SlideShare a Scribd company logo
Phish Stories
Technical Intervention when Humans Fail

                             Rich Graves
                             March 2013

     GIAC GSE, GSEC, GCIA, GCIH, GWEB,
     GAWN, GCFE, GPEN, GWAPT; CISSP


      SANS Technology Institute - Candidate for Master of Science Degree   1
                                                                               1
Objective

• The story of Nigerian webmail phishing
• Technical defense in depth
  1.   Purge phishing messages post-delivery
  2.   Image referrer tricks
  3.   Monitor webmail preferences
  4.   When stolen accounts start sending
       spam, detect and act
• Summary

        SANS Technology Institute - Candidate for Master of Science Degree   2
“Phishing is not my problem”

• This is a user awareness problem,
  not a technical problem
• (The Cloud) handles our email
• Non-targeted phishing is not a
  serious issue
• We require two-factor auth

      SANS Technology Institute - Candidate for Master of Science Degree   3
Nigerian Spear Phishing

• Labor-intensive, coordinated
• Phish sent from previously phished
  accounts; “IP reputation” useless
• Collect passwords via web forms,
  sometimes Reply-To
• A Persistent Threat

      SANS Technology Institute - Candidate for Master of Science Degree   4
Phishing Message Inbound
From: helpdesk@example.edu <joeschmo@this.com>
To: undisclosed-recipients: ;
Subject: mailbox quota exceeded #[1M1QC063GF4xn2r]

Your mailbox storage limit/quota has been exceeded
until you re-validate your mailbox you cannot send
or recieve e-mail.To re-validate your mailbox. - >
Click Here:
https://docs.google.com/a/nebo.edu/spreadsheet/viewf
orm?formkey=dFkzcXM5Z3dLUWRmckl5UEQzZzZ6dVE6MQ

                                                               Stolen account at
https to Google Apps                                           nebo.edu

         SANS Technology Institute - Candidate for Master of Science Degree        5
Phishing Collection Forms
                /viewform: the form
                /viewanalytics: the answers




           • Not sophisticated
           • Mostly use free forms,
             like Google Drive
           • This site live > 7 days
           • Sometimes use hacked
             sites: PHPFormGen 6
Upon Successful Phish

• Attacker logs on
• Usually webmail, sometimes smtp
• Usually from abroad, or a VPN
• Sends email, with Bcc to the boss
• Might change signature, full name


      SANS Technology Institute - Candidate for Master of Science Degree   7
Scam Message Outbound
Received: from JoeUser ([41.203.67.50])
        (authenticated bits=0)                  Nigeria
        (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256)
Reply-To: <yee.leegrace4@yahoo.com.hk>
From: "Grace Lee Yee"<********@carleton.edu>
Subject: Genuine Deal.Interested?                Hong Kong
X-Mailer: Microsoft Outlook Express 6.00.2600.0000
X-Antivirus: avast! (VPS 121206-1, 12/06/2012), Outbound
message
X-Antivirus-Status: Clean
                                                                              Vietnam

Deal worth USD45,275, 000.00. Are you interested? Please
get back for more details.via email: yee.leegrace1@zing.vn

         SANS Technology Institute - Candidate for Master of Science Degree        8
Who is Doing This?



           Accounts stolen by
           Nigerian phish have
           contacted ojo4live,
           aka “Mafioso,” party
           to a CREDIT CARD
           thread on faqs.org.

SANS Technology Institute - Candidate for Master of Science Degree   9
Defense in Depth

• Block inbound phish (antispam)
• If that fails, stop users from
  replying
• If users reply, identify and contain



      SANS Technology Institute - Candidate for Master of Science Degree   10
Remove Phish from Mailboxes

• We delivered a phishing message,
  but it does not need to stay
• If more than n users hit the Spam
  button, trigger global removal
• Joe St. Sauver’s “Filtering spam at
  your leisure”

      SANS Technology Institute - Candidate for Master of Science Degree   11
Phishing Site Interdiction:
        Use the Referer
If phishing site HREFs your images:
a) You get log entries. b) You can change them.
Before:                   After:




       SANS Technology Institute - Candidate for Master of Science Degree   12
Monitor Webmail Preferences

• The bad guys often:
  – Put spam text in signature
  – Set full name and Reply-To headers
  – Disable “Save to Sent folder”
• Monitor prefs changes, disable
  suspect accounts – 80% success

      SANS Technology Institute - Candidate for Master of Science Degree   13
Detect Internal Spammers

• Finally, if not detected, bad guys
  will use your accounts to spam
• Rate-limit. Watch for these
  regarding outbound email:
  stat=Deferred.+http://postmaster.yahoo.com
  stat=Deferred.+http://postmaster.info.aol.com
  stat=Deferred.+mail.live.com/mail/troubleshoo


       SANS Technology Institute - Candidate for Master of Science Degree   14
Summary

• Phishing is a real problem
• Takeaways:
  – Know your enemy’s methods
  – When prevention fails, detect and respond
  – Phishing is a human problem, but technical
    solutions are relevant even post-delivery
• Q&A: rgraves@carleton.edu

       SANS Technology Institute - Candidate for Master of Science Degree   15

More Related Content

What's hot

Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Mazin Ahmed
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
Oles Seheda
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
Anant Shrivastava
 
Password Attack
Password Attack Password Attack
Password Attack
Sina Manavi
 
Basics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty HuntingBasics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty Hunting
Muhammad Khizer Javed
 
Pankaj Kumar Jangid
Pankaj Kumar JangidPankaj Kumar Jangid
Pankaj Kumar Jangid
Pankaj Jangid
 
Methods Hackers Use
Methods Hackers UseMethods Hackers Use
Methods Hackers Use
brittanyjespersen
 
Comptia Security+ Exam Notes
Comptia Security+ Exam NotesComptia Security+ Exam Notes
Comptia Security+ Exam Notes
Vijayanand Yadla
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
FRSecure
 
Bruteforce basic presentation_file - linx
Bruteforce basic presentation_file - linxBruteforce basic presentation_file - linx
Bruteforce basic presentation_file - linx
idsecconf
 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17
Sagar M Parmar
 
The magic of ettercap
The magic of ettercapThe magic of ettercap
The magic of ettercap
n|u - The Open Security Community
 
Cybersecurity career options & Getting started
Cybersecurity career options & Getting started  Cybersecurity career options & Getting started
Cybersecurity career options & Getting started
Balaji Rajasekaran
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Mazin Ahmed
 
Web security
Web securityWeb security
Web security
rakesh bandaru
 
2020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 12020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 1
FRSecure
 
Web Security Training
Web Security Training Web Security Training
Web Security Training
Tonex
 
Computer Malware Into
Computer Malware IntoComputer Malware Into
Computer Malware Into
Afeef Khateeb
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4
FRSecure
 
Cyber security diploma level 3 - Adams Academy
Cyber security diploma level 3  - Adams AcademyCyber security diploma level 3  - Adams Academy
Cyber security diploma level 3 - Adams Academy
Adams Academy
 

What's hot (20)

Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin AhmedBackup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
Backup-File Artifacts - OWASP Khartoum InfoSec Sessions 2016 - Mazin Ahmed
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
Career In Information security
Career In Information securityCareer In Information security
Career In Information security
 
Password Attack
Password Attack Password Attack
Password Attack
 
Basics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty HuntingBasics of getting Into Bug Bounty Hunting
Basics of getting Into Bug Bounty Hunting
 
Pankaj Kumar Jangid
Pankaj Kumar JangidPankaj Kumar Jangid
Pankaj Kumar Jangid
 
Methods Hackers Use
Methods Hackers UseMethods Hackers Use
Methods Hackers Use
 
Comptia Security+ Exam Notes
Comptia Security+ Exam NotesComptia Security+ Exam Notes
Comptia Security+ Exam Notes
 
2020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 92020 FRSecure CISSP Mentor Program - Class 9
2020 FRSecure CISSP Mentor Program - Class 9
 
Bruteforce basic presentation_file - linx
Bruteforce basic presentation_file - linxBruteforce basic presentation_file - linx
Bruteforce basic presentation_file - linx
 
Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17Bug bounty null_owasp_2k17
Bug bounty null_owasp_2k17
 
The magic of ettercap
The magic of ettercapThe magic of ettercap
The magic of ettercap
 
Cybersecurity career options & Getting started
Cybersecurity career options & Getting started  Cybersecurity career options & Getting started
Cybersecurity career options & Getting started
 
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
Bug Bounty Hunting for Companies & Researchers: Bounty Hunting in Sudan and A...
 
