web analytics

Cyber Kill Chain

According to Lockheed Martin, the Cyber Kill Chain has seven steps:

  1. Recon: Recon, short for reconnaissance, refers to the step where the attacker tries to learn as much as possible about the target. Information such as the types of servers, operating system, IP addresses, names of users, and email addresses, can help the attack’s success.
  2. Weaponization: This step refers to preparing a file with a malicious component, for example, to provide the attacker with remote access.
  3. Delivery: Delivery means delivering the “weaponized” file to the target via any feasible method, such as email or USB flash memory.
  4. Exploitation: When the user opens the malicious file, their system executes the malicious component.
  5. Installation: The previous step should install the malware on the target system.
  6. Command & Control (C2): The successful installation of the malware provides the attacker with a command and control ability over the target system.
  7. Actions on Objectives: After gaining control over one target system, the attacker has achieved their objectives. One example objective is Data Exfiltration (stealing target’s data).
TechniquePurposeExamples
ReconnaissanceObtain information on the targetHarvesting emails, OSINT
WeaponizationCombine the objective with an exploit. Commonly results in a deliverable payload.Exploit with backdoor, malicious office document
DeliveryHow will the weaponized function be delivered to the targetEmail, web, USB
ExploitationExploit the target’s system to execute codeMS17-010, Zero-Logon, etc.
InstallationInstall malware or other toolingMimikatz, Rubeus, etc.
Command & ControlControl the compromised asset from a remote central controllerEmpire, Cobalt Strike, etc.
Actions on ObjectivesAny end objectives: ransomware, data exfiltration, etc.Conti, LockBit2.0, etc.