Jasper Alblas
Jasper Alblas
Today we will have a look at the Cyber Kill Chain room on TryHackMe. The Cyber Kill Chain framework is designed for identification and prevention of the network intrusions. We will learn what the adversaries need to do in order to achieve their goals. This room is part of the SOC Level 1 Path.
I am making these walkthroughs to keep myself motivated to learn cyber security, and ensure that I remember the knowledge gained by these challenges on HTB and THM. Join me on learning cyber security. I will try and explain concepts as I go, to differentiate myself from other walkthroughs.
Room URL: https://tryhackme.com/r/room/cyberkillchainzmt
This task introduces the room. The Cyber Kill Chain can help us understand and protect against ransomware attacks, security breaches as well as Advanced Persistent Threats (APTs). You can use the Cyber Kill Chain to assess your network and system security by identifying missing security controls and closing certain security gaps based on your company’s infrastructure.
The following attack phases will be covered:
Nothing else to discuss here, so let’s move on!
Answer: No answer needed
This task covers Reconnaissance. Reconnaissance is the first step in a cyberattack where attackers gather information about their target to plan the attack. This includes using OSINT (Open-Source Intelligence) to collect data like company size, email addresses, and phone numbers from public sources.
For example, email harvesting — collecting email addresses — can help attackers launch phishing attacks. Tools like theHarvester, Hunter.io, and the OSINT Framework are commonly used, alongside social media platforms like LinkedIn or Facebook, to gather valuable details about companies or individuals.
Of the three tools mentioned in the task that are used for intelligence gathering, OSINT Framework is the tool which is a collection of a ton of OSINT tools.
Answer: OSINT Framework
We call this email gathering process email harvesting.
Answer: email harvesting
That was it for reconnaissance. Let’s move on to the next phase: Weaponization. After enough information is gathered the attacker creates or acquires tools to deliver a malicious payload without directly engaging the victim.
Key terms:
Examples of Weaponization:
Well, this is very specific to Microsoft Office documents, but if you have some basic experience with these tools, you probably know the answer: macro.
Answer: Macro
Delivery is all about deciding the method for transmitting the payload or the malware
Common methods include:
These strategies allow attackers to deliver their payloads discreetly, setting the stage for further exploitation.
As discussed earlier, the type of attack described is called a watering hole attack.
Answer: Watering hole attack
To gain access to the system, an attacker needs to exploit the vulnerability. Once inside the system, the attacker can exploit vulnerabilities to escalate privileges or move laterally through the network to access more sensitive data. Lateral movement refers to techniques that allow the attacker to expand their control within the network.
A Zero-day Exploit may also be used at this stage. This is an unknown vulnerability that attackers can exploit before it is detected or patched. The attacker could target software, hardware, or even human vulnerabilities to continue the attack, such as using a zero-day exploit or exploiting server-based weaknesses.
Another easy one which we have just covered before. We will a vulnerability which has exist in a piece of software without it being know to the antivirus or software vendors a zero-day vulnerability.
Answer: Zero-day
In the Persistence phase, after gaining access to a system, an attacker probably will install a persistent backdoor to maintain access even if the connection is lost, the system is patched, or the attacker is detected and removed. This ensures continued access in the future.
Persistence can be achieved through several techniques:
To avoid detection, attackers may use the Timestomping technique, modifying the timestamps of files to make them appear legitimate and evade forensic analysis.
This technique is called Timestomping. This is used to evade forensic analysis.
Answer: Timestomping
A web shell is a malicious script written in web development programming languages such as ASP, PHP, or JSP used by an attacker to maintain access to the compromised system.
Answer: Web shell
In the C2 (Command and Control) phase, “Megatron” establishes a communication channel with the victim’s system to remotely control it. This process is known as C2 Beaconing, where the infected machine consistently communicates with the attacker’s C2 server, allowing full control of the compromised system.
Traditional C2 channels like IRC are now largely replaced due to their easy detection by security systems. More common modern C2 channels include:
Important to note that an adversary or another compromised host can be the owner of the C2 infrastructure.
The process where the victim makes regular DNS requests to a DNS server controlled by the attacker is called DNS Tunneling. The DNS server is used to control the compromised host.
Answer: DNS Tunneling
This phase allows the attacker to fulfill their objectives and ensure maximum disruption or data theft. Examples of this are:
Shadow copies are backup snapshots created in Microsoft Windows.
Answer: Shadow Copy
The infamous Target cyber-attack, which led to one of the largest data breaches in history took place on November 27, 2013.
On December 19th, 2013, Target released a statement confirming the breach, stating that approximately 40 million credit and debit card accounts were impacted between Nov. 27 and Dec. 15, 2013. Target had to pay the fine of $18.5 million under the terms of the multistate settlement agreement. This is considered to be the largest data-breach settlement in history.
Deploy the static site attached to this task and apply your new skills.
The assignment is to add each item on the following list to the correct Kill Chain phase.
Exploiting a public-facing application is part of the Exploitation phase ( laptop icon). This does not require more explanation.
Exfiltration of data from the local system is one of the possible goals of the attacker, and therefore part of the Exfiltration phase, represented by the target icon.
This fits into the weaponization phase (the ladybug icon). I suppose it refers to malware that is delivered with a Powershell payload exploiting a vulnerability in the target system.
Adversaries may execute their own malicious payloads by hijacking environment variables the dynamic linker uses to load shared libraries. This is a permanent backdoor installed to regain access to the compromised system. This is part of the installation phase, represented by the opened box icon.
“Spear phishing” is a type of phishing campaign that targets a specific person or group and often will include information known to be of interest to the target, such as current events or financial documents. This is the method of delivery and therefore part of the delivery phase (the box icon).
Adversaries may use fallback or alternate communication channels if the primary channel is compromised or inaccessible in order to maintain reliable command and control. This is part of the Command & Control phase, represented by the megaphone icon.
To summarize, the correct answers are as follows:
The flag get shown as soon as you submit the answers.
Answer: THM{7HR347_1N73L_12_4w35om3}
The Cyber Kill Chain is a valuable tool for improving network defense, but it is not perfect and should not be the only tool relied upon. Here’s why:
To create a more robust defense strategy, it is advisable to integrate the traditional Cyber Kill Chain with other models, such as:
By combining multiple frameworks, organizations can ensure a more holistic and adaptive approach to cybersecurity.
Answer: No answer needed
We are done. Great job!
This was another great room to learn about some of the methodology related to the work of a SOC Analyst. Great job on following along. Happy hacking!
Find more of my walkthroughs here.
You are welcome to share my article with a friend or two 🙂
I would be even more grateful if you support me by buying me a cup of coffee:
I learned a lot through HackTheBox’s Academy. If you want to sign up, you can get extra cubes, and support me in the process, if you use the following link: