If you had an advanced attacker in your network, would your security team know it? At the RSA Conference, HBGary's Greg Hoglund shared four ways to defend against pernicious attacks

Dark Reading Staff, Dark Reading

February 29, 2012

5 Min Read

' '

RSA CONFERENCE 2012 -- San Francisco, Calif. -- The lion's share of attacks that target companies will be opportunistic scams and cybercrime, but companies that want to protect their customer information and corporate intellectual property need to also worry about the more persistent attackers.

While the term "advanced persistent threat" (APT) has become a marketing buzzword, persistent attackers do pose a real threat for companies, Greg Hoglund, founder and chief technology officer of HBGary, told attendees here today at the RSA Conference. As attackers learn the benefits of quietly establishing a beachhead inside corporate networks, corporate IT security teams need to assume that the bad guys have already made it past their defenses and actively hunt down the intruders in their networks.

"You should not rely completely on an outside vendor to supply you a magical black list that will solve all your security problems," he said.

HBGary learned the hard way that APTs do not need to use advanced techniques to get a company's critical information. A year ago, hackers claiming to be part of the Anonymous movement gained access to the e-mail accounts of the company's subsidiary HBGary Federal and leaked confidential messages. Yet the hackers never gained access to the company's network, the firm has said.

Dealing with attackers who are specifically targeting your company is a tough problem, and an expensive one, Hoglund said.

"It's a counterintelligence problem," Hoglund said. "You have to be willing to accept the cost of treating it as a counterintelligence problem, if you want good security."

Here are four of Hoglund's recommendations to help companies better find APTs in their networks.

1. Be aware of suspicious behavior.
Advanced attackers will use social engineering and other methods -- such as compromising third-party servers -- to get valid credentials to access a corporate network. At that point, it becomes nearly impossible to detect the attackers based on detecting malicious code. Instead, the defenders need to focus on identifying suspect behaviors, Hoglund said.

"Once they have done that, they may not be using exploits any more," he said. "They will just be logging in with user credentials, and that's an entirely different problem. Looking for malware ... is not enough."

Detecting strange employee behavior on the network becomes very important once credentials are compromised. In one case, for example, a group of attackers would habitually wait for a three-day weekend before exfiltrating data from the target. Companies that are sensitive to anomalous behavior can detect such activity, Hoglund said.

"If on a three-day weekend we know they will be exfiltrating data, we can be ready for it," he says.

2. Detect movement from the beachhead.
Every company wants to stop attackers from getting in, but firms should assume that -- at some point -- the attackers will infiltrate their networks. When that happens, the initial system is almost never the one in which the intruders are interested, Hoglund said.

Instead, the groups compromise any internal system and then use that beachhead to move laterally within the network. While companies should be rightfully concerned that an attacker is in the network, the intruders do generate a lot of anomalous network traffic that can give away their activities. Looking for that traffic is key, he says.

"If you can detect lateral movement inside your network, you can detect APT," Hoglund said.

3. Don't stop when you found one compromise.
Many companies will just erase a compromised server and reinstall a clean image. Yet the organization then makes it more difficult to track down other infected systems.

Instead, IT security groups should use a compromise to go find the other systems that have been infected, Hoglund said.

Advanced actors "use an entrenchment strategy," he says. "When they place a remote-access tool in the environment, they are never placing just one."

In another case, for example, HBGary had chased one group throughout a network for three months, eliminating their access. They kept looking, however, eventually finding a remote-access tool similar to the ones they had deleted but that used a copy of Microsoft's Windows Messenger as an emergency back door, just in case someone had wiped out their access.

"They are putting multiple layers of entrenchment in there so that if you find some of their stuff, you need to find all of their stuff," he says.

4. Look for the exfiltration point.
When an attacker has found valuable information, he prepares to exfiltrate the data. That's another point at which defenders can detect the attacker's presence, Hoglund said. Looking for large compressed files on servers is a good place to start.

"We see RAR used a lot for exfiltrating data, as well as CAB files," Hoglund said. RAR is a proprietary format for archiving made popular by WinRAR, while CAB files, or cabinet files, are a format used by Microsoft to compress software components for use by an installer.

By searching for RAR and CAB files on systems in the network, companies may be able to find potential exfiltration points, he said.

"And guess what? If you find a machine with a bunch of these files, you may have an exfiltration point," Hoglund said.

Have a comment on this story? Please click "Discuss" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights