SlideShare a Scribd company logo
1 of 59
Download to read offline
CNIT 152:
Incident
Response
11 Analysis Methodology
Updated 10-19-22
Process
De
fi
ne Objectives
Background
• You must have a commanding knowledge of
both the situation and the technology,
understanding
:

• What are you looking to determine
?

• Is it possible to form a conclusion from the
facts you have
?

• How long will it take?
Background
• What resources will you need
?

• Who is interested in your results
?

• What do they plan to do with them?
Leadership
• Identify who will de
fi
ne the objective
s

• Ensure that the entire investigative team knows
who that person i
s

• This prevents miscommunication and loss of
focus
Proving a Negative
• Don't attempt to "prove" that a server was not
compromise
d

• That task is dif
fi
cult or impossibl
e

• Because you won't have enough informatio
n

• Audit trails don't cover every actio
n

• Logs don't go back to the start of time
Positive Goals
• Look for a set of indicators of compromis
e

• State if you can
fi
nd an
y

• If indicators are reasonable
,

• You can state an opinion that the system was
likely not compromise
d

• But you don't know for sure
Realistic Questions
• Is malware present on this computer
?

• Not realistic to determine for sur
e

• Is there an active
fi
le with this speci
fi
c MD5
hash on this computer
?

• Realistic, easy to answer
Scope
• Too vague
:

• Look at this hard driv
e

• Look at all e-mai
l

• Better
:

• Review all active .pst
fi
les for any email Bob
Smith received within the last month
Why?
• Always ask "Why?
"

• Keep asking questions until the stakeholders
come to a consensus about the scope and
purpose of the analysi
s

• Analyst may need to de
fi
ne the objectives
because the company representatives don't
understand what is possible or reasonable
Know Your Data
Where is Data Stored?
• Desktop and laptop computer
s

• Hard drive
s

• External storag
e

• Virtual desktops--no local storage, everything
on centralized virtualization infrastructure
Where is Data Stored?
• Server
s

• Data centers, server rooms, or
communication closet
s

• Often rack-mounte
d

• At least one hard drive for operating syste
m

• May contain additional drives, or use
external storage solutions exclusively,
especially for virtual servers
Where is Data Stored?
• Mobile device
s

• Phones, personal digital assistants (PDAs),
tablet, wearable computer
s

• Small amount of nonvolatile storag
e

• Flash memor
y

• Expansion slots and ports for external
storage devices
Where is Data Stored?
• Storage solutions and medi
a

• USB
fl
ash drives and hard drive
s

• CDs and DVD
s

• Network Attached Storage (NAS
)

• Storage Area Network (SAN)
Where is Data Stored?
• Network Device
s

• Firewalls, switches, router
s

• Typically don't store user dat
a

• Contain con
fi
guration and logging data
Where is Data Stored?
• Cloud service
s

• Off-site third-party service hosting dat
a

• Hosted email, timesheets, payroll, human
resource
s

• Dropbox, Google Drive, etc.
Where is Data Stored?
• Backup
s

• Can be stored on local device
s

• Disaster recovery plan requires off-site
backup
s

• Most commonly on tape, but could be on USB
drives or DVD
s

• Cloud-based, like Carbonite or Mozy
What's Available?
• Four types of evidenc
e

• Operating syste
m

• Application
s

• User dat
a

• Network services and instrumentation
Operating System
• File systems like NTFS and HFS
+

• State information such as running processes
and open network port
s

• OS log
s

• OS-speci
fi
c data sources, like Windows registry,
Unix syslog, and Apple plist
fi
les
File Systems
• Can be independent of operating system
s

• General concepts
:

• Allocation unit
s

• Active
fi
les, deleted
fi
le
s

• Timestamp
s

• Unallocated (free) space,
fi
le slac
k

• Partition tables
File Systems
• Unique characteristics, data, and artifact
s

• NTFS
fi
lename timestamps (link Ch 11i
)

• NTFS data stream
s

• UFS inode
s

• HFS resource fork
s

• File Allocation Table for FAT12, 16, and 32
Brian Carrier's Book
• From 200
5

• Authoritativ
e

• Very detaile
d

• Link Ch 11b
Application-Speci
fi
c
Artifacts
• Internet browser cach
e

• Database
fi
le
s

• Web server log
s

• Chat program user preferences and log
s

• Email client data
fi
le
s

• Often left behind when applications are
uninstalled
User Data
• Email, documents, spreadsheets, source cod
e

