What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

Why attribution of hacks like the recent DNC hack is so difficult

BY eSentire

July 28, 2016 | 5 MINS READ

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

When solving crimes in the physical world, law enforcement agencies face significant challenges. Witness testimony is subjective and often conflicting and physical evidence may be limited. Constitutional protections, while fundamentally necessary in a free society, sometimes prevent certain paths of investigation. But they pursue their investigations based a fundamental question: Who had the Means, Motive and Opportunity?

When it comes to determining who is responsible for a hack, especially a significant and sophisticated one, the challenge for law enforcement becomes even bigger.

If we think about the crime scene for an intrusion, we immediately recognize something different from a crime scene in the real world: the criminal wasn’t physically present with the victim. Actually defining the scene of the crime on the Internet is itself a legal, jurisdictional and philosophical challenge. If the attacker was in Russia when he attacked a New York hedge fund, where did the crime actually take place? Clearly the victim is in New York, but the attacker performed all his actions from a café in Moscow. Legislators struggle with these issues. According to US law, the crime was committed in New York.

The evidence left behind after a hack is the primary material used in the investigation. This process, part of Incident Response, involves preserving the evidence and then analyzing it closely. This evidence includes things like log data from firewalls, servers, IDS/IPS systems, endpoint EDR/AV, full packet capture archives and anything else that provides insight into the network and server/host level activities of the hacker. Collecting evidence from the hacker’s physical systems is virtually impossible unless he’s sitting in a place where law enforcement has the jurisdiction and access to utilize.

In some of the most widely publicized breaches, including the recent breach of the Democratic National Committee’s (DNC) mail servers, this process has analyzed the malware used during the attack. The DNC is a very well-known organization due to the current US Presidential election, but it’s a mid-sized organization of a few hundred employees. They face the same cybersecurity resource challenges as every other midmarket organization.

The information that has been made public by CrowdStrike as a result of their Incident Response work with the DNC concludes that two different Russian intelligence groups were responsible for the attack.

Is it reasonable to assume that the attacker would leave these kinds of breadcrumbs? Is this evidence the result of sloppiness or a careful misdirection?

Their findings leverage some research done by FireEye on two different Advanced Persistent Threats (APTs) found within the DNC network. APT28 aka “Fancy Bear” and APT29 aka “Cozy Bear”.

Fancy Bear was evaluated by CrowdStrike, and they believe this campaign was the result of Russian nation state hackers. They based this conclusion on the following evidence and observations:

On its face, this seems like a reasonable conclusion to reach. But we cannot dismiss the fact that none of this evidence is 100% reliable. If we think about the very high level of design, engineering and testing that would be required for such a sophisticated attack, is it reasonable to assume that the attacker would leave these kinds of breadcrumbs? It’s possible. But it’s also possible that these things can be used to misdirect attention to a different party. Potentially another adversary. Is this evidence the result of sloppiness or a careful misdirection?

Adding to the challenge is the recent claim by “Guccifer 2.0” that he alone is responsible for the DNC email breach, and not the Russian government. There’s a lot of doubt about the authenticity of his claims, and speculation that this may be a false-flag operation by the Russians to misdirect attention. The evidence backing his claims is subject to the same risks as the others I’ve discussed.

Once an APT is released into the wild, its spread isn’t controlled by the attacker. They can’t prevent someone from analyzing it and re-purposing it for their own needs. This requires skills, but not as advanced as the ones required to develop the first version. Adaptation of malware by other hackers is a well-known reality.

The Intelligence services across the globe have very long reach and very deep budgets. Finding irrefutable evidence that links an attacker to an attack is virtually unattainable. So everything boils down to assumptions and judgement.

Certainly future APT developers will be factoring in all of this analysis. Using compile time-time stamps and language settings can no longer be used as any form of proof, if they ever could.

Today, no one can, with certainty, determine who was responsible for Stuxnet, the APT that destroyed the Iranian centrifuges and degraded Iran’s nuclear weapons program. Was it the United States? Was it Israel? Was it a collaboration? Was it someone else? The most certain thing we can say is that it wasn’t the Iranian government.

Attribution of attacks is very difficult. It’s extremely time consuming and is more like the work Intelligence agencies perform. They come up with percentages of confidence in a specific conclusion. Sometimes they’re right, sometimes they’re wrong. Sometimes they get Bin Laden, and sometimes they don’t find WMDs.

Finding irrefutable evidence that links an attacker to an attack is virtually unattainable, so everything boils down to assumptions and judgement.

In our eSentire Security Operations Centers (SOCs), we don’t spend much time trying to identify the actual attacker. There are two primary reasons for this: first, it’s not a valuable use of our SOC resources given the issues I’ve described. And second, our clients aren’t focused on “who-dunnit” in the vast majority of cases. We operate on policies defined with our clients that often translate into “if they are there and shouldn’t be, shoot on sight”.

This translates into minimizing breach events and ensuring they remain non-disruptive to our clients’ businesses. When we see something unusual, we investigate, and if it’s hostile, we terminate it. The worst thing our clients typically deal with is having to re-image a computer.

The recent US Presidential Policy Directive (PPD-41) draws focused Federal government resources to bear to deal with “Significant Incidents”. It does indeed require a focused effort involving government and private sector to respond to breaches like the DNC email hack. Nation state hacking is only going to be more prevalent in the future. The stakes are high, and the means, motive and opportunity are all very attractive to nation state cyberwarfare teams.

It’s never been more important to have visibility into the unusual activities going on in your network, and have the ability to investigate and respond. This is what Gartner calls Managed Detection and Response (MDR), and it’s a very effective way of keeping small breaches from turning into headline-making hacks.

eSentire
eSentire

eSentire, Inc., the Authority in Managed Detection and Response (MDR), protects the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats by providing Exposure Management, Managed Detection and Response and Incident Response services designed to build an organization’s cyber resilience & prevent business disruption. Founded in 2001, eSentire protects the world’s most targeted organizations with 65% of its global base recognized as critical infrastructure, vital to economic health and stability. By combining open XDR platform technology, 24/7 threat hunting, and proven security operations leadership, eSentire's award-winning MDR services and team of experts help organizations anticipate, withstand and recover from cyberattacks. For more information, visit: www.esentire.com and follow @eSentire.

Read the Latest from eSentire