Analysis

Information is turned into intelligence.

Dissemination

Intelligence is provided back to the client, which begins the process anew, forming new direction.

Glossary & Acronyms

IOC - Indicators of Compromise

SandA - Sources and Agencies

Sterile Corridor

a deliberate separation between intelligence lifecycle phases, obscuring aspects of the intelligence activity to other members of the intelligence team.