• May be on their day-to-day syste
m

• Or other systems throughout the environmen
t

• May be in centralized locations for each user
Network Services and
Instrumentation
• DHCP, DNS, Proxy server
s

• Network
fl
ow dat
a

• IDS/IPS system
s

• Firewalls
Access Your Data
Raw Data
• May be
 

• Encrypted, compressed, or encode
d

• In a custom forma
t

• Provided on original hard drive
s

• Contained in hard drive image
s

• Broken
Ask Questions
• Determine what you hav
e

• If someone else provides the data,
 

• You must ask good question
s

• You may have trouble using the data you
receive
Disk Images
• May be encrypte
d

• Could be logical copy, forensic image, or clon
e

• Could be from a RAI
D

• Three common formats
:

• Expert Witness (E01
)

• Raw (DD
)

• Virtual machine disk
fi
les (VMDK, OVF)
Converting Disk Formats
• EnCase can handle all three common formats
directl
y

• AccessData's FTK Imager can create, convert,
and view disk images for many format
s

• In Linux, you can mount DD images with
Filesystem in Userspace (FUSE) and mount E01
images with libewf
Data Encoding
• All three are "the password is solvecrime" i
n

• Base6
4

• UU encoding (link Ch 11k
)

• MD5 hash
Broken Lines
• This
fi
le contains credit card number
s

• But a simple text search won't
fi
nd them
because the lines are broken by the
hexadecimal values
Lindell's "PCAPs"
• https://twitter.com/pwnallthethings/status/1400818279292284931
Localizations
• Different conventions fo
r

• Times, dates, numbers, characters, etc
.

• Many different formats for dates even at the
same location
Analyze Your Data
Example: Data Theft
• Start with these types of evidenc
e

• Network anomalie
s

• Common host-based artifacts of data theft
Network Anomalies
• Network
fl
ow dat
a

• High outbound volume of data on a single da
y

• Unusual level of traf
fi
c over certain protocols
or port
s

• Proxy logs, DNS logs,
fi
rewall log
s

• Look for anything suspicious, such as failed
login attempts
Host-Based Artifacts of Data
Theft
Look for Malware
Legitimate Tools
• LOLBINs "Living off the land
"

• cmd.exe in a folder other than
WindowsSystem32 is suspiciou
s

• Many compromises use normal system tools,
not malware
Plan Tasks
• Example: search for abnormal user login time
s

• Do you already have a way to automate that
process
?

• You may need to develop a technique, or
perform steps manuall
y

• Consider volume of data, time required to
process, who is available to work on it, and how
likely the data source is to answer your
question
Select Methods
• General methods
External Resources
• Contains MD5 and SHA1 hashes of known
fi
le
s

• Exclude known harmless
fi
les from analysis
VirusTotal
• The standard to test suspicious
fi
le
s

• Links to many virus database
s

• Can work with
fi
les or hashes
VirusTotal Demo
• 1bb93d8cc7440ca2ccc10672347626fa9c3f227f46
ca9d1903dd360d9264cb47
• Behavior, Microsoft Sysinternals, svchost in
strange folder, Run keys
• https://blog.virustotal.com/2021/10/virustotal-multisandbox-microsoft.html
VirusTotal Demo
• 1247bb4e1d0aa5aec6fadccaac6e898980ac33b16
b69a4aa48fc6e2fb570141d
• Behavior, Microsoft Sysinternals, Files Dropped,
Email
• https://blog.virustotal.com/2021/10/virustotal-multisandbox-microsoft.html
Manual Review
• Small items such as
fl
oppy disks can be
searched in their entirety manuall
y

• Sometimes it's faster to just search manually
than to
fi
gure out a shortcu
t

• Manual review is also good to validate the
results obtained from other method
s

• Select important samples to review
Don't Trust Tools Too Much
• There are many tools that help forensic
s

• Data visualizatio
n

• Browser artifact analysi
s

• Malware identi
fi
catio
n

• File system metadata reportin
g

• ALWAYS VERIFY IMPORTANT FINDING
S

• Manually, or with a second too
l

• Every tool has bugs
Data Minimization:
Sorting & Filtering
• File system metadata may have hundreds or
thousands of
fi
le
s

• Need to exclude irrelevant data & focus on the
important dat
a

• Sort and
fi
lter b
y

• Date,
fi
lename, other attributes
Statistical Analysis
• You don't know exactly what you are looking fo
r

• Or how to
fi
nd i
t

• Use statistical analysis to uncover patterns or
anomalie
s

• Ex: Web server log
s

• Use a log analysis tool to parse data
Sawmill
• Link Ch 11a
String or Keyword Search
• Create a list of strings relevant to the cas
e

• Search the
fi
les for those string
s

• Emails, Word documents, etc
.

• Find more strings in those
fi
les and repea
t

• You're done when you aren't
fi
nding any new
strings to search for
Unallocated and Slack
Space
• Unallocated blocks often contain portions of
deleted
fi
le
s

• Unused bytes at the end of active
fi
les may also
contain fragments of old
fi
le
s

• They can both be searched by forensic suites
like EnCase, FTK, and Autopsy
File Carving
• Look for
fi
le headers and footers in unallocated
spac
e

• Or other raw data, such as a drive imag
e

• Attempt to reconstruct
fi
le
s

• Usually by just taking all data from the header
to the foote
r

• Foremost is a good
fi
le-carving tool
Evaluate Results
When to Evaluate Results
• Periodically throughout the analysis proces
s

• Are you making real progress, or wasting time
on a blind alley
?

• At the en
d

• How well has your analysis answered the
investigative questions?
Ch 11

More Related Content

Similar to CNIT 152 Incident Response Analysis Methodology

CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionSam Bowne
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationSam Bowne
 
4 Getting Started & 5 Leads
4 Getting Started & 5 Leads4 Getting Started & 5 Leads
4 Getting Started & 5 LeadsSam Bowne
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 
CNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionCNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionSam Bowne
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookSam Bowne
 
CNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating ApplicationsCNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating ApplicationsSam Bowne
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handlingnewbie2019
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and DefenseAndrew McNicol
 
CNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringCNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringSam Bowne
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Damir Delija
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisJason Trost
 
Data Security for Project Managers
Data Security for Project ManagersData Security for Project Managers
Data Security for Project ManagersJoseph Wojowski
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!Xavier Mertens
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenesprimeteacher32
 
Computer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to KnowComputer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to KnowWinston & Strawn LLP
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringSam Bowne
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its roleSudeshna Basak
 

Similar to CNIT 152 Incident Response Analysis Methodology (20)

CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data Collection
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
4 Getting Started & 5 Leads
4 Getting Started & 5 Leads4 Getting Started & 5 Leads
4 Getting Started & 5 Leads
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
CNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionCNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data Collection
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
CNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating ApplicationsCNIT 121: 14 Investigating Applications
CNIT 121: 14 Investigating Applications
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
OSINT for Attack and Defense
OSINT for Attack and DefenseOSINT for Attack and Defense
OSINT for Attack and Defense
 
CNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social EngineeringCNIT 123: Ch 4: Footprinting and Social Engineering
CNIT 123: Ch 4: Footprinting and Social Engineering
 
Draft current state of digital forensic and data science
Draft current state of digital forensic and data science Draft current state of digital forensic and data science
Draft current state of digital forensic and data science
 
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence AnalysisDistributed Sensor Data Contextualization for Threat Intelligence Analysis
Distributed Sensor Data Contextualization for Threat Intelligence Analysis
 
Data Security for Project Managers
Data Security for Project ManagersData Security for Project Managers
Data Security for Project Managers
 
All your logs are belong to you!
All your logs are belong to you!All your logs are belong to you!
All your logs are belong to you!
 
All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!All Your Security Events Are Belong to ... You!
All Your Security Events Are Belong to ... You!
 
Processing Crimes and Incident Scenes
Processing Crimes and Incident ScenesProcessing Crimes and Incident Scenes
Processing Crimes and Incident Scenes
 
Computer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to KnowComputer Forensics – What Every Lawyer Needs to Know
Computer Forensics – What Every Lawyer Needs to Know
 
Ch 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social EngineeringCh 4: Footprinting and Social Engineering
Ch 4: Footprinting and Social Engineering
 
Computer forensics and its role
Computer forensics and its roleComputer forensics and its role
Computer forensics and its role
 
Data Management 101
Data Management 101Data Management 101
Data Management 101
 

More from Sam Bowne

3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers Sam Bowne
 
6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)Sam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
 
6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)
 

Recently uploaded

How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPCeline George
 
Planning a health career 4th Quarter.pptx
Planning a health career 4th Quarter.pptxPlanning a health career 4th Quarter.pptx
Planning a health career 4th Quarter.pptxLigayaBacuel1
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️9953056974 Low Rate Call Girls In Saket, Delhi NCR
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designMIPLM
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxRaymartEstabillo3
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTiammrhaywood
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...Nguyen Thanh Tu Collection
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Celine George
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceSamikshaHamane
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Celine George
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon AUnboundStockton
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxDr.Ibrahim Hassaan
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxEyham Joco
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 

Recently uploaded (20)

How to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERPHow to do quick user assign in kanban in Odoo 17 ERP
How to do quick user assign in kanban in Odoo 17 ERP
 
Planning a health career 4th Quarter.pptx
Planning a health career 4th Quarter.pptxPlanning a health career 4th Quarter.pptx
Planning a health career 4th Quarter.pptx
 
OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...OS-operating systems- ch04 (Threads) ...
OS-operating systems- ch04 (Threads) ...
 
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Bikash Puri  Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Bikash Puri Delhi reach out to us at 🔝9953056974🔝
 
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
call girls in Kamla Market (DELHI) 🔝 >༒9953330565🔝 genuine Escort Service 🔝✔️✔️
 
Keynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-designKeynote by Prof. Wurzer at Nordex about IP-design
Keynote by Prof. Wurzer at Nordex about IP-design
 
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptxEPANDING THE CONTENT OF AN OUTLINE using notes.pptx
EPANDING THE CONTENT OF AN OUTLINE using notes.pptx
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPTECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
ECONOMIC CONTEXT - LONG FORM TV DRAMA - PPT
 
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
HỌC TỐT TIẾNG ANH 11 THEO CHƯƠNG TRÌNH GLOBAL SUCCESS ĐÁP ÁN CHI TIẾT - CẢ NĂ...
 
Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17Difference Between Search & Browse Methods in Odoo 17
Difference Between Search & Browse Methods in Odoo 17
 
Rapple "Scholarly Communications and the Sustainable Development Goals"
Rapple "Scholarly Communications and the Sustainable Development Goals"Rapple "Scholarly Communications and the Sustainable Development Goals"
Rapple "Scholarly Communications and the Sustainable Development Goals"
 
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdfTataKelola dan KamSiber Kecerdasan Buatan v022.pdf
TataKelola dan KamSiber Kecerdasan Buatan v022.pdf
 
Roles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in PharmacovigilanceRoles & Responsibilities in Pharmacovigilance
Roles & Responsibilities in Pharmacovigilance
 
Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17Computed Fields and api Depends in the Odoo 17
Computed Fields and api Depends in the Odoo 17
 
Crayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon ACrayon Activity Handout For the Crayon A
Crayon Activity Handout For the Crayon A
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Gas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptxGas measurement O2,Co2,& ph) 04/2024.pptx
Gas measurement O2,Co2,& ph) 04/2024.pptx
 
Types of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptxTypes of Journalistic Writing Grade 8.pptx
Types of Journalistic Writing Grade 8.pptx
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 

