▒█▀▀▀ ▒█▀▀█ ░█▀▀█ ▒█▀▄▀█ ▒█▀▀▀ ▒█░░▒█ ▒█▀▀▀█ ▒█▀▀█ ▒█░▄▀   ▒█▀▀▀ ▒█▀▀▀█ ▒█▀▀█   ░█▀▀█ ▒█▀▀▀█ ▒█▀▀▀█ ▒█▀▀▀ ▒█▀▀▀█ ▒█▀▀▀█ ▀█▀ ▒█▄░▒█ ▒█▀▀█ 
▒█▀▀▀ ▒█▄▄▀ ▒█▄▄█ ▒█▒█▒█ ▒█▀▀▀ ▒█▒█▒█ ▒█░░▒█ ▒█▄▄▀ ▒█▀▄░   ▒█▀▀▀ ▒█░░▒█ ▒█▄▄▀   ▒█▄▄█ ░▀▀▀▄▄ ░▀▀▀▄▄ ▒█▀▀▀ ░▀▀▀▄▄ ░▀▀▀▄▄ ▒█░ ▒█▒█▒█ ▒█░▄▄ 
▒█░░░ ▒█░▒█ ▒█░▒█ ▒█░░▒█ ▒█▄▄▄ ▒█▄▀▄█ ▒█▄▄▄█ ▒█░▒█ ▒█░▒█   ▒█░░░ ▒█▄▄▄█ ▒█░▒█   ▒█░▒█ ▒█▄▄▄█ ▒█▄▄▄█ ▒█▄▄▄ ▒█▄▄▄█ ▒█▄▄▄█ ▄█▄ ▒█░░▀█ ▒█▄▄█ 

▒█▀▀█ ▒█▀▀█ ▀▀█▀▀   ▀▀█▀▀ ▒█▀▀▀ ▒█▀▀█ ▒█░▒█ ▒█▄░▒█ ▀█▀ ▒█▀▀█ ░█▀▀█ ▒█░░░ 
▒█▄▄▀ ▒█▄▄█ ░▒█░░   ░▒█░░ ▒█▀▀▀ ▒█░░░ ▒█▀▀█ ▒█▒█▒█ ▒█░ ▒█░░░ ▒█▄▄█ ▒█░░░ 
▒█░▒█ ▒█░░░ ░▒█░░   ░▒█░░ ▒█▄▄▄ ▒█▄▄█ ▒█░▒█ ▒█░░▀█ ▄█▄ ▒█▄▄█ ▒█░▒█ ▒█▄▄█ 

▒█▀▀▀█ ▒█▀▀▀█ ▒█▀▀█ ▒█░▒█ ▀█▀ ▒█▀▀▀█ ▀▀█▀▀ ▀█▀ ▒█▀▀█ ░█▀▀█ ▀▀█▀▀ ▀█▀ ▒█▀▀▀█ ▒█▄░▒█ 
░▀▀▀▄▄ ▒█░░▒█ ▒█▄▄█ ▒█▀▀█ ▒█░ ░▀▀▀▄▄ ░▒█░░ ▒█░ ▒█░░░ ▒█▄▄█ ░▒█░░ ▒█░ ▒█░░▒█ ▒█▒█▒█ 
▒█▄▄▄█ ▒█▄▄▄█ ▒█░░░ ▒█░▒█ ▄█▄ ▒█▄▄▄█ ░▒█░░ ▄█▄ ▒█▄▄█ ▒█░▒█ ░▒█░░ ▄█▄ ▒█▄▄▄█ ▒█░░▀█

▒▒▒▒ Article 002 ▒▒▒▒

FRAMEWORK FOR ASSESSING RPT TECHNICAL SOPHISTICATION (F.A.R.T.S)

Introduction

The evolving landscape of cyber threats has necessitated a nuanced understanding of the actors involved, particularly those that fall under the category of Rudimentary Persistent Threats (RPTs). While much attention has been given to Advanced Persistent Threats (APTs), RPTs present a unique set of challenges and opportunities for both offensive and defensive cyber operations. This article introduces a comprehensive framework for assessing the technical sophistication of RPTs across five key dimensions: CNA Capabilities, CNE Capabilities, Operational Security, Organization Management, and Persistence Factor. Each dimension is evaluated on a scale, and the cumulative score serves as an indicator of the group's overall threat level. This framework aims to provide cybersecurity professionals, policy makers, and researchers with a structured approach to assess the capabilities and threat levels of RPTs.

