SlideShare a Scribd company logo
BSides Cleveland - June 23, 2018
Matt Scheurer
@c3rkah
Slides:
https://www.slideshare.net/cerkah
Phishing Forensics
Is it just suspicious or is it malicious?
About Me
Matt Scheurer
Systems Security Engineer in the Financial Services Industry
Chair for the CiNPA Security SIG
Speaker at: DerbyCon 5.0, DerbyCon 7.0, the 10th
Annual NKU
Cyber Security Symposium, BSides Indianapolis 2018, BSides
Columbus 5.0, BSides Cincinnati 2018, the 11th
Annual Central
Ohio InfoSec Summit, Circle City Con 5.0, and BSides
Cleveland 2018
Certifications: CompTIA Security+, MCP, MCPS, MCTS,
MCSA, MCITP, and next is CCNA Cyber Ops!
Yes, I have a day job. However...Yes, I have a day job. However...
Opinions expressed
are solely my own and
do not express the
views or opinions of
my employer.
Legal DisclaimerLegal Disclaimer
The material presented is made
available for informational and
educational purposes only. Use
of these tools and techniques is
at your own risk! The presenter
hereby disclaims any and all
liability to any party for any
direct, indirect, implied, punitive,
special, incidental or other
consequential damages arising
directly or indirectly from any
use of these materials, which
are provided as is, and without
warranties.
Let’s BeginLet’s Begin
● Situation: You or a coworker receive a
suspicious email, or a ticket comes in from
another employee seeking guidance
concerning a suspicious email
● The email looks like it could possibly be
legitimate
● Nowadays it’s getting very hard to tell…
● Lets start by looking at the message headers
Viewing Email Headers - OutlookViewing Email Headers - Outlook
● Option 1
– Click on the expander
icon to the right of the
“Tags” ribbon
Viewing Email Headers - OutlookViewing Email Headers - Outlook
● Option 2, Step 1
– Click on the “File”
menu
Viewing Email Headers - OutlookViewing Email Headers - Outlook
● Option 2, Step 2
– Click on the
“Properties” button
Viewing Email Headers - OutlookViewing Email Headers - Outlook
● Message
Headers appear
at the bottom of
the Properties
window
Viewing Headers ContinuedViewing Headers Continued
● In Mozilla Thunderbird
– Options > View > Headers > All
– More > View Source
● In other email clients
– https://mxtoolbox.com/Public/Content/EmailHeaders/
Viewing Message Source - OutlookViewing Message Source - Outlook
● Right click in the
message body
whitespace, and
select “View Source”
if available
● NOTE: Sometimes
this functionality is
disabled by
JavaScript
Viewing Message Source - OutlookViewing Message Source - Outlook
● Option 2, Step 1
● Click on the “Actions”
menu
Viewing Message Source - OutlookViewing Message Source - Outlook
● Option 2, Step 2
● Expand the “Other
Actions” menu
Viewing Message Source - OutlookViewing Message Source - Outlook
● Option 2, Step 3
● Select “View Source”
Next Steps (Demo)Next Steps (Demo)
● Inspect the email message headers for clues
● Inspect the email message source code for
clues and traps
● Inspect any attachment(s) for more potential
traps
Tools to useTools to use
● URL Expander
● Online web page scanner (VirusTotal.com)
● Attachment to image file converter
● Web site Screen Shot generator
● Online web site source code viewer
● Decoders
● WHOIS engines / Abuse contacts
● File Scanners for attachments
URL ExpanderURL Expander
● Search Engine Query
– URL Expander
● www.checkshorturl.com
● Short URL:
https://bit.ly/2JQl0IC
● Long URL:
http://ihealthwealth.com/
wp-
content/themes/twentyse
venteen/docusign/
Online web page scannerOnline web page scanner
● http://www.virustotal.com/
– Tests with a large number of scanners
simultaneously
– Now owned and operated by Google
– Scans files as well as web site addresses for
malware
● https://urlquery.net/
– Scans and detects web-based malware
Attachment to image file converterAttachment to image file converter
● Search Engine Query
● Native Extension to
Image File Extension
● i.e., pdf2jpg.net
CAUTION:
Do not upload potentially
sensitive files to public web
sites!
Web site screen shot generatorWeb site screen shot generator