CNIT 152 Incident Response Analysis Methodology

  • 1. CNIT 152: Incident Response 11 Analysis Methodology Updated 10-19-22
  • 4. Background • You must have a commanding knowledge of both the situation and the technology, understanding : • What are you looking to determine ? • Is it possible to form a conclusion from the facts you have ? • How long will it take?
  • 5. Background • What resources will you need ? • Who is interested in your results ? • What do they plan to do with them?
  • 6. Leadership • Identify who will de fi ne the objective s • Ensure that the entire investigative team knows who that person i s • This prevents miscommunication and loss of focus
  • 7. Proving a Negative • Don't attempt to "prove" that a server was not compromise d • That task is dif fi cult or impossibl e • Because you won't have enough informatio n • Audit trails don't cover every actio n • Logs don't go back to the start of time
  • 8. Positive Goals • Look for a set of indicators of compromis e • State if you can fi nd an y • If indicators are reasonable , • You can state an opinion that the system was likely not compromise d • But you don't know for sure
  • 9. Realistic Questions • Is malware present on this computer ? • Not realistic to determine for sur e • Is there an active fi le with this speci fi c MD5 hash on this computer ? • Realistic, easy to answer
  • 10. Scope • Too vague : • Look at this hard driv e • Look at all e-mai l • Better : • Review all active .pst fi les for any email Bob Smith received within the last month
  • 11. Why? • Always ask "Why? " • Keep asking questions until the stakeholders come to a consensus about the scope and purpose of the analysi s • Analyst may need to de fi ne the objectives because the company representatives don't understand what is possible or reasonable
  • 13. Where is Data Stored? • Desktop and laptop computer s • Hard drive s • External storag e • Virtual desktops--no local storage, everything on centralized virtualization infrastructure
  • 14. Where is Data Stored? • Server s • Data centers, server rooms, or communication closet s • Often rack-mounte d • At least one hard drive for operating syste m • May contain additional drives, or use external storage solutions exclusively, especially for virtual servers
  • 15. Where is Data Stored? • Mobile device s • Phones, personal digital assistants (PDAs), tablet, wearable computer s • Small amount of nonvolatile storag e • Flash memor y • Expansion slots and ports for external storage devices
  • 16. Where is Data Stored? • Storage solutions and medi a • USB fl ash drives and hard drive s • CDs and DVD s • Network Attached Storage (NAS ) • Storage Area Network (SAN)
  • 17. Where is Data Stored? • Network Device s • Firewalls, switches, router s • Typically don't store user dat a • Contain con fi guration and logging data
  • 18. Where is Data Stored? • Cloud service s • Off-site third-party service hosting dat a • Hosted email, timesheets, payroll, human resource s • Dropbox, Google Drive, etc.
  • 19. Where is Data Stored? • Backup s • Can be stored on local device s • Disaster recovery plan requires off-site backup s • Most commonly on tape, but could be on USB drives or DVD s • Cloud-based, like Carbonite or Mozy
  • 20. What's Available? • Four types of evidenc e • Operating syste m • Application s • User dat a • Network services and instrumentation
  • 21. Operating System • File systems like NTFS and HFS + • State information such as running processes and open network port s • OS log s • OS-speci fi c data sources, like Windows registry, Unix syslog, and Apple plist fi les
  • 22. File Systems • Can be independent of operating system s • General concepts : • Allocation unit s • Active fi les, deleted fi le s • Timestamp s • Unallocated (free) space, fi le slac k • Partition tables
  • 23. File Systems • Unique characteristics, data, and artifact s • NTFS fi lename timestamps (link Ch 11i ) • NTFS data stream s • UFS inode s • HFS resource fork s • File Allocation Table for FAT12, 16, and 32
  • 24. Brian Carrier's Book • From 200 5 • Authoritativ e • Very detaile d • Link Ch 11b
  • 25. Application-Speci fi c Artifacts • Internet browser cach e • Database fi le s • Web server log s • Chat program user preferences and log s • Email client data fi le s • Often left behind when applications are uninstalled
  • 26. User Data • Email, documents, spreadsheets, source cod e • May be on their day-to-day syste m • Or other systems throughout the environmen t • May be in centralized locations for each user
  • 27. Network Services and Instrumentation • DHCP, DNS, Proxy server s • Network fl ow dat a • IDS/IPS system s • Firewalls
  • 29. Raw Data • May be • Encrypted, compressed, or encode d • In a custom forma t • Provided on original hard drive s • Contained in hard drive image s • Broken
