SlideShare a Scribd company logo
CNIT 152:
Incident
Response
1 Real-World Incidents
Updated 8-19-2021
Events and Incidents
• Event
 

• Any observable occurrence in a system or
networ
k

• Incident
• Violation or threat of violation of security
policies, acceptable use policies, or standard
security practices
Incident Response
• Con
fi
rm whether an incident occurre
d

• Rapid detection and containmen
t

• Determine scop
e

• Prevent a disjointed, noncohesive respons
e

• Determine and promote facts and actual
informatio
n

• Minimize disruption to business and network
operations
Incident Response
• Minimize damage to the compromised
organizatio
n

• Restore normal operation
s

• Manage public perceptio
n

• Allow for legal action against perpetrator
s

• Educate senior managemen
t

• Enhance security posture against future
incidents
IR Teams
• Investigation tea
m

• Determines what has happened and performs
a damage assessmen
t

• Remediation tea
m

• Removes the attacker and enhances security
postur
e

• Public relations
Live Response
• Classical forensics was done post-morte
m

• On a hard disk imag
e

• Now mody analysis id performed on systems
that are powered on (live
)

• Including memory analysis to see running
processes, network connections, etc.
Case 1


Show Me the Money
Initial Compromise
• Early January: SQL injection vulnerability
exploited on server WEB
1

• In a DMZ belonging to a small business unit
purchased by the parent organization four years
prio
r

• Command execution on database server DB1, with
privileges of the SQL Server service (local
administrator
)

• Using xp_cmdshel
l

• Download malware and execute it on DB1
Escape DMZ
• Miscon
fi
guration in DMZ
fi
rewall allowed
malware to execute SQL commands on a
database server intDB
1

• Located within the corporate environment
Recon
• Attacker spent weeks performing
reconnaissance of corporate environmen
t

• For
fi
rst week, attacker used SQL injectio
n

• Then the attacker implanted a backdoo
r

• Extracted and cracked password hash for local
administrator account on intDB
1

• Now the attacker has local admin on most
systems
Lockheed
-Martin
Kill Chain
Mitre ATT&CK v9
Exploit Domain Controller
• Installed keylogger malwar
e

• Obtained password hashes from multiple
systems for administrator account
s

• Including hashes from the Domain Controller
Mid-February
• More than 20 backdoors, spanning three distinct
malware familie
s

• We'll call the primary backdoor family BKDOO
R

• Custom malware creation ki
t

• Allowed attacker to modify binaries to avoid
antivirus detection
BKDOOR
• Full control of victim syste
m

• File upload and downloa
d

• Tunnel Remote Desktop Protocol traf
fi
c into the
environmen
t

• Proxy network traf
fi
c between backdoor
s

• Encrypts command-and-control (C2) traf
fi
c with
RC4 "C2 data
"

• Persistence through "DLL search-order
hijacking"
PROXY Malware Family
• Redirected connections to destination address
speci
fi
ed in its con
fi
guration
fi
l
e

• Can also accept original destination address
from the BKDOOR malware
BKDNS Malware Family
• Tunneled C2 traf
fi
c through DNS queries and
response
s

• A backup system, not used during this
investigatio
n

• Used on both Windows and Linux systems
Late March
• Attacker stole data multiple time
s

• Took usernames and password
s

• Network architecture and IT informatio
n

• Information about
fi
nancial systems and how
fi
nancial data was handled
Stealing Financial Data
• Outbound FTP connection to an attacker-
controlled FTP serve
r

• Also used a backdoor to send
fi
nancial data to
C2 serve
r

• Compressed the data as ZIP, RAR or CAB
fi
les
Jump Server
• Gateway into restricted
fi
nancial environment
PCI Data
• Payment Card Industry dat
a

• Magnetic stripe has two track
s

• Track 1 & Track 2 (similar data
)