● Search Engine Query
● online website
screenshot generator
● i.e.,
screenshotmachine.com
Web site source code viewerWeb site source code viewer
● Search Engine Query
● online website source
code viewer
● i.e., www.visiospark.com
<input id="email" name="email"
type="email" placeholder="email" value=""
spellcheck="false" class="">
<span
class="textfieldRequiredMsg">email</span
><span
class="textfieldInvalidFormatMsg">email</s
pan></span>
<label class="hidden-label"
for="password">password</label>
<span id="sprypassword1">
<input id="password" name="password"
type="password" placeholder="password"
class="">
<span
class="passwordRequiredMsg">Enter your
password.</span></span>
DecodersDecoders
● Search Engine Query
– Base64 decoder
● i.e., base64decode.org
WHOIS engines / Abuse contactsWHOIS engines / Abuse contacts
● Domain WHOIS
– ICANN (https://whois.icann.org/en/)
● Regional Internet Registries, WHOIS
– AFRINIC
– ARIN
– APNIC
– LACNIC
– RIPE
Additional Tools and ResourcesAdditional Tools and Resources
● DNS Records
● NSLOOKUP
● DIG
● Web sites (domaintools.com, network-tools.com, etc.)
● MXtoolbox.com (Blacklists)
● SpamCop.net
Beware of Gotcha’sBeware of Gotcha’s
● Obfuscation by URL Shortener
● Evasion Code / DGA
● iFrames
● Redirects and Forwards
● Encoded content
● Relying too heavily on your defenses / tools...
Attachment / File ScannersAttachment / File Scanners
● VirusTotal - https://www.virustotal.com/
– Owned and operated by Google
● Jotti's malware scan - https://virusscan.jotti.org/
– Another good free multi-scanner site
● Hybrid Analysis / Malwr
– Free sandbox analysis
● https://www.hybrid-analysis.com/
● https://malwr.com/
CAUTION: Do not upload potentially sensitive files to
public web sites!
Jotti Malware Scan - messageJotti Malware Scan - message
VirusTotal Scan - messageVirusTotal Scan - message
Jotti Malware Scan - attachmentJotti Malware Scan - attachment
VirusTotal Scan - attachmentVirusTotal Scan - attachment
Actual Landing PageActual Landing Page
DocuPhish?DocuPhish?
● Crane Hassold, Senior Security Threat
Researcher at PhishLabs referred to this
technique in a 2017 Webinar as “DocuPhish”
ImpactImpact
● This attack technique is highly effective at
defeating our best-in-class security products,
best practices, and technical controls to reach
Inboxes across the enterprise
– Including
● Defense-In-Depth
● AV / Anti-Malware
● Firewalls / Secure email gateways
● Inline URL Sandboxing
The End GameThe End Game
● Determining what and/or where the final landing
page actually is!
Attendee Provided SuggestionsAttendee Provided Suggestions
● For Next-Level / Advanced Malware Analysis
– https://any.run/
– https://cuckoosandbox.org/
– https://remnux.org/
– SIFT Workstation
● https://digital-forensics.sans.org/community/downloads
● Can be combined with REMnux or vice versa
PreventionPrevention
● The only foolproof solutions to the DocuPhish
problem I am aware of are
– 100% pure email sandboxing
– Completely stripping out all email attachments
– Not allowing external email
● However, the appetite to do so at most
organizations is low
ConclusionsConclusions
● Block discovered bad domains and IP addresses
● User education and reporting will remain key until
vendors catch back up to to combat the growing
DocuPhish threat
● Report these incidents to the managing hosting
company or service provider
● Utilize RBL’s and Threat Feeds
● In lieu of being able to prevent this from coming in,
analyze what is going out of your network
When all else fails!When all else fails!
● Contact the purported message sender to find out
about the message’s authenticity
– Phone call
– In person visit, if possible
– Instant message
– Email directly to the person
● BEWARE: If the other person’s email has been
compromised, it will be difficult to tell if it is really
them replying back to you!
QuestionsQuestions
Who ...
What ...
When ...
Where ...
Why ...
How ...
BSides Cleveland - June 23, 2018
Matt Scheurer
@c3rkah
Slides:
https://www.slideshare.net/cerkah
Thank you for attending!

More Related Content

What's hot

An Introduction to Hashing and Salting
An Introduction to Hashing and SaltingAn Introduction to Hashing and Salting
An Introduction to Hashing and Salting
Rahul Singh
 
The art of android hacking
The art of  android hackingThe art of  android hacking
The art of android hacking
Abhinav Mishra
 
Brute Force Attack
Brute Force AttackBrute Force Attack
Brute Force Attack
Ahmad karawash
 
Pentester's Mindset! - Ravikumar Paghdal
Pentester's Mindset! - Ravikumar PaghdalPentester's Mindset! - Ravikumar Paghdal
Pentester's Mindset! - Ravikumar Paghdal
NSConclave
 
Passwords
PasswordsPasswords
Passwords
Kevin OBrien
 
SSL certificates
SSL certificatesSSL certificates
SSL certificates
Kevin OBrien
 
Hacking web applications
Hacking web applicationsHacking web applications
Hacking web applications
phanleson
 
Security and Privacy on the Web in 2015
Security and Privacy on the Web in 2015Security and Privacy on the Web in 2015
Security and Privacy on the Web in 2015
Francois Marier
 
Empire Work shop
Empire Work shopEmpire Work shop
Empire Work shop
Haydn Johnson
 
Understanding CSRF
Understanding CSRFUnderstanding CSRF
Understanding CSRF
Potato
 
Owasp for dummies handouts
Owasp for dummies handoutsOwasp for dummies handouts
Owasp for dummies handoutsBCC
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force tools
zeus7856
 
Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )
Irfad Imtiaz
 
Practical Cyber Attacking Tutorial
Practical Cyber Attacking TutorialPractical Cyber Attacking Tutorial
Practical Cyber Attacking Tutorial
Yam Peleg
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest
Haydn Johnson
 
Security In .Net Framework
Security In .Net FrameworkSecurity In .Net Framework
Security In .Net FrameworkRamakanta Behera
 
2 . web app s canners
2 . web app s canners2 . web app s canners
2 . web app s canners
Rashid Khatmey
 
Password Cracking using dictionary attacks
Password Cracking using dictionary attacksPassword Cracking using dictionary attacks
Password Cracking using dictionary attacks
lord
 
Dom based xss
Dom based xssDom based xss
Dom based xssLê Giáp
 
Believe It Or Not SSL Attacks
Believe It Or Not SSL AttacksBelieve It Or Not SSL Attacks
Believe It Or Not SSL Attacks
Akash Mahajan
 

What's hot (20)

An Introduction to Hashing and Salting
An Introduction to Hashing and SaltingAn Introduction to Hashing and Salting
An Introduction to Hashing and Salting
 
The art of android hacking
The art of  android hackingThe art of  android hacking
The art of android hacking
 
Brute Force Attack
Brute Force AttackBrute Force Attack
Brute Force Attack
 
Pentester's Mindset! - Ravikumar Paghdal
Pentester's Mindset! - Ravikumar PaghdalPentester's Mindset! - Ravikumar Paghdal
Pentester's Mindset! - Ravikumar Paghdal
 
Passwords
PasswordsPasswords
Passwords
 
SSL certificates
SSL certificatesSSL certificates
SSL certificates
 
Hacking web applications
Hacking web applicationsHacking web applications
Hacking web applications
 
Security and Privacy on the Web in 2015
Security and Privacy on the Web in 2015Security and Privacy on the Web in 2015
Security and Privacy on the Web in 2015
 
Empire Work shop
Empire Work shopEmpire Work shop
Empire Work shop
 
Understanding CSRF
Understanding CSRFUnderstanding CSRF
Understanding CSRF
 
Owasp for dummies handouts
Owasp for dummies handoutsOwasp for dummies handouts
Owasp for dummies handouts
 
Password cracking and brute force tools
Password cracking and brute force toolsPassword cracking and brute force tools
Password cracking and brute force tools
 
Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )Introduction to Cross Site Scripting ( XSS )
Introduction to Cross Site Scripting ( XSS )
 
Practical Cyber Attacking Tutorial
Practical Cyber Attacking TutorialPractical Cyber Attacking Tutorial
Practical Cyber Attacking Tutorial
 
Blue team reboot - HackFest
Blue team reboot - HackFest Blue team reboot - HackFest
Blue team reboot - HackFest
 
Security In .Net Framework
Security In .Net FrameworkSecurity In .Net Framework
Security In .Net Framework
 
2 . web app s canners
2 . web app s canners2 . web app s canners
2 . web app s canners
 
Password Cracking using dictionary attacks
Password Cracking using dictionary attacksPassword Cracking using dictionary attacks
Password Cracking using dictionary attacks
 
Dom based xss
Dom based xssDom based xss
Dom based xss
 
Believe It Or Not SSL Attacks
Believe It Or Not SSL AttacksBelieve It Or Not SSL Attacks
Believe It Or Not SSL Attacks
 

Similar to BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?

BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
ThreatReel Podcast
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013
Edouard de Lansalut
 
DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
ThreatReel Podcast
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
Chris Gates
 
BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Chetan Khatri
 
BSides Columbus: Active Defense - Helping threat actors hack themselves!
BSides Columbus: Active Defense - Helping threat actors hack themselves!BSides Columbus: Active Defense - Helping threat actors hack themselves!
BSides Columbus: Active Defense - Helping threat actors hack themselves!
ThreatReel Podcast
 
SplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics MethodsSplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics Methods
Splunk
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
ThreatReel Podcast
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
ThreatReel Podcast
 
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhibhumika2108
 
Protecting Microsoft Teams from Cyber Security Threats - a Practical Guide
Protecting Microsoft Teams from Cyber Security Threats - a Practical GuideProtecting Microsoft Teams from Cyber Security Threats - a Practical Guide
Protecting Microsoft Teams from Cyber Security Threats - a Practical Guide
Benedek Menesi
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedfangjiafu
 
OFFTECH TOOL AND END URL FINDER
OFFTECH TOOL AND END URL FINDEROFFTECH TOOL AND END URL FINDER
OFFTECH TOOL AND END URL FINDER
IRJET Journal
 
Secure at Speed @ Solent.tech
Secure at Speed @ Solent.techSecure at Speed @ Solent.tech
Secure at Speed @ Solent.tech
Stuart Gunter
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
WSO2
 
aMs Southeast Asia 2021 : Insider risk protection and containment in microsof...
aMs Southeast Asia 2021 : Insider risk protection and containment in microsof...aMs Southeast Asia 2021 : Insider risk protection and containment in microsof...
aMs Southeast Asia 2021 : Insider risk protection and containment in microsof...
Mitul Rana
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
Moataz Kamel
 

Similar to BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious? (20)

BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!BSides Cleveland: Active Defense - Helping threat actors hack themselves!
BSides Cleveland: Active Defense - Helping threat actors hack themselves!
 
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
NKU Cybersecurity Symposium: Active Defense - Helping threat actors hack them...
 
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!OISF Aniversary: Active Defense - Helping threat actors hack themselves!
OISF Aniversary: Active Defense - Helping threat actors hack themselves!
 
Owasp top 10 2013
Owasp top 10 2013Owasp top 10 2013
Owasp top 10 2013
 
DMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal TricksDMA - Stupid Cyber Criminal Tricks
DMA - Stupid Cyber Criminal Tricks
 
Client-Side Penetration Testing Presentation
Client-Side Penetration Testing PresentationClient-Side Penetration Testing Presentation
Client-Side Penetration Testing Presentation
 
BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!BSides Cincy: Active Defense - Helping threat actors hack themselves!
BSides Cincy: Active Defense - Helping threat actors hack themselves!
 
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
Demystify Information Security & Threats for Data-Driven Platforms With Cheta...
 
BSides Columbus: Active Defense - Helping threat actors hack themselves!
BSides Columbus: Active Defense - Helping threat actors hack themselves!BSides Columbus: Active Defense - Helping threat actors hack themselves!
BSides Columbus: Active Defense - Helping threat actors hack themselves!
 
SplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics MethodsSplunkLive! Paris 2018: Intro to Security Analytics Methods
SplunkLive! Paris 2018: Intro to Security Analytics Methods
 
CCC - Lend me your IR's
CCC - Lend me your IR'sCCC - Lend me your IR's
CCC - Lend me your IR's
 
BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!BSides Columbus - Lend me your IR's!
BSides Columbus - Lend me your IR's!
 
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan GandhiReliable and fast security audits - The modern and offensive way-Mohan Gandhi
Reliable and fast security audits - The modern and offensive way-Mohan Gandhi
 
Protecting Microsoft Teams from Cyber Security Threats - a Practical Guide
Protecting Microsoft Teams from Cyber Security Threats - a Practical GuideProtecting Microsoft Teams from Cyber Security Threats - a Practical Guide
Protecting Microsoft Teams from Cyber Security Threats - a Practical Guide
 
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wnedLayer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
Layer one 2011-joe-mccray-you-spent-all-that-money-and-still-got-0wned
 
OFFTECH TOOL AND END URL FINDER
OFFTECH TOOL AND END URL FINDEROFFTECH TOOL AND END URL FINDER
OFFTECH TOOL AND END URL FINDER
 
Secure at Speed @ Solent.tech
Secure at Speed @ Solent.techSecure at Speed @ Solent.tech
Secure at Speed @ Solent.tech
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
aMs Southeast Asia 2021 : Insider risk protection and containment in microsof...
aMs Southeast Asia 2021 : Insider risk protection and containment in microsof...aMs Southeast Asia 2021 : Insider risk protection and containment in microsof...
aMs Southeast Asia 2021 : Insider risk protection and containment in microsof...
 
Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020Secure coding presentation Oct 3 2020
Secure coding presentation Oct 3 2020
 

More from ThreatReel Podcast

CONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIsCONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIs
ThreatReel Podcast
 
SecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIsSecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIs
ThreatReel Podcast
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
ThreatReel Podcast
 
CiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful APICiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful API
ThreatReel Podcast
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
ThreatReel Podcast
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for Everyone
ThreatReel Podcast
 
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCentral Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
ThreatReel Podcast
 
AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
ThreatReel Podcast
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
ThreatReel Podcast
 
Butler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSecButler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSec
ThreatReel Podcast
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical Security
ThreatReel Podcast
 
CiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG HistoryCiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG History
ThreatReel Podcast
 
OISF - AppSec Presentation
OISF - AppSec PresentationOISF - AppSec Presentation
OISF - AppSec Presentation
ThreatReel Podcast
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec Presentation
ThreatReel Podcast
 
OISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) OverviewOISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) Overview
ThreatReel Podcast
 
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) OverviewDerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
ThreatReel Podcast
 
CiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex PresentationCiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex Presentation
ThreatReel Podcast
 
DerbyCon: Surveillance Using Spare Stuff
DerbyCon: Surveillance Using Spare StuffDerbyCon: Surveillance Using Spare Stuff
DerbyCon: Surveillance Using Spare Stuff
ThreatReel Podcast
 

More from ThreatReel Podcast (18)

CONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIsCONHESI 2021 - Exploiting Web APIs
CONHESI 2021 - Exploiting Web APIs
 
SecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIsSecureWV: Exploiting Web APIs
SecureWV: Exploiting Web APIs
 
PwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIsPwnSchool: Exploiting Web APIs
PwnSchool: Exploiting Web APIs
 
CiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful APICiNPA Security SIG - Exploiting the Tiredful API
CiNPA Security SIG - Exploiting the Tiredful API
 
ISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP PrimerISC2: AppSec & OWASP Primer
ISC2: AppSec & OWASP Primer
 
OISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for EveryoneOISF - Continuous Skills Improvement for Everyone
OISF - Continuous Skills Improvement for Everyone
 
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies SucceedCentral Ohio InfoSec Summit: Why Script Kiddies Succeed
Central Ohio InfoSec Summit: Why Script Kiddies Succeed
 
AppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 PrimerAppSec & OWASP Top 10 Primer
AppSec & OWASP Top 10 Primer
 
OISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec PrimerOISC 2019 - The OWASP Top 10 & AppSec Primer
OISC 2019 - The OWASP Top 10 & AppSec Primer
 
Butler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSecButler Tech - Working in IT and InfoSec
Butler Tech - Working in IT and InfoSec
 
CiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical SecurityCiNPA Security SIG - Physical Security
CiNPA Security SIG - Physical Security
 
CiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG HistoryCiNPA / CiNPA Security SIG History
CiNPA / CiNPA Security SIG History
 
OISF - AppSec Presentation
OISF - AppSec PresentationOISF - AppSec Presentation
OISF - AppSec Presentation
 
CiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec PresentationCiNPA Security SIG - AppSec Presentation
CiNPA Security SIG - AppSec Presentation
 
OISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) OverviewOISF: Regular Expressions (Regex) Overview
OISF: Regular Expressions (Regex) Overview
 
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) OverviewDerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
DerbyCon 7.0 Legacy: Regular Expressions (Regex) Overview
 
CiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex PresentationCiNPA Security SIG - Regex Presentation
CiNPA Security SIG - Regex Presentation
 
DerbyCon: Surveillance Using Spare Stuff
DerbyCon: Surveillance Using Spare StuffDerbyCon: Surveillance Using Spare Stuff
DerbyCon: Surveillance Using Spare Stuff
 

Recently uploaded

Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Florence Consulting
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
Javier Lasa
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
keoku
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
eutxy
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
3ipehhoa
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
Trending Blogers
 
Bài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docxBài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docx
nhiyenphan2005
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
zoowe
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
cuobya
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
zyfovom
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
ufdana
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
Arif0071
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Brad Spiegel Macon GA
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
fovkoyb
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
CIOWomenMagazine
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
3ipehhoa
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
cuobya
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
Rogerio Filho
 
Understanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdfUnderstanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdf
SEO Article Boost
 
7 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 20247 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 2024
Danica Gill
 

Recently uploaded (20)

Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdfMeet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
Meet up Milano 14 _ Axpo Italia_ Migration from Mule3 (On-prem) to.pdf
 
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdfJAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
JAVIER LASA-EXPERIENCIA digital 1986-2024.pdf
 
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
一比一原版(SLU毕业证)圣路易斯大学毕业证成绩单专业办理
 
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
一比一原版(LBS毕业证)伦敦商学院毕业证成绩单专业办理
 
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
急速办(bedfordhire毕业证书)英国贝德福特大学毕业证成绩单原版一模一样
 
Explore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories SecretlyExplore-Insanony: Watch Instagram Stories Secretly
Explore-Insanony: Watch Instagram Stories Secretly
 
Bài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docxBài tập unit 1 English in the world.docx
Bài tập unit 1 English in the world.docx
 
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
国外证书(Lincoln毕业证)新西兰林肯大学毕业证成绩单不能毕业办理
 
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
制作毕业证书(ANU毕业证)莫纳什大学毕业证成绩单官方原版办理
 
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
学位认证网(DU毕业证)迪肯大学毕业证成绩单一比一原版制作
 
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
一比一原版(CSU毕业证)加利福尼亚州立大学毕业证成绩单专业办理
 
test test test test testtest test testtest test testtest test testtest test ...
test test  test test testtest test testtest test testtest test testtest test ...test test  test test testtest test testtest test testtest test testtest test ...
test test test test testtest test testtest test testtest test testtest test ...
 
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptxBridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
Bridging the Digital Gap Brad Spiegel Macon, GA Initiative.pptx
 
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
存档可查的(USC毕业证)南加利福尼亚大学毕业证成绩单制做办理
 
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
Internet of Things in Manufacturing: Revolutionizing Efficiency & Quality | C...
 
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
原版仿制(uob毕业证书)英国伯明翰大学毕业证本科学历证书原版一模一样
 
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
假文凭国外(Adelaide毕业证)澳大利亚国立大学毕业证成绩单办理
 
guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...guildmasters guide to ravnica Dungeons & Dragons 5...
guildmasters guide to ravnica Dungeons & Dragons 5...
 
Understanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdfUnderstanding User Behavior with Google Analytics.pdf
Understanding User Behavior with Google Analytics.pdf
 
7 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 20247 Best Cloud Hosting Services to Try Out in 2024
7 Best Cloud Hosting Services to Try Out in 2024
 

BSides Cleveland: Phishing Forensics - Is it just suspicious or is it malicious?

