SlideShare a Scribd company logo
1 of 77
Download to read offline
CNIT 152:
Incident
Response
4 Getting the Investigation Started
on the Right Foot Updated 9-17-18
Collecting Initial Facts
• You need specific information
• Such as IP Addresses and times
• Validate facts and check context
Time Zones
• A big problem
• Simple solution: use UTC for everything
Five Checklists
• Incident summary
• How the incident was detected
• Individual system details
• Network details
• Malware details
Documentation
• Use your own incident documentation system
• File share (with limited and audited access)
• Or a Request Tracker for Incident Response
• Don't trust any part of the target's network
• It could be compromised
Incident Summary Checklist
Incident Summary Checklist
• Date and time incident was reported & detected
• Contact information of persons who:
• Reported the incident
• Detected the incident
• Recorded this information
Incident Summary Checklist
• General nature of incident
• Malware, phishing, failed logins, unauthorized
logins, etc.
• Type of affected resource
• How incident was detected
• AV alert, IDS alert, user report, etc.
Incident Summary Checklist
• Unique identifier of all computers involved
• Who accessed the system since detection?
• Attempts to help may be confused with
attacker activity
• Who is aware of the incident?
• Is the incident ongoing?
• Is there a need to keep the incident confidential?
Incident Detection Checklist
Incident Detection Checklist
• Was the detection through an automated or
manual process?
• What information was part of the initial
detection?
• What sources provided the data?
• Has the source data been validated as
accurate?
• Is the source data being preserved?
Incident Detection Checklist
• How long have the detection sources been in
operation and who runs them?
• What are the detection and error rates?
• Has anything related to the data sources
changed?
Individual System Details
Checklist
Collect Additional Details
• Individual systems
• Physical location, asset tag number
• System's make and model, OS, primary
function
• Responsible administrator or user
• IP address, hostname, domain
• Critical information stored on the system and
backups
Collect Additional Details
• Individual systems
• Whether the system is still connected to the
network
• List of malware detected, back as far as log data
goes
• List of remediation steps that have been taken
• It can be difficult to tell attacker actions from
administrator actions, such as changing
passwords
• Data that is being preserved by staff
Network Details Checklist
Collect Additional Details
• Network details
• All external malicious IPs and domain names
• Whether network monitoring is being
conducted
• List of remediation steps that have been
conducted
• Is data being preserved?
• Updates to network diagrams and
configurations
Malware Details Checklist
Collect Additional Details
• Malware details
• Date, time, and how malware was detected
• List of systems where malware was found
• Malware filenames, directories
• Findings of detection mechanism: name
and family of the malicious file
• Is malware active? What network
connections are present?
Collect Additional Details
• Malware details
• Is a copy of the malware preserved?
• Status of any analysis: network and host
indicators of compromise
• Was malware submitted to any third party?
Case Notes
• Record the main actions your team takes
• Be professional--your case notes may be
discoverable
Attack Timeline
Investigative Priorities
• Common priorities
• Who broke in
• When its occurred
• What they accessed
• Are they still inside?
Investigative Priorities
• Special cases
• PCI: list of potentially compromised account
numbers and dates
• Plan with legal counsel for
• Copyright infringement
• Larceny
Management Expectations
• Set reasonable goals
• Consider sources of evidence, type of incident,
questions, and time constraints
• Network intrusions often use overseas jump
points--making legal action difficult or
impossible
• If breach was months or years ago, much
evidence may be lost
Case: Warez Site
• Someone ran an automated vulnerability scan
on a web server
• Entered through management interface
• Set up a Warez site (selling stolen or illegal files)
• Management wanted to find and prosecute the
attacker
• But this is a common, automated attack
• More realistic to just find and patch the
vulnerability
CNIT 152:
Incident
Response
5 Initial Development of Leads
Leads
• Actionable items about stolen data (tasks
to perform), like
• Network indicators
• Identities of potential subjects
• Issues that led to compromise or a
security incident
Defining Leads of Value
Example: NIDS
• Network Intrusion Detection System generates
an alert
• Connection to a command-and-control server
• Identify internal origin if NAT obscures it
• Inspect raw packets
• Search other connections made by that host
Veracity and Context
• Especially important when humans are the
source
• Humans may be misinterpreting normal traffic
• Automated systems sometimes do too
Acting on Leads
• Turn leads into viable indicators
• That can detect ongoing events and future
attacks
• Detect suspicious conditions beyond the leads
you already have
Turning Leads into
Indicators
• Property-based indicators
• Observable characteristics of malicious software or
actions
• Registry key, MD5 hash, mutex with an unique
name
• mutex is an internal Windows object used for
inter-process communication
• Often used by malware to avoid repeat infections
Turning Leads into
Indicators
• Methodology-based or anomaly-based
indicators
• Less specific leads, where a combination of
characteristics is suspicious
• Unexpected executables in the WindowsHelp
directory
Lifecycle of Indicator
Generation
Editing Host-based
Indicators
• Binary classification: endpoint is either of
interest to the investigation, or not
• Assemble a set of observables that are
suspicious
Example
• Malware sample from this
book
• Used in CNIT 126
File MD5 Hash
• Low false positive rate, but limited
• Any change in file causes indicator to fail
• Won't be effective for long
Windows PE Headers
• Windows programs are Portable Executable
(PE) files
• .exe, .com, or .dll
• The PE format has a header that specifies
general information about the file
Windows PE Headers
Include DNS Cache
Balance
• Goal: enough information to reliably detect files
• But not too much time lost analyzing malware
• And not too slow for scanner to process
• Snort drops packets when rules are too
complex
Import Table
• Part of PE header
• Lists libraries required to run the program
• Normal programs use libraries in common,
predictable patterns
• Malware often uses strange patterns of libraries
Import Table IOC
Non-Malware IOC
• Actions an attacker may perform
• Example: sethc.exe replacement attack
• sethc.exe enables handicapped
accessibility
• Press Shift key five times before login
• Windows offers accessible login options
• By launching sethc.exe with System
privileges
Seth.exe Replacement
• Replace the file at C:
WindowsSystem32sethc.exe, or
• Add cmd.exe to the seth executable's debug
handler in the registry
Detect File Replacement
Two Windows Versions
Another Way
• In practice, attackers always replaces sethc.exe
with cmd.exe
• And cmd.exe was always 10% or more larger
that the largest seth.exe
Much Simpler IOC
Detect Debugger Key
OpenIOC Format
Editing Network-Based
Indicators
• Rapid determination of whether a session is
relevant to the investigation
• "If a set of bytes are present in the first n
bytes of a session, raise an alert"
• As malware changes, the network signatures
require editing
DNS Monitoring
DNS from RFC 1035
• Query section
QNAME Format
• Domain names are split into labels
• Length before each label
• No periods are used
• 18 practicalmalwareanalysis
• 3 com
Wireshark Capture
Snort Signature
Dynamic Analysis
Verification
• Before scanning thousands of systems, test IOC
rules on a representative sample
• Two reviews
• Data Relevant to Indicator
• Does rule detect compromised machines?
• Data Common to Environment
• Does rule trigger on clean machines?
Attack Lifecycle
Less Effective Indicator
• Properties of the dropper
• MD5 hash
• File name
• Automated email scanners typically generate
this information
More Effective Indicators
Data Common to
Environment
• Run indicator on a sample of clean workstations
• Ensure that parameters don't match
• If they do, modify indicators to reduce false
positives
Impact on Environment
• Run indicator on a representative subset of
systems, including servers
• Use a resource manager to see the load on the
systems
• If you bring down important systems with the
scan, your customer won't be happy
Resolving Internal Leads
(from humans)
• Thoroughly document any statement
• Allow the interviewee to tell a story
• Avoid leading questions, and ones that require
yes/no answers
• Collect the facts before allowing interview to
opine; don't criticize or confront
• Know when to get others involved
Resolving External Leads
• External parties are not usually obliged to
provide you with information
• They may do so, if it does not cause undue
risk
• Private organizations cannot serve grand jury
subpoenas, 2703(d) court orders, or subpoenas
Legal Options
Filing a Subpoena to
Perform Discovery
• Your legal counsel files a complaint which leads
to civil discovery
• This can compel an organization, such as an
ISP, to divulge information about a subscriber
Reporting an Incident to
Law Enforcement
• Most organizations avoid this, to prevent a
public relations issue
• US very rarely requires notification of criminal
acts
• Child pornography requires you to contact the
• Link Ch 5a
Foreign Entities
• ISPs or hosting sites
• Quite complicated
• Require civil requests through formal channels
• State Dept. and Federal law enforcement
agencies
Advantages of Law
Enforcement
• Greater capacity to investigate and prosecute
• Quicker response to subpoenas and court
orders
• And target is not notified
• Can bring criminal action at no cost to your
organization
• Or a small cost preparing materials
Preparing for Law
Enforcement Involvement
• Document the incident appropriately
• Maintain chain of custody of evidence
• Clear and concise picture of the unlawful
activity that took place
• Convey the information in a clear and simple
manner
Information Sharing
CNIT 152: 4 Starting the Investigation & 5 Leads

More Related Content

What's hot

DevOps & Security: Here & Now
DevOps & Security: Here & NowDevOps & Security: Here & Now
DevOps & Security: Here & NowCheckmarx
 
Distributed Transaction in Microservice
Distributed Transaction in MicroserviceDistributed Transaction in Microservice
Distributed Transaction in MicroserviceNghia Minh
 
Event Sourcing, Stream Processing and Serverless (Benjamin Stopford, Confluen...
Event Sourcing, Stream Processing and Serverless (Benjamin Stopford, Confluen...Event Sourcing, Stream Processing and Serverless (Benjamin Stopford, Confluen...
Event Sourcing, Stream Processing and Serverless (Benjamin Stopford, Confluen...confluent
 
Implementing security requirements for banking API system using Open Source ...
 Implementing security requirements for banking API system using Open Source ... Implementing security requirements for banking API system using Open Source ...
Implementing security requirements for banking API system using Open Source ...Yuichi Nakamura
 
Grafana introduction
Grafana introductionGrafana introduction
Grafana introductionRico Chen
 
[WSO2 API Manager Community Call] Mastering JWTs with WSO2 API Manager
[WSO2 API Manager Community Call] Mastering JWTs with WSO2 API Manager[WSO2 API Manager Community Call] Mastering JWTs with WSO2 API Manager
[WSO2 API Manager Community Call] Mastering JWTs with WSO2 API ManagerWSO2
 
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoCSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoNCCOMMS
 
April, 2021 OpenNTF Webinar - Domino Administration Best Practices
April, 2021 OpenNTF Webinar - Domino Administration Best PracticesApril, 2021 OpenNTF Webinar - Domino Administration Best Practices
April, 2021 OpenNTF Webinar - Domino Administration Best PracticesHoward Greenberg
 
Developing an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessDeveloping an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessForgeRock
 
Nagios, Getting Started.
Nagios, Getting Started.Nagios, Getting Started.
Nagios, Getting Started.Hitesh Bhatia
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access managementVandana Verma
 
FIWARE Training: Identity Management and Access Control
FIWARE Training: Identity Management and Access ControlFIWARE Training: Identity Management and Access Control
FIWARE Training: Identity Management and Access ControlFIWARE
 
How Shopify Is Scaling Up Its Redis Message Queues
How Shopify Is Scaling Up Its Redis Message QueuesHow Shopify Is Scaling Up Its Redis Message Queues
How Shopify Is Scaling Up Its Redis Message QueuesRedis Labs
 
Introduction to SAML 2.0
Introduction to SAML 2.0Introduction to SAML 2.0
Introduction to SAML 2.0Mika Koivisto
 
Kinh nghiệm triển khai Microservices tại Sapo.vn
Kinh nghiệm triển khai Microservices tại Sapo.vnKinh nghiệm triển khai Microservices tại Sapo.vn
Kinh nghiệm triển khai Microservices tại Sapo.vnDotnet Open Group
 
CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyKarthikeyan Dhayalan
 
HTTP - The Other Face Of Domino
HTTP - The Other Face Of DominoHTTP - The Other Face Of Domino
HTTP - The Other Face Of DominoGabriella Davis
 
Advanced Flink Training - Design patterns for streaming applications
Advanced Flink Training - Design patterns for streaming applicationsAdvanced Flink Training - Design patterns for streaming applications
Advanced Flink Training - Design patterns for streaming applicationsAljoscha Krettek
 

What's hot (20)

DevOps & Security: Here & Now
DevOps & Security: Here & NowDevOps & Security: Here & Now
DevOps & Security: Here & Now
 
Distributed Transaction in Microservice
Distributed Transaction in MicroserviceDistributed Transaction in Microservice
Distributed Transaction in Microservice
 
Event Sourcing, Stream Processing and Serverless (Benjamin Stopford, Confluen...
Event Sourcing, Stream Processing and Serverless (Benjamin Stopford, Confluen...Event Sourcing, Stream Processing and Serverless (Benjamin Stopford, Confluen...
Event Sourcing, Stream Processing and Serverless (Benjamin Stopford, Confluen...
 
Implementing security requirements for banking API system using Open Source ...
 Implementing security requirements for banking API system using Open Source ... Implementing security requirements for banking API system using Open Source ...
Implementing security requirements for banking API system using Open Source ...
 
Grafana introduction
Grafana introductionGrafana introduction
Grafana introduction
 
[WSO2 API Manager Community Call] Mastering JWTs with WSO2 API Manager
[WSO2 API Manager Community Call] Mastering JWTs with WSO2 API Manager[WSO2 API Manager Community Call] Mastering JWTs with WSO2 API Manager
[WSO2 API Manager Community Call] Mastering JWTs with WSO2 API Manager
 
Bizweb Microservices Architecture
Bizweb Microservices ArchitectureBizweb Microservices Architecture
Bizweb Microservices Architecture
 
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami LaihoCSF18 - Moving from Reactive to Proactive Security - Sami Laiho
CSF18 - Moving from Reactive to Proactive Security - Sami Laiho
 
April, 2021 OpenNTF Webinar - Domino Administration Best Practices
April, 2021 OpenNTF Webinar - Domino Administration Best PracticesApril, 2021 OpenNTF Webinar - Domino Administration Best Practices
April, 2021 OpenNTF Webinar - Domino Administration Best Practices
 
Developing an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your BusinessDeveloping an IAM Roadmap that Fits Your Business
Developing an IAM Roadmap that Fits Your Business
 
Nagios, Getting Started.
Nagios, Getting Started.Nagios, Getting Started.
Nagios, Getting Started.
 
Identity & access management
Identity & access managementIdentity & access management
Identity & access management
 
FIWARE Training: Identity Management and Access Control
FIWARE Training: Identity Management and Access ControlFIWARE Training: Identity Management and Access Control
FIWARE Training: Identity Management and Access Control
 
How Shopify Is Scaling Up Its Redis Message Queues
How Shopify Is Scaling Up Its Redis Message QueuesHow Shopify Is Scaling Up Its Redis Message Queues
How Shopify Is Scaling Up Its Redis Message Queues
 
Introduction to SAML 2.0
Introduction to SAML 2.0Introduction to SAML 2.0
Introduction to SAML 2.0
 
Kinh nghiệm triển khai Microservices tại Sapo.vn
Kinh nghiệm triển khai Microservices tại Sapo.vnKinh nghiệm triển khai Microservices tại Sapo.vn
Kinh nghiệm triển khai Microservices tại Sapo.vn
 
CISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network TopologyCISSP - Chapter 4 - Network Topology
CISSP - Chapter 4 - Network Topology
 
HTTP - The Other Face Of Domino
HTTP - The Other Face Of DominoHTTP - The Other Face Of Domino
HTTP - The Other Face Of Domino
 
Advanced Flink Training - Design patterns for streaming applications
Advanced Flink Training - Design patterns for streaming applicationsAdvanced Flink Training - Design patterns for streaming applications
Advanced Flink Training - Design patterns for streaming applications
 
60 Admin Tips
60 Admin Tips60 Admin Tips
60 Admin Tips
 

Similar to CNIT 152: 4 Starting the Investigation & 5 Leads

CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...Sam Bowne
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookSam Bowne
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionSam Bowne
 
CNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionCNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionSam Bowne
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis MethodologySam Bowne
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationSam Bowne
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologySam Bowne
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationSam Bowne
 
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionSam Bowne
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedFalgun Rathod
 
7. Security Operations
7. Security Operations7. Security Operations
7. Security OperationsSam Bowne
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsSam Bowne
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsSam Bowne
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handlingnewbie2019
 
CNIT 152 11 Analysis Methodology
CNIT 152 11 Analysis MethodologyCNIT 152 11 Analysis Methodology
CNIT 152 11 Analysis MethodologySam Bowne
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit vArthyR3
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data CollectionSam Bowne
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas IndonesiaIGN MANTRA
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)Sam Bowne
 
Paranoia 2018: A Process is No One
Paranoia 2018: A Process is No OneParanoia 2018: A Process is No One
Paranoia 2018: A Process is No OneJared Atkinson
 

Similar to CNIT 152: 4 Starting the Investigation & 5 Leads (20)

CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
CNIT 121: 4 Getting the Investigation Started on the Right Foot & 5 Initial D...
 
CNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management HandbookCNIT 121: 2 IR Management Handbook
CNIT 121: 2 IR Management Handbook
 
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data CollectionCNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
CNIT 121: 6 Discovering the Scope of the Incident & 7 Live Data Collection
 
CNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data CollectionCNIT 152: 6 Scoping & 7 Live Data Collection
CNIT 152: 6 Scoping & 7 Live Data Collection
 
11 Analysis Methodology
11 Analysis Methodology11 Analysis Methodology
11 Analysis Methodology
 
CNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident PreparationCNIT 152: 3 Pre-Incident Preparation
CNIT 152: 3 Pre-Incident Preparation
 
CNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis MethodologyCNIT 121: 11 Analysis Methodology
CNIT 121: 11 Analysis Methodology
 
CNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident PreparationCNIT 121: 3 Pre-Incident Preparation
CNIT 121: 3 Pre-Incident Preparation
 
CNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data CollectionCNIT 152: 6. Scope & 7. Live Data Collection
CNIT 152: 6. Scope & 7. Live Data Collection
 
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private LimitedThreat Hunting by Falgun Rathod - Cyber Octet Private Limited
Threat Hunting by Falgun Rathod - Cyber Octet Private Limited
 
7. Security Operations
7. Security Operations7. Security Operations
7. Security Operations
 
CNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security OperationsCNIT 125 Ch 8. Security Operations
CNIT 125 Ch 8. Security Operations
 
CISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security OperationsCISSP Prep: Ch 8. Security Operations
CISSP Prep: Ch 8. Security Operations
 
Chapter 15 incident handling
Chapter 15 incident handlingChapter 15 incident handling
Chapter 15 incident handling
 
CNIT 152 11 Analysis Methodology
CNIT 152 11 Analysis MethodologyCNIT 152 11 Analysis Methodology
CNIT 152 11 Analysis Methodology
 
Cs8792 cns - unit v
Cs8792   cns - unit vCs8792   cns - unit v
Cs8792 cns - unit v
 
6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection6 Scope & 7 Live Data Collection
6 Scope & 7 Live Data Collection
 
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
2019-09-11 Workshop incident response n handling honeynet Universitas Indonesia
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
Paranoia 2018: A Process is No One
Paranoia 2018: A Process is No OneParanoia 2018: A Process is No One
Paranoia 2018: A Process is No One
 

More from Sam Bowne

3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities Sam Bowne
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development SecuritySam Bowne
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the ApplicationSam Bowne
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)Sam Bowne
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic CurvesSam Bowne
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-HellmanSam Bowne
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1Sam Bowne
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android ApplicationsSam Bowne
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)Sam Bowne
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3Sam Bowne
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard ProblemsSam Bowne
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)Sam Bowne
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated EncryptionSam Bowne
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)Sam Bowne
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)Sam Bowne
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream CiphersSam Bowne
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers Sam Bowne
 
6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)Sam Bowne
 

More from Sam Bowne (20)

Cyberwar
CyberwarCyberwar
Cyberwar
 
3: DNS vulnerabilities
3: DNS vulnerabilities 3: DNS vulnerabilities
3: DNS vulnerabilities
 
8. Software Development Security
8. Software Development Security8. Software Development Security
8. Software Development Security
 
4 Mapping the Application
4 Mapping the Application4 Mapping the Application
4 Mapping the Application
 
3. Attacking iOS Applications (Part 2)
 3. Attacking iOS Applications (Part 2) 3. Attacking iOS Applications (Part 2)
3. Attacking iOS Applications (Part 2)
 
12 Elliptic Curves
12 Elliptic Curves12 Elliptic Curves
12 Elliptic Curves
 
11. Diffie-Hellman
11. Diffie-Hellman11. Diffie-Hellman
11. Diffie-Hellman
 
2a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 12a Analyzing iOS Apps Part 1
2a Analyzing iOS Apps Part 1
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)12 Investigating Windows Systems (Part 2 of 3)
12 Investigating Windows Systems (Part 2 of 3)
 
10 RSA
10 RSA10 RSA
10 RSA
 
12 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 312 Investigating Windows Systems (Part 1 of 3
12 Investigating Windows Systems (Part 1 of 3
 
9. Hard Problems
9. Hard Problems9. Hard Problems
9. Hard Problems
 
8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)8 Android Implementation Issues (Part 1)
8 Android Implementation Issues (Part 1)
 
8. Authenticated Encryption
8. Authenticated Encryption8. Authenticated Encryption
8. Authenticated Encryption
 
7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)7. Attacking Android Applications (Part 2)
7. Attacking Android Applications (Part 2)
 
7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)7. Attacking Android Applications (Part 1)
7. Attacking Android Applications (Part 1)
 
5. Stream Ciphers
5. Stream Ciphers5. Stream Ciphers
5. Stream Ciphers
 
4. Block Ciphers
4. Block Ciphers 4. Block Ciphers
4. Block Ciphers
 
6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)6 Analyzing Android Applications (Part 2)
6 Analyzing Android Applications (Part 2)
 

Recently uploaded

How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17Celine George
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfSumit Tiwari
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docxPoojaSen20
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Educationpboyjonauth
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Celine George
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsKarinaGenton
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxOH TEIK BIN
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxmanuelaromero2013
 

Recently uploaded (20)

How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17How to Configure Email Server in Odoo 17
How to Configure Email Server in Odoo 17
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Staff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSDStaff of Color (SOC) Retention Efforts DDSD
Staff of Color (SOC) Retention Efforts DDSD
 
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdfEnzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
Enzyme, Pharmaceutical Aids, Miscellaneous Last Part of Chapter no 5th.pdf
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
MENTAL STATUS EXAMINATION format.docx
MENTAL     STATUS EXAMINATION format.docxMENTAL     STATUS EXAMINATION format.docx
MENTAL STATUS EXAMINATION format.docx
 
Introduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher EducationIntroduction to ArtificiaI Intelligence in Higher Education
Introduction to ArtificiaI Intelligence in Higher Education
 
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
Incoming and Outgoing Shipments in 1 STEP Using Odoo 17
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Science 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its CharacteristicsScience 7 - LAND and SEA BREEZE and its Characteristics
Science 7 - LAND and SEA BREEZE and its Characteristics
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Solving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptxSolving Puzzles Benefits Everyone (English).pptx
Solving Puzzles Benefits Everyone (English).pptx
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
How to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptxHow to Make a Pirate ship Primary Education.pptx
How to Make a Pirate ship Primary Education.pptx
 

CNIT 152: 4 Starting the Investigation & 5 Leads

  • 1. CNIT 152: Incident Response 4 Getting the Investigation Started on the Right Foot Updated 9-17-18
  • 2. Collecting Initial Facts • You need specific information • Such as IP Addresses and times • Validate facts and check context
  • 3. Time Zones • A big problem • Simple solution: use UTC for everything
  • 4. Five Checklists • Incident summary • How the incident was detected • Individual system details • Network details • Malware details
  • 5. Documentation • Use your own incident documentation system • File share (with limited and audited access) • Or a Request Tracker for Incident Response • Don't trust any part of the target's network • It could be compromised
  • 7. Incident Summary Checklist • Date and time incident was reported & detected • Contact information of persons who: • Reported the incident • Detected the incident • Recorded this information
  • 8. Incident Summary Checklist • General nature of incident • Malware, phishing, failed logins, unauthorized logins, etc. • Type of affected resource • How incident was detected • AV alert, IDS alert, user report, etc.
  • 9. Incident Summary Checklist • Unique identifier of all computers involved • Who accessed the system since detection? • Attempts to help may be confused with attacker activity • Who is aware of the incident? • Is the incident ongoing? • Is there a need to keep the incident confidential?
  • 11. Incident Detection Checklist • Was the detection through an automated or manual process? • What information was part of the initial detection? • What sources provided the data? • Has the source data been validated as accurate? • Is the source data being preserved?
  • 12. Incident Detection Checklist • How long have the detection sources been in operation and who runs them? • What are the detection and error rates? • Has anything related to the data sources changed?
  • 14. Collect Additional Details • Individual systems • Physical location, asset tag number • System's make and model, OS, primary function • Responsible administrator or user • IP address, hostname, domain • Critical information stored on the system and backups
  • 15. Collect Additional Details • Individual systems • Whether the system is still connected to the network • List of malware detected, back as far as log data goes • List of remediation steps that have been taken • It can be difficult to tell attacker actions from administrator actions, such as changing passwords • Data that is being preserved by staff
  • 17. Collect Additional Details • Network details • All external malicious IPs and domain names • Whether network monitoring is being conducted • List of remediation steps that have been conducted • Is data being preserved? • Updates to network diagrams and configurations
  • 19. Collect Additional Details • Malware details • Date, time, and how malware was detected • List of systems where malware was found • Malware filenames, directories • Findings of detection mechanism: name and family of the malicious file • Is malware active? What network connections are present?
  • 20. Collect Additional Details • Malware details • Is a copy of the malware preserved? • Status of any analysis: network and host indicators of compromise • Was malware submitted to any third party?
  • 21. Case Notes • Record the main actions your team takes • Be professional--your case notes may be discoverable
  • 23. Investigative Priorities • Common priorities • Who broke in • When its occurred • What they accessed • Are they still inside?
  • 24. Investigative Priorities • Special cases • PCI: list of potentially compromised account numbers and dates • Plan with legal counsel for • Copyright infringement • Larceny
  • 25. Management Expectations • Set reasonable goals • Consider sources of evidence, type of incident, questions, and time constraints • Network intrusions often use overseas jump points--making legal action difficult or impossible • If breach was months or years ago, much evidence may be lost
  • 26. Case: Warez Site • Someone ran an automated vulnerability scan on a web server • Entered through management interface • Set up a Warez site (selling stolen or illegal files) • Management wanted to find and prosecute the attacker • But this is a common, automated attack • More realistic to just find and patch the vulnerability
  • 27.
  • 29. Leads • Actionable items about stolen data (tasks to perform), like • Network indicators • Identities of potential subjects • Issues that led to compromise or a security incident
  • 31. Example: NIDS • Network Intrusion Detection System generates an alert • Connection to a command-and-control server • Identify internal origin if NAT obscures it • Inspect raw packets • Search other connections made by that host
  • 32. Veracity and Context • Especially important when humans are the source • Humans may be misinterpreting normal traffic • Automated systems sometimes do too
  • 33. Acting on Leads • Turn leads into viable indicators • That can detect ongoing events and future attacks • Detect suspicious conditions beyond the leads you already have