• CVV/CVV2 number used to verify physical
possession of the car
d

• Not all merchants collect the CVV/CVV2 number
Compromise JMPSRV
• Gained access with stolen domain administrator
password (two-factor authentication not used
)

• Transferred reconnaissance tools to JMPSR
V

• Begin reconnaissance of restricted
fi
nancial
environmen
t

• Took password hashes from RAM on JMPSRV
Recon
• Next two months
fi
ndin
g

• Systems that processed or stored cardholder
informatio
n

• Systems with direct Internet connection
s

• Stole documents that described the
infrastructure
Naming Convention
• 90 systems processed or stored
fi
nancial
informatio
n

• PROC_FIN01, PROC_FIN02, STOR_FIN01,
STOR_FIN02, etc
.

• None connected directly to the Interne
t

• Attacker sent data through JMPSRV and MAIL to
get out
Proxy Connections
Testing Methods
• Put Sysinternals "PsSuite" on PROC_FIN0
1

• Used pslist to see running processe
s

• Dumped RAM from multiple processe
s

• Created a RAR archive and transferred it ou
t

• Trying to
fi
nd processes that contained
cardholder data
Cardharvest
• Two days later, attacker installed a custom binary
named "cardharvest.exe" onto PROC_FIN0
1

• Searched process RAM for Track 2 data every
15 second
s

• Hashed the data to prevent duplicate collectio
n

• Encrypted it using RC4 and a hard-coded static
ke
y

• Saved it to a local
fi
le
Three Months
• Over the next three month
s

• Attacker stole millions of cardholder data
record
s

• From all 90
fi
nancial systems
Detection
• After ten months of exploitatio
n

• A system administrator noticed that MAIL was
communicating with a server in a foreign
country over port 8
0

• Triage showed that there was a compromis
e

• Initiated incident response
Incident Response
• Team travelled to client locatio
n

• Immediate containment pla
n

• Comprehensive incident investigatio
n

• Eradication event to remove all traces of the
attacke
r

• Less than two months for complete IR
Investigation Team
Remediation Team
Case 2


Certi
fi
cate of Authenticity
Initial Compromise
• In mid-May, attacker sent 100 spear-phishing
email
s

• Targets chosen because of business
relationship to speakers at an industry
conferenc
e

• Most had local administrator privilege
s

• None had domain administrator privileges
Malicious PDF
• One recipient, Bob, opened the attachment with
a vulnerable version of Adobe Acroba
t

• Exploit installed GHoST RAT (Remote Access
Trojan
)

• Attacker gained control of BOBSYS01 from the
C2 server
VPN Compromise
• Two days later, attacker performed
reconnaissance on BOBSYS0
1

• Bob was an enginee
r

• Had VPN software that used a machine
certi
fi
cate, username, and passwor
d

• Obtained and cracked local administrator
password has
h

• Used mimikatz.exe to extract Bob's password
and VPN machine certi
fi
cate
The Attacker Obtained
• No longer needs Bob's syste
m

• Attacker can now VPN in from any system
HOME3
• Less than one week late
r

• Attacker connected via VPN from a system
named HOME
3

• Used RDP but ended the session by closing the
window instead of logging ou
t

• Caused an event to be logged in the Security
event lo
g

• Capturing attacker's host name and IP
address (from Texas)
Recon
• Attacker spent the next 2 weeks performing
reconnaissanc
e

• Mapped network shares and directory listing
s

• Installed keylogger
s

• Accessed email through Outlook Web Access
(OWA) with stolen credentials
SENS1
• Two weeks later, attacker started accessing
business-critical data from a share on
fi
le server
SENS
1

• Sensitive engineering data for a new produc
t

• Access Control Lists (ACLs) restricted this data
to engineers working on the projec
t

• But the attacker had local administrator
access and modi
fi
ed the ACLs to gain access
Next Four Weeks
• Attacker sporadically stole dat
a

• Created encrypted RAR
fi
le
s

• Renamed them to CAB
fi
le
s

• Uploaded to an attacker-controlled FTP serve
r

• Then deleted RAR
fi
le and ran Windows
defragmentation utilit
y

• In an attempt to cover tracks
SIEM
• Two weeks after the attacker began stealing
dat
a

• Company started evaluating a new Security
Information and Event Management (SIEM)
utilit
y

• Included VPN logs in the data set
s

• SIEM showed Bob logging in from multiple
systems and IP addresses simultaneously on
multiple days
Chasing Attacker
• Security staff disabled Bob's accoun
t

• Attacker started using another account, Mary'
s

• SIEM quickly discovered malicious use of
Mary's accoun
t

• Initiated incident response and called IR
specialists in
Real IR
• Identify IP addresses attacker used to VPN fro
m

• GHoST RAT was sending beacons to one of
those same IP
s

• This led to discovery of compromise on
BOBSYS0
1

• Comprehensive eradication event performed
two weeks after IR initiated
OWA Access
• Two days after the eradication even
t

• SIEM detected one of attacker's IP addresses
attempting access to OWA, with multiple user
account
s

• Even though company had changed all
passwords during the eradication event, not all
users had actually changed their password
s

• A second enterprise-level password change
disabled all accounts that failed to change
passwords within 24 hours
Attack Lifecycle
CNIT 152: 1 Real-World Incidents

More Related Content

What's hot

Practical Malware Analysis Ch12
Practical Malware Analysis Ch12Practical Malware Analysis Ch12
Practical Malware Analysis Ch12
Sam Bowne
 
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced ActorsMemory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Jared Greenhill
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security Operations
Karthikeyan Dhayalan
 
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data Collection
Sam Bowne
 
CNIT 126: Ch 2 & 3
CNIT 126: Ch 2 & 3CNIT 126: Ch 2 & 3
CNIT 126: Ch 2 & 3
Sam Bowne
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
Sam Bowne
 
Sigma and YARA Rules
Sigma and YARA RulesSigma and YARA Rules
Sigma and YARA Rules
Lionel Faleiro
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware Analysis
Albert Hui
 
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static TechniquesCNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
Sam Bowne
 
Practical Malware Analysis: Ch 15: Anti-Disassembly
Practical Malware Analysis: Ch 15: Anti-DisassemblyPractical Malware Analysis: Ch 15: Anti-Disassembly
Practical Malware Analysis: Ch 15: Anti-Disassembly
Sam Bowne
 
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
Sam Bowne
 
CNIT 152: 12b Windows Registry
CNIT 152: 12b Windows RegistryCNIT 152: 12b Windows Registry
CNIT 152: 12b Windows Registry
Sam Bowne
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
Sam Bowne
 
CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network Topology
Karthikeyan Dhayalan
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical security
Karthikeyan Dhayalan
 
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic AnalysisCNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
Sam Bowne
 
The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0
Michael Gough
 
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
Florian Roth
 
CNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgCNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbg
Sam Bowne
 
Basic malware analysis
Basic malware analysisBasic malware analysis
Basic malware analysis
securityxploded
 

What's hot (20)

Practical Malware Analysis Ch12
Practical Malware Analysis Ch12Practical Malware Analysis Ch12
Practical Malware Analysis Ch12
 
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced ActorsMemory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
Memory Forensics for IR - Leveraging Volatility to Hunt Advanced Actors
 
CISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security OperationsCISSP Chapter 7 - Security Operations
CISSP Chapter 7 - Security Operations
 
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data Collection
 
CNIT 126: Ch 2 & 3
CNIT 126: Ch 2 & 3CNIT 126: Ch 2 & 3
CNIT 126: Ch 2 & 3
 
CNIT 152: 9 Network Evidence
CNIT 152: 9 Network EvidenceCNIT 152: 9 Network Evidence
CNIT 152: 9 Network Evidence
 
Sigma and YARA Rules
Sigma and YARA RulesSigma and YARA Rules
Sigma and YARA Rules
 
Basic Malware Analysis
Basic Malware AnalysisBasic Malware Analysis
Basic Malware Analysis
 
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static TechniquesCNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
CNIT 126 Ch 0: Malware Analysis Primer & 1: Basic Static Techniques
 
Practical Malware Analysis: Ch 15: Anti-Disassembly
Practical Malware Analysis: Ch 15: Anti-DisassemblyPractical Malware Analysis: Ch 15: Anti-Disassembly
Practical Malware Analysis: Ch 15: Anti-Disassembly
 
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
CNIT 152 12 Investigating Windows Systems (Part 1 of 3)
 
CNIT 152: 12b Windows Registry
CNIT 152: 12b Windows RegistryCNIT 152: 12b Windows Registry
CNIT 152: 12b Windows Registry
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network Topology
 
CISSP - Chapter 3 - Physical security
CISSP - Chapter 3  - Physical securityCISSP - Chapter 3  - Physical security
CISSP - Chapter 3 - Physical security
 
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic AnalysisCNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
CNIT 126 2: Malware Analysis in Virtual Machines & 3: Basic Dynamic Analysis
 
The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0The top 10 windows logs event id's used v1.0
The top 10 windows logs event id's used v1.0
 
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
Sigma Hall of Fame - EU ATT&CK User Workshop, October 2021
 
CNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbgCNIT 126: 10: Kernel Debugging with WinDbg
CNIT 126: 10: Kernel Debugging with WinDbg
 
Basic malware analysis
Basic malware analysisBasic malware analysis
Basic malware analysis
 

Similar to CNIT 152: 1 Real-World Incidents

CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
Sam Bowne
 
CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1
Sam Bowne
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Shah Sheikh
 
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
APNIC
 
Trisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS DefendersTrisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS Defenders
Dragos, Inc.
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
MuhammadRehan856177
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
Inderjeet Singh
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Falgun Rathod
 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threat
INSIGHT FORENSIC
 
TTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesTTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil Refineries
Dragos, Inc.
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
Amy Gerrie
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure code
Flaskdata.io
 
Software Security and IDS.pptx
Software Security and IDS.pptxSoftware Security and IDS.pptx
Software Security and IDS.pptx
Muhib Ahmad Sherwani
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CanSecWest
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
Thangaraj Murugananthan
 
Cloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesCloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and Techniques
Gokul Alex
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
Sam Bowne
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself Alert Logic
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
EduclentMegasoftel
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
Lancope, Inc.
 

Similar to CNIT 152: 1 Real-World Incidents (20)

CNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World IncidentsCNIT 152: 1 Real-World Incidents
CNIT 152: 1 Real-World Incidents
 
CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1CNIT 121: Computer Forensics Ch 1
CNIT 121: Computer Forensics Ch 1
 
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
Cyber Security 101 - Back to Basics (HP Secure Print Event 2018)
 
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
Meet Remaiten : Malware Builds Botnet on Linux based routers and potentially ...
 
Trisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS DefendersTrisis in Perspective: Implications for ICS Defenders
Trisis in Perspective: Implications for ICS Defenders
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
(130119) #fitalk apt, cyber espionage threat
(130119) #fitalk   apt, cyber espionage threat(130119) #fitalk   apt, cyber espionage threat
(130119) #fitalk apt, cyber espionage threat
 
TTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil RefineriesTTPs for Threat hunting In Oil Refineries
TTPs for Threat hunting In Oil Refineries
 
FireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slidesFireSIGHT Management Center (FMC) slides
FireSIGHT Management Center (FMC) slides
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure code
 
Software Security and IDS.pptx
Software Security and IDS.pptxSoftware Security and IDS.pptx
Software Security and IDS.pptx
 
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoTCSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
CSW2017 Yuhao song+Huimingliu cyber_wmd_vulnerable_IoT
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
 
Cloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and TechniquesCloud Security Engineering - Tools and Techniques
Cloud Security Engineering - Tools and Techniques
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself CyberCrime in the Cloud and How to defend Yourself
CyberCrime in the Cloud and How to defend Yourself
 
Ccna sec 01
Ccna sec 01Ccna sec 01
Ccna sec 01
 
SCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber GriefSCADA Security: The Five Stages of Cyber Grief
SCADA Security: The Five Stages of Cyber Grief
 

More from Sam Bowne

Cyberwar
CyberwarCyberwar
Cyberwar
Sam Bowne
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
Sam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
Sam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
Sam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
Sam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
Sam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
Sam Bowne
 
10 RSA
10 RSA10 RSA
10 RSA
Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
Sam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
Sam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
Sam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
Sam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
Sam Bowne
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
Sam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
 

Recently uploaded

Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
Jisc
 
How to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPHow to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERP
Celine George
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
GeoBlogs
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
Thiyagu K
 
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
Nguyen Thanh Tu Collection
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
Jheel Barad
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
Col Mukteshwar Prasad
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
Steve Thomason
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
Delapenabediema
 
Introduction to Quality Improvement Essentials
Introduction to Quality Improvement EssentialsIntroduction to Quality Improvement Essentials
Introduction to Quality Improvement Essentials
Excellence Foundation for South Sudan
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
Anna Sz.
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
PedroFerreira53928
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
beazzy04
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 

Recently uploaded (20)

Supporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptxSupporting (UKRI) OA monographs at Salford.pptx
Supporting (UKRI) OA monographs at Salford.pptx
 
How to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERPHow to Create Map Views in the Odoo 17 ERP
How to Create Map Views in the Odoo 17 ERP
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
Fish and Chips - have they had their chips
Fish and Chips - have they had their chipsFish and Chips - have they had their chips
Fish and Chips - have they had their chips
 
Unit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdfUnit 8 - Information and Communication Technology (Paper I).pdf
Unit 8 - Information and Communication Technology (Paper I).pdf
 
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
GIÁO ÁN DẠY THÊM (KẾ HOẠCH BÀI BUỔI 2) - TIẾNG ANH 8 GLOBAL SUCCESS (2 CỘT) N...
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Instructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptxInstructions for Submissions thorugh G- Classroom.pptx
Instructions for Submissions thorugh G- Classroom.pptx
 
How to Break the cycle of negative Thoughts
How to Break the cycle of negative ThoughtsHow to Break the cycle of negative Thoughts
How to Break the cycle of negative Thoughts
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
The Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve ThomasonThe Art Pastor's Guide to Sabbath | Steve Thomason
The Art Pastor's Guide to Sabbath | Steve Thomason
 
The Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official PublicationThe Challenger.pdf DNHS Official Publication
The Challenger.pdf DNHS Official Publication
 
Introduction to Quality Improvement Essentials
Introduction to Quality Improvement EssentialsIntroduction to Quality Improvement Essentials
Introduction to Quality Improvement Essentials
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
Basic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumersBasic phrases for greeting and assisting costumers
Basic phrases for greeting and assisting costumers
 
Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345Sha'Carri Richardson Presentation 202345
Sha'Carri Richardson Presentation 202345
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 

CNIT 152: 1 Real-World Incidents

  • 1. CNIT 152: Incident Response 1 Real-World Incidents Updated 8-19-2021
  • 2. Events and Incidents • Event • Any observable occurrence in a system or networ k • Incident • Violation or threat of violation of security policies, acceptable use policies, or standard security practices
  • 3. Incident Response • Con fi rm whether an incident occurre d • Rapid detection and containmen t • Determine scop e • Prevent a disjointed, noncohesive respons e • Determine and promote facts and actual informatio n • Minimize disruption to business and network operations
  • 4. Incident Response • Minimize damage to the compromised organizatio n • Restore normal operation s • Manage public perceptio n • Allow for legal action against perpetrator s • Educate senior managemen t • Enhance security posture against future incidents
  • 5. IR Teams • Investigation tea m • Determines what has happened and performs a damage assessmen t • Remediation tea m • Removes the attacker and enhances security postur e • Public relations
  • 6. Live Response • Classical forensics was done post-morte m • On a hard disk imag e • Now mody analysis id performed on systems that are powered on (live ) • Including memory analysis to see running processes, network connections, etc.
  • 7. Case 1 Show Me the Money
  • 8. Initial Compromise • Early January: SQL injection vulnerability exploited on server WEB 1 • In a DMZ belonging to a small business unit purchased by the parent organization four years prio r • Command execution on database server DB1, with privileges of the SQL Server service (local administrator ) • Using xp_cmdshel l • Download malware and execute it on DB1
  • 9. Escape DMZ • Miscon fi guration in DMZ fi rewall allowed malware to execute SQL commands on a database server intDB 1 • Located within the corporate environment
  • 10. Recon • Attacker spent weeks performing reconnaissance of corporate environmen t • For fi rst week, attacker used SQL injectio n • Then the attacker implanted a backdoo r • Extracted and cracked password hash for local administrator account on intDB 1 • Now the attacker has local admin on most systems
  • 13. Exploit Domain Controller • Installed keylogger malwar e • Obtained password hashes from multiple systems for administrator account s • Including hashes from the Domain Controller
  • 14. Mid-February • More than 20 backdoors, spanning three distinct malware familie s • We'll call the primary backdoor family BKDOO R • Custom malware creation ki t • Allowed attacker to modify binaries to avoid antivirus detection
  • 15. BKDOOR • Full control of victim syste m • File upload and downloa d • Tunnel Remote Desktop Protocol traf fi c into the environmen t • Proxy network traf fi c between backdoor s • Encrypts command-and-control (C2) traf fi c with RC4 "C2 data " • Persistence through "DLL search-order hijacking"
  • 16. PROXY Malware Family • Redirected connections to destination address speci fi ed in its con fi guration fi l e • Can also accept original destination address from the BKDOOR malware
  • 17. BKDNS Malware Family • Tunneled C2 traf fi c through DNS queries and response s • A backup system, not used during this investigatio n • Used on both Windows and Linux systems
  • 18. Late March • Attacker stole data multiple time s • Took usernames and password s • Network architecture and IT informatio n • Information about fi nancial systems and how fi nancial data was handled
  • 19. Stealing Financial Data • Outbound FTP connection to an attacker- controlled FTP serve r • Also used a backdoor to send fi nancial data to C2 serve r • Compressed the data as ZIP, RAR or CAB fi les
  • 20. Jump Server • Gateway into restricted fi nancial environment
  • 21. PCI Data • Payment Card Industry dat a • Magnetic stripe has two track s • Track 1 & Track 2 (similar data ) • CVV/CVV2 number used to verify physical possession of the car d • Not all merchants collect the CVV/CVV2 number
  • 22. Compromise JMPSRV • Gained access with stolen domain administrator password (two-factor authentication not used ) • Transferred reconnaissance tools to JMPSR V • Begin reconnaissance of restricted fi nancial environmen t • Took password hashes from RAM on JMPSRV
  • 23. Recon • Next two months fi ndin g • Systems that processed or stored cardholder informatio n • Systems with direct Internet connection s • Stole documents that described the infrastructure
  • 24. Naming Convention • 90 systems processed or stored fi nancial informatio n • PROC_FIN01, PROC_FIN02, STOR_FIN01, STOR_FIN02, etc . • None connected directly to the Interne t • Attacker sent data through JMPSRV and MAIL to get out
  • 26. Testing Methods • Put Sysinternals "PsSuite" on PROC_FIN0 1 • Used pslist to see running processe s • Dumped RAM from multiple processe s • Created a RAR archive and transferred it ou t • Trying to fi nd processes that contained cardholder data
  • 27. Cardharvest • Two days later, attacker installed a custom binary named "cardharvest.exe" onto PROC_FIN0 1 • Searched process RAM for Track 2 data every 15 second s • Hashed the data to prevent duplicate collectio n • Encrypted it using RC4 and a hard-coded static ke y • Saved it to a local fi le
  • 28. Three Months • Over the next three month s • Attacker stole millions of cardholder data record s • From all 90 fi nancial systems
  • 29. Detection • After ten months of exploitatio n • A system administrator noticed that MAIL was communicating with a server in a foreign country over port 8 0 • Triage showed that there was a compromis e • Initiated incident response
  • 30. Incident Response • Team travelled to client locatio n • Immediate containment pla n • Comprehensive incident investigatio n • Eradication event to remove all traces of the attacke r • Less than two months for complete IR
  • 33. Case 2 Certi fi cate of Authenticity
  • 34. Initial Compromise • In mid-May, attacker sent 100 spear-phishing email s • Targets chosen because of business relationship to speakers at an industry conferenc e • Most had local administrator privilege s • None had domain administrator privileges
  • 35. Malicious PDF • One recipient, Bob, opened the attachment with a vulnerable version of Adobe Acroba t • Exploit installed GHoST RAT (Remote Access Trojan ) • Attacker gained control of BOBSYS01 from the C2 server
  • 36. VPN Compromise • Two days later, attacker performed reconnaissance on BOBSYS0 1 • Bob was an enginee r • Had VPN software that used a machine certi fi cate, username, and passwor d • Obtained and cracked local administrator password has h • Used mimikatz.exe to extract Bob's password and VPN machine certi fi cate
  • 37. The Attacker Obtained • No longer needs Bob's syste m • Attacker can now VPN in from any system
  • 38. HOME3 • Less than one week late r • Attacker connected via VPN from a system named HOME 3 • Used RDP but ended the session by closing the window instead of logging ou t • Caused an event to be logged in the Security event lo g • Capturing attacker's host name and IP address (from Texas)
  • 39. Recon • Attacker spent the next 2 weeks performing reconnaissanc e • Mapped network shares and directory listing s • Installed keylogger s • Accessed email through Outlook Web Access (OWA) with stolen credentials
  • 40. SENS1 • Two weeks later, attacker started accessing business-critical data from a share on fi le server SENS 1 • Sensitive engineering data for a new produc t • Access Control Lists (ACLs) restricted this data to engineers working on the projec t • But the attacker had local administrator access and modi fi ed the ACLs to gain access
  • 41. Next Four Weeks • Attacker sporadically stole dat a • Created encrypted RAR fi le s • Renamed them to CAB fi le s • Uploaded to an attacker-controlled FTP serve r • Then deleted RAR fi le and ran Windows defragmentation utilit y • In an attempt to cover tracks
  • 42. SIEM • Two weeks after the attacker began stealing dat a • Company started evaluating a new Security Information and Event Management (SIEM) utilit y • Included VPN logs in the data set s • SIEM showed Bob logging in from multiple systems and IP addresses simultaneously on multiple days
  • 43. Chasing Attacker • Security staff disabled Bob's accoun t • Attacker started using another account, Mary' s • SIEM quickly discovered malicious use of Mary's accoun t • Initiated incident response and called IR specialists in
  • 44. Real IR • Identify IP addresses attacker used to VPN fro m • GHoST RAT was sending beacons to one of those same IP s • This led to discovery of compromise on BOBSYS0 1 • Comprehensive eradication event performed two weeks after IR initiated
  • 45. OWA Access • Two days after the eradication even t • SIEM detected one of attacker's IP addresses attempting access to OWA, with multiple user account s • Even though company had changed all passwords during the eradication event, not all users had actually changed their password s • A second enterprise-level password change disabled all accounts that failed to change passwords within 24 hours
  • 46.