  • 1. BSides Cleveland - June 23, 2018 Matt Scheurer @c3rkah Slides: https://www.slideshare.net/cerkah Phishing Forensics Is it just suspicious or is it malicious?
  • 2. About Me Matt Scheurer Systems Security Engineer in the Financial Services Industry Chair for the CiNPA Security SIG Speaker at: DerbyCon 5.0, DerbyCon 7.0, the 10th Annual NKU Cyber Security Symposium, BSides Indianapolis 2018, BSides Columbus 5.0, BSides Cincinnati 2018, the 11th Annual Central Ohio InfoSec Summit, Circle City Con 5.0, and BSides Cleveland 2018 Certifications: CompTIA Security+, MCP, MCPS, MCTS, MCSA, MCITP, and next is CCNA Cyber Ops!
  • 3. Yes, I have a day job. However...Yes, I have a day job. However... Opinions expressed are solely my own and do not express the views or opinions of my employer.
  • 4. Legal DisclaimerLegal Disclaimer The material presented is made available for informational and educational purposes only. Use of these tools and techniques is at your own risk! The presenter hereby disclaims any and all liability to any party for any direct, indirect, implied, punitive, special, incidental or other consequential damages arising directly or indirectly from any use of these materials, which are provided as is, and without warranties.
  • 5. Let’s BeginLet’s Begin ● Situation: You or a coworker receive a suspicious email, or a ticket comes in from another employee seeking guidance concerning a suspicious email ● The email looks like it could possibly be legitimate ● Nowadays it’s getting very hard to tell… ● Lets start by looking at the message headers
  • 6. Viewing Email Headers - OutlookViewing Email Headers - Outlook ● Option 1 – Click on the expander icon to the right of the “Tags” ribbon
  • 7. Viewing Email Headers - OutlookViewing Email Headers - Outlook ● Option 2, Step 1 – Click on the “File” menu
  • 8. Viewing Email Headers - OutlookViewing Email Headers - Outlook ● Option 2, Step 2 – Click on the “Properties” button
  • 9. Viewing Email Headers - OutlookViewing Email Headers - Outlook ● Message Headers appear at the bottom of the Properties window
  • 10. Viewing Headers ContinuedViewing Headers Continued ● In Mozilla Thunderbird – Options > View > Headers > All – More > View Source ● In other email clients – https://mxtoolbox.com/Public/Content/EmailHeaders/
  • 11. Viewing Message Source - OutlookViewing Message Source - Outlook ● Right click in the message body whitespace, and select “View Source” if available ● NOTE: Sometimes this functionality is disabled by JavaScript
  • 12. Viewing Message Source - OutlookViewing Message Source - Outlook ● Option 2, Step 1 ● Click on the “Actions” menu
  • 13. Viewing Message Source - OutlookViewing Message Source - Outlook ● Option 2, Step 2 ● Expand the “Other Actions” menu
  • 14. Viewing Message Source - OutlookViewing Message Source - Outlook ● Option 2, Step 3 ● Select “View Source”
  • 15. Next Steps (Demo)Next Steps (Demo) ● Inspect the email message headers for clues ● Inspect the email message source code for clues and traps ● Inspect any attachment(s) for more potential traps
  • 16. Tools to useTools to use ● URL Expander ● Online web page scanner (VirusTotal.com) ● Attachment to image file converter ● Web site Screen Shot generator ● Online web site source code viewer ● Decoders ● WHOIS engines / Abuse contacts ● File Scanners for attachments
  • 17. URL ExpanderURL Expander ● Search Engine Query – URL Expander ● www.checkshorturl.com ● Short URL: https://bit.ly/2JQl0IC ● Long URL: http://ihealthwealth.com/ wp- content/themes/twentyse venteen/docusign/
  • 18. Online web page scannerOnline web page scanner ● http://www.virustotal.com/ – Tests with a large number of scanners simultaneously – Now owned and operated by Google – Scans files as well as web site addresses for malware ● https://urlquery.net/ – Scans and detects web-based malware
  • 19. Attachment to image file converterAttachment to image file converter ● Search Engine Query ● Native Extension to Image File Extension ● i.e., pdf2jpg.net CAUTION: Do not upload potentially sensitive files to public web sites!