  • 34. Turning Leads into Indicators • Property-based indicators • Observable characteristics of malicious software or actions • Registry key, MD5 hash, mutex with an unique name • mutex is an internal Windows object used for inter-process communication • Often used by malware to avoid repeat infections
  • 35. Turning Leads into Indicators • Methodology-based or anomaly-based indicators • Less specific leads, where a combination of characteristics is suspicious • Unexpected executables in the WindowsHelp directory
  • 37. Editing Host-based Indicators • Binary classification: endpoint is either of interest to the investigation, or not • Assemble a set of observables that are suspicious
  • 38. Example • Malware sample from this book • Used in CNIT 126
  • 39. File MD5 Hash • Low false positive rate, but limited • Any change in file causes indicator to fail • Won't be effective for long
  • 40. Windows PE Headers • Windows programs are Portable Executable (PE) files • .exe, .com, or .dll • The PE format has a header that specifies general information about the file
  • 43. Balance • Goal: enough information to reliably detect files • But not too much time lost analyzing malware • And not too slow for scanner to process • Snort drops packets when rules are too complex
  • 44. Import Table • Part of PE header • Lists libraries required to run the program • Normal programs use libraries in common, predictable patterns • Malware often uses strange patterns of libraries
  • 46. Non-Malware IOC • Actions an attacker may perform • Example: sethc.exe replacement attack • sethc.exe enables handicapped accessibility • Press Shift key five times before login • Windows offers accessible login options • By launching sethc.exe with System privileges
  • 47. Seth.exe Replacement • Replace the file at C: WindowsSystem32sethc.exe, or • Add cmd.exe to the seth executable's debug handler in the registry
  • 50. Another Way • In practice, attackers always replaces sethc.exe with cmd.exe • And cmd.exe was always 10% or more larger that the largest seth.exe
  • 54. Editing Network-Based Indicators • Rapid determination of whether a session is relevant to the investigation • "If a set of bytes are present in the first n bytes of a session, raise an alert" • As malware changes, the network signatures require editing
  • 56. DNS from RFC 1035 • Query section
  • 57. QNAME Format • Domain names are split into labels • Length before each label • No periods are used • 18 practicalmalwareanalysis • 3 com
  • 61. Verification • Before scanning thousands of systems, test IOC rules on a representative sample • Two reviews • Data Relevant to Indicator • Does rule detect compromised machines? • Data Common to Environment • Does rule trigger on clean machines?
  • 63. Less Effective Indicator • Properties of the dropper • MD5 hash • File name • Automated email scanners typically generate this information
  • 65. Data Common to Environment • Run indicator on a sample of clean workstations • Ensure that parameters don't match • If they do, modify indicators to reduce false positives
  • 66. Impact on Environment • Run indicator on a representative subset of systems, including servers • Use a resource manager to see the load on the systems • If you bring down important systems with the scan, your customer won't be happy
  • 67. Resolving Internal Leads (from humans) • Thoroughly document any statement • Allow the interviewee to tell a story • Avoid leading questions, and ones that require yes/no answers • Collect the facts before allowing interview to opine; don't criticize or confront • Know when to get others involved
  • 68. Resolving External Leads • External parties are not usually obliged to provide you with information • They may do so, if it does not cause undue risk • Private organizations cannot serve grand jury subpoenas, 2703(d) court orders, or subpoenas
  • 70. Filing a Subpoena to Perform Discovery • Your legal counsel files a complaint which leads to civil discovery • This can compel an organization, such as an ISP, to divulge information about a subscriber
  • 71. Reporting an Incident to Law Enforcement • Most organizations avoid this, to prevent a public relations issue • US very rarely requires notification of criminal acts • Child pornography requires you to contact the
  • 73. Foreign Entities • ISPs or hosting sites • Quite complicated • Require civil requests through formal channels • State Dept. and Federal law enforcement agencies
  • 74. Advantages of Law Enforcement • Greater capacity to investigate and prosecute • Quicker response to subpoenas and court orders • And target is not notified • Can bring criminal action at no cost to your organization • Or a small cost preparing materials
  • 75. Preparing for Law Enforcement Involvement • Document the incident appropriately • Maintain chain of custody of evidence • Clear and concise picture of the unlawful activity that took place • Convey the information in a clear and simple manner