  • 30. Ask Questions • Determine what you hav e • If someone else provides the data, • You must ask good question s • You may have trouble using the data you receive
  • 31. Disk Images • May be encrypte d • Could be logical copy, forensic image, or clon e • Could be from a RAI D • Three common formats : • Expert Witness (E01 ) • Raw (DD ) • Virtual machine disk fi les (VMDK, OVF)
  • 32. Converting Disk Formats • EnCase can handle all three common formats directl y • AccessData's FTK Imager can create, convert, and view disk images for many format s • In Linux, you can mount DD images with Filesystem in Userspace (FUSE) and mount E01 images with libewf
  • 33. Data Encoding • All three are "the password is solvecrime" i n • Base6 4 • UU encoding (link Ch 11k ) • MD5 hash
  • 34. Broken Lines • This fi le contains credit card number s • But a simple text search won't fi nd them because the lines are broken by the hexadecimal values
  • 36. Localizations • Different conventions fo r • Times, dates, numbers, characters, etc . • Many different formats for dates even at the same location
  • 38. Example: Data Theft • Start with these types of evidenc e • Network anomalie s • Common host-based artifacts of data theft
  • 39. Network Anomalies • Network fl ow dat a • High outbound volume of data on a single da y • Unusual level of traf fi c over certain protocols or port s • Proxy logs, DNS logs, fi rewall log s • Look for anything suspicious, such as failed login attempts
  • 42. Legitimate Tools • LOLBINs "Living off the land " • cmd.exe in a folder other than WindowsSystem32 is suspiciou s • Many compromises use normal system tools, not malware
  • 43. Plan Tasks • Example: search for abnormal user login time s • Do you already have a way to automate that process ? • You may need to develop a technique, or perform steps manuall y • Consider volume of data, time required to process, who is available to work on it, and how likely the data source is to answer your question
  • 45. External Resources • Contains MD5 and SHA1 hashes of known fi le s • Exclude known harmless fi les from analysis
  • 46. VirusTotal • The standard to test suspicious fi le s • Links to many virus database s • Can work with fi les or hashes
  • 47. VirusTotal Demo • 1bb93d8cc7440ca2ccc10672347626fa9c3f227f46 ca9d1903dd360d9264cb47 • Behavior, Microsoft Sysinternals, svchost in strange folder, Run keys • https://blog.virustotal.com/2021/10/virustotal-multisandbox-microsoft.html
  • 48. VirusTotal Demo • 1247bb4e1d0aa5aec6fadccaac6e898980ac33b16 b69a4aa48fc6e2fb570141d • Behavior, Microsoft Sysinternals, Files Dropped, Email • https://blog.virustotal.com/2021/10/virustotal-multisandbox-microsoft.html
  • 49. Manual Review • Small items such as fl oppy disks can be searched in their entirety manuall y • Sometimes it's faster to just search manually than to fi gure out a shortcu t • Manual review is also good to validate the results obtained from other method s • Select important samples to review
  • 50. Don't Trust Tools Too Much • There are many tools that help forensic s • Data visualizatio n • Browser artifact analysi s • Malware identi fi catio n • File system metadata reportin g • ALWAYS VERIFY IMPORTANT FINDING S • Manually, or with a second too l • Every tool has bugs
  • 51. Data Minimization: Sorting & Filtering • File system metadata may have hundreds or thousands of fi le s • Need to exclude irrelevant data & focus on the important dat a • Sort and fi lter b y • Date, fi lename, other attributes
  • 52. Statistical Analysis • You don't know exactly what you are looking fo r • Or how to fi nd i t • Use statistical analysis to uncover patterns or anomalie s • Ex: Web server log s • Use a log analysis tool to parse data
  • 54. String or Keyword Search • Create a list of strings relevant to the cas e • Search the fi les for those string s • Emails, Word documents, etc . • Find more strings in those fi les and repea t • You're done when you aren't fi nding any new strings to search for
  • 55. Unallocated and Slack Space • Unallocated blocks often contain portions of deleted fi le s • Unused bytes at the end of active fi les may also contain fragments of old fi le s • They can both be searched by forensic suites like EnCase, FTK, and Autopsy
  • 56. File Carving • Look for fi le headers and footers in unallocated spac e • Or other raw data, such as a drive imag e • Attempt to reconstruct fi le s • Usually by just taking all data from the header to the foote r • Foremost is a good fi le-carving tool
  • 58. When to Evaluate Results • Periodically throughout the analysis proces s • Are you making real progress, or wasting time on a blind alley ? • At the en d • How well has your analysis answered the investigative questions?
  • 59. Ch 11