  • 20. Web site screen shot generatorWeb site screen shot generator ● Search Engine Query ● online website screenshot generator ● i.e., screenshotmachine.com
  • 21. Web site source code viewerWeb site source code viewer ● Search Engine Query ● online website source code viewer ● i.e., www.visiospark.com <input id="email" name="email" type="email" placeholder="email" value="" spellcheck="false" class=""> <span class="textfieldRequiredMsg">email</span ><span class="textfieldInvalidFormatMsg">email</s pan></span> <label class="hidden-label" for="password">password</label> <span id="sprypassword1"> <input id="password" name="password" type="password" placeholder="password" class=""> <span class="passwordRequiredMsg">Enter your password.</span></span>
  • 22. DecodersDecoders ● Search Engine Query – Base64 decoder ● i.e., base64decode.org
  • 23. WHOIS engines / Abuse contactsWHOIS engines / Abuse contacts ● Domain WHOIS – ICANN (https://whois.icann.org/en/) ● Regional Internet Registries, WHOIS – AFRINIC – ARIN – APNIC – LACNIC – RIPE
  • 24. Additional Tools and ResourcesAdditional Tools and Resources ● DNS Records ● NSLOOKUP ● DIG ● Web sites (domaintools.com, network-tools.com, etc.) ● MXtoolbox.com (Blacklists) ● SpamCop.net
  • 25. Beware of Gotcha’sBeware of Gotcha’s ● Obfuscation by URL Shortener ● Evasion Code / DGA ● iFrames ● Redirects and Forwards ● Encoded content ● Relying too heavily on your defenses / tools...
  • 26. Attachment / File ScannersAttachment / File Scanners ● VirusTotal - https://www.virustotal.com/ – Owned and operated by Google ● Jotti's malware scan - https://virusscan.jotti.org/ – Another good free multi-scanner site ● Hybrid Analysis / Malwr – Free sandbox analysis ● https://www.hybrid-analysis.com/ ● https://malwr.com/ CAUTION: Do not upload potentially sensitive files to public web sites!
  • 27. Jotti Malware Scan - messageJotti Malware Scan - message
  • 28. VirusTotal Scan - messageVirusTotal Scan - message
  • 29. Jotti Malware Scan - attachmentJotti Malware Scan - attachment
  • 30. VirusTotal Scan - attachmentVirusTotal Scan - attachment
  • 32. DocuPhish?DocuPhish? ● Crane Hassold, Senior Security Threat Researcher at PhishLabs referred to this technique in a 2017 Webinar as “DocuPhish”
  • 33. ImpactImpact ● This attack technique is highly effective at defeating our best-in-class security products, best practices, and technical controls to reach Inboxes across the enterprise – Including ● Defense-In-Depth ● AV / Anti-Malware ● Firewalls / Secure email gateways ● Inline URL Sandboxing
  • 34. The End GameThe End Game ● Determining what and/or where the final landing page actually is!
  • 35. Attendee Provided SuggestionsAttendee Provided Suggestions ● For Next-Level / Advanced Malware Analysis – https://any.run/ – https://cuckoosandbox.org/ – https://remnux.org/ – SIFT Workstation ● https://digital-forensics.sans.org/community/downloads ● Can be combined with REMnux or vice versa
  • 36. PreventionPrevention ● The only foolproof solutions to the DocuPhish problem I am aware of are – 100% pure email sandboxing – Completely stripping out all email attachments – Not allowing external email ● However, the appetite to do so at most organizations is low
  • 37. ConclusionsConclusions ● Block discovered bad domains and IP addresses ● User education and reporting will remain key until vendors catch back up to to combat the growing DocuPhish threat ● Report these incidents to the managing hosting company or service provider ● Utilize RBL’s and Threat Feeds ● In lieu of being able to prevent this from coming in, analyze what is going out of your network
  • 38. When all else fails!When all else fails! ● Contact the purported message sender to find out about the message’s authenticity – Phone call – In person visit, if possible – Instant message – Email directly to the person ● BEWARE: If the other person’s email has been compromised, it will be difficult to tell if it is really them replying back to you!
  • 39. QuestionsQuestions Who ... What ... When ... Where ... Why ... How ...
  • 40. BSides Cleveland - June 23, 2018 Matt Scheurer @c3rkah Slides: https://www.slideshare.net/cerkah Thank you for attending!