Scoring System

The framework employs a scoring system to quantify the technical sophistication of an RPT group. Each of the five dimensions—CNA Capabilities, CNE Capabilities, Operational Security, Organization Management, and Persistence Factor—is scored on a scale. For CNA and CNE Capabilities, the scale ranges from 3 (Low) to 7 (High). Operational Security, Organization Management, and Persistence Factor are scored from 1 (Low) to 3 (High).

To determine the overall threat level of an RPT group, the scores from each dimension are summed. The cumulative score then falls into one of three categories:

  • Low Threat: A total score of 15 or below. Groups in this category exhibit low-level capabilities and are less likely to sustain long-term, impactful campaigns.

  • Medium Sophistication: A total score between 15 and 19. These groups demonstrate a moderate level of technical sophistication and may have the capacity to carry out complex cyber operations.

  • High Threat: A total score of 19 or above. Groups in this category possess advanced capabilities across multiple dimensions and are likely to engage in sustained, impactful campaigns. They are likely candidates for transformation into APT's.

This scoring system provides a quantifiable method for assessing the technical sophistication and overall threat level of RPTs, thereby aiding strategic planning to either combat or leverage them.

1. CNA Capabilities

The "CNA Capabilities" section focuses on assessing the sophistication of an RPT group's Computer Network Attack (CNA) Tactics, Techniques, and Procedures (TTPs), particularly in the realm of Denial of Service (DoS) and Distributed Denial of Service (DDoS) attacks. At the low end of the spectrum, groups employ simple DoS attacks that exploit widely known vulnerabilities, often using tools like LOIC (Low Orbit Ion Cannon) or basic ping flood techniques. These attacks are generally easy to mitigate and indicate a rudimentary level of technical capability. In the medium category, RPTs leverage DDoS capabilities usually via third-party botnets, which could be rented from underground forums. They might use tools like Dirt Jumper or employ amplification attacks using DNS or NTP. At the high end, RPTs develop and operate advanced in-house DDoS capabilities. This could involve custom botnets, layer 7 attacks targeting application-level vulnerabilities, or even TCP/IP stack vulnerabilities to maximize impact. The use of in-house capabilities indicates a higher level of technical sophistication and resource commitment, as it involves not just the deployment but also the development and maintenance of advanced attack tools.

Low (3): Operates simple DoS attacks leveraging widely known vulnerabilities.
Medium (5): Operates use of Distributed DoS capabilities usually via third party botnes.
High (7): Develops and operates advanced in-house Distributed DoS capabilities.

2. CNE Capabilities

The "CNE Capabilities" section evaluates the Computer Network Exploitation (CNE) skills of an RPT group, specifically focusing on their ability to complete the MITRE ATT&CK kill chain and employ defense evasion techniques. At the low level, RPTs are unable to complete the ATT&CK kill chain independently, indicating a lack of end-to-end capabilities for exploitation. They might rely on simple tools like Metasploit's basic payloads but lack the sophistication for evasion, making them easily detectable by basic intrusion detection systems. In the medium category, RPTs can complete the ATT&CK kill chain independently, demonstrating a more comprehensive skill set. They may employ basic defense evasion techniques like simple code obfuscation or using known living-off-the-land binaries (LOLBins) for execution. At the high end, RPTs exhibit mastery over the ATT&CK kill chain and possess advanced defense evasion capabilities. This could involve techniques like process hollowing, API hooking, or even the use of custom rootkits to maintain persistence. They may also employ anti-forensic techniques to thwart analysis and novel lateral movement techniques. This level of capability indicates a deep understanding of both the attack and defense landscapes, making them a significantly more formidable threat.

Low: (3) Fragmented ATT&CK killchain operations, no defense evasion capabilities.
Medium: (5) Exhibit ATT&CK killchain independence, basic defense evasion capabilities.
High: (7) Mastery over ATT&CK killchain, advanced defense evasion capabilities.

3. Operational Security

The "Operational Security" section assesses the level of operational security (OpSec) sophistication within an RPT group. At the low level, these groups exhibit minimal OpSec measures, making them easily traceable. They often make rookie mistakes like promoting their activities on personal social media or leaving extensive bits of metadata in their tools and documents, making it easier for cybersecurity firms and law enforcement to attribute their activities. In the medium category, RPTs demonstrate moderate OpSec by making themselves harder to trace. They might use VPNs or Tor for anonymity and protect their own operating systems against counter-intrusion. At the high end, RPTs employ advanced OpSec measures, making them difficult to trace and attribute. They may use chained VPNs, zombies, employ domain fronting to disguise their C2 traffic, or even use steganography to hide their payloads. This level of sophistication indicates a mature understanding of the risks involved in cyber operations and a concerted effort to mitigate them.

Counterintelligence efforts focused on Human Intelligence (HUMINT) are also a distinguishing factor among RPT groups. At the low level, these groups exhibit no counterintelligence efforts, making them susceptible to HUMINT operations such as infiltration or informant recruitment. They may not even be aware of the concept of counterintelligence, leaving them vulnerable to basic HUMINT tactics like elicitation or pretexting. At the medium level, groups still lack HUMINT-focused counterintelligence efforts. They may be cautious about new members but lack formal vetting processes, making them susceptible to undercover agents gaining access to their operations. At the high end, RPTs not only employ advanced OpSec measures but also engage in extensive HUMINT counterintelligence efforts. This could involve rigorous vetting processes for new members, compartmentalization of information within the group to limit exposure, and even proactive measures like counter-elicitation techniques to identify and neutralize potential informants or undercover agents. This level of sophistication in HUMINT counterintelligence indicates a mature operational security posture, making these groups far more resilient to both technical and human-based investigative efforts.

Low (1): Minimal OpSec, easily traceable, no counterintelligence efforts.
Medium (2): Moderate OpSec, hard to trace, minimal counterintelligence efforts.
High (3): Advanced OpSec, hard to trace, extensive counterintelligence efforts.

4. Organization Management

The "Organization Management" section assesses the structural sophistication of an RPT group, ranging from loosely affiliated individuals to highly organized entities. At the low end, these groups operate as individuals or very small clusters with no discernible leadership or defined roles, often coordinating through ad-hoc means like chat rooms or forums. This lack of structure makes them less effective in executing complex operations but also less susceptible to traditional organizational decapitation strategies. Medium-level RPTs exhibit some organizational features, possibly with designated roles such as developers, operators, and coordinators. They may use more formalized communication channels like encrypted messaging apps but still lack the rigor of a hierarchical structure. At the high end, RPTs are highly organized, featuring a clear chain of command and specialized roles, including finances, procurement, and even counterintelligence. This level of organizational sophistication allows for more complex and sustained operations but also makes them more vulnerable to HUMINT infiltration and leadership targeting. The degree of organization within an RPT group can significantly impact its operational capabilities and resilience to countermeasures.

Low (1): Operates as individuals or very small groups with no clear leadership or roles.
Medium (2): Has some level of organization, possibly with designated roles.
High (3): Highly organized with a clear chain of command and specialized roles.

5. Persistence Factor

The "Persistence Factor" section quantifies the durability and resilience of an RPT group's cyber activities. At the low end, groups engage in short-lived campaigns that are easily disrupted by minimal countermeasures, suggesting a lack of both commitment and capability to adapt. Medium-level groups exhibit longer campaigns but are characterized by periods of inactivity and campaign deterioration, possibly due to resource constraints or a need to recalibrate tactics. At the high end, RPT groups maintain consistent, long-term campaigns with sustained activities, indicating a robust operational infrastructure and a high level of commitment to their objectives. This factor is essential for gauging an RPT group's ability to sustain operations over time, making it a critical element in assessing their long-term threat potential.

Low (1): Short-lived campaigns, easily deterred by minimal countermeasures.
Medium (2): Longer campaigns with periods of inactivity and campaign deterioration.
High (3): Consistent, long-term campaigns with sustained activities.

Conclusion

The increasing complexity of the cyber threat landscape necessitates a multi-dimensional approach to understanding the capabilities and intentions of various actors. While Advanced Persistent Threats (APTs) have long been the focus of cybersecurity efforts, Rudimentary Persistent Threats (RPTs) represent a category that warrants closer scrutiny. This framework provides a structured methodology for assessing the technical sophistication of RPTs across five critical dimensions: CNA Capabilities, CNE Capabilities, Operational Security, Organization Management, and Persistence Factor. By employing a scoring system, the framework allows for a quantifiable assessment that categorizes RPTs into low, medium, or high threat levels. This categorization serves as a valuable tool for cybersecurity professionals, policy makers, and researchers in tailoring countermeasures and strategic responses to the unique challenges posed by RPTs. As the cyber domain continues to evolve, so too must our approaches to understanding and mitigating the risks associated with these less-understood but increasingly consequential actors.

Article 001 - The Curious Case of Rudimentary Persistent Threats
Article 003 - Assessing Belarusian Cyber Partisans using F.A.R.T.S