Web security
Web securityWeb security
Web security
 
2020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 12020 FRsecure CISSP Mentor Program - Class 1
2020 FRsecure CISSP Mentor Program - Class 1
 
Web Security Training
Web Security Training Web Security Training
Web Security Training
 
Computer Malware Into
Computer Malware IntoComputer Malware Into
Computer Malware Into
 
2020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 42020 FRSecure CISSP Mentor Program - Class 4
2020 FRSecure CISSP Mentor Program - Class 4
 
Cyber security diploma level 3 - Adams Academy
Cyber security diploma level 3  - Adams AcademyCyber security diploma level 3  - Adams Academy
Cyber security diploma level 3 - Adams Academy
 

Similar to Sans phish-orlando

Anomaly Detection and You
Anomaly Detection and YouAnomaly Detection and You
Anomaly Detection and You
Mary Kelly Rich
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
Priyanka Aash
 
Professional Hacking in 2011
Professional Hacking in 2011Professional Hacking in 2011
Professional Hacking in 2011
securityaegis
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Chris Gates
 
PIE - BSides Vancouver 2018
PIE - BSides Vancouver 2018PIE - BSides Vancouver 2018
PIE - BSides Vancouver 2018
Greg Foss
 
Defeating Social Engineering, BECs & Phishing
Defeating Social Engineering, BECs & PhishingDefeating Social Engineering, BECs & Phishing
Defeating Social Engineering, BECs & Phishing
Bishop Fox
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
mmubashirkhan
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
Nicholas Davis
 
Facebook immune system yao
Facebook immune system yaoFacebook immune system yao
Facebook immune system yao
renren-security
 
Offensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agendaOffensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agenda
ShivamSharma909
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
InfosecTrain
 
Offensive cyber security engineer
Offensive cyber security engineerOffensive cyber security engineer
Offensive cyber security engineer
ShivamSharma909
 
Interop 2017 - Defeating Social Engineering, BEC, and Phishing
Interop 2017 - Defeating Social Engineering, BEC, and PhishingInterop 2017 - Defeating Social Engineering, BEC, and Phishing
Interop 2017 - Defeating Social Engineering, BEC, and Phishing
Rob Ragan
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdf
gcara4
 
JR_Resume (4)
JR_Resume (4)JR_Resume (4)
JR_Resume (4)
Justin Robinson
 
Drooger, jack cyber security
Drooger, jack   cyber securityDrooger, jack   cyber security
Drooger, jack cyber security
Hagerstown Chamber Business Expo
 
Network security
Network securityNetwork security
NetworkSecurity
NetworkSecurityNetworkSecurity
NetworkSecurity
Peter Lawrence
 
Critical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target BreachCritical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target Breach
Teri Radichel
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
centralohioissa
 

Similar to Sans phish-orlando (20)

Anomaly Detection and You
Anomaly Detection and YouAnomaly Detection and You
Anomaly Detection and You
 
Wfh security risks - Ed Adams, President, Security Innovation
Wfh security risks  - Ed Adams, President, Security InnovationWfh security risks  - Ed Adams, President, Security Innovation
Wfh security risks - Ed Adams, President, Security Innovation
 
Professional Hacking in 2011
Professional Hacking in 2011Professional Hacking in 2011
Professional Hacking in 2011
 
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
Big Bang Theory: The Evolution of Pentesting High Security Enviroments IT Def...
 
PIE - BSides Vancouver 2018
PIE - BSides Vancouver 2018PIE - BSides Vancouver 2018
PIE - BSides Vancouver 2018
 
Defeating Social Engineering, BECs & Phishing
Defeating Social Engineering, BECs & PhishingDefeating Social Engineering, BECs & Phishing
Defeating Social Engineering, BECs & Phishing
 
Advanced persistent threat (apt)
Advanced persistent threat (apt)Advanced persistent threat (apt)
Advanced persistent threat (apt)
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
Facebook immune system yao
Facebook immune system yaoFacebook immune system yao
Facebook immune system yao
 
Offensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agendaOffensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agenda
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
Offensive cyber security engineer
Offensive cyber security engineerOffensive cyber security engineer
Offensive cyber security engineer
 
Interop 2017 - Defeating Social Engineering, BEC, and Phishing
Interop 2017 - Defeating Social Engineering, BEC, and PhishingInterop 2017 - Defeating Social Engineering, BEC, and Phishing
Interop 2017 - Defeating Social Engineering, BEC, and Phishing
 
The_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdfThe_Pentester_Blueprint.pdf
The_Pentester_Blueprint.pdf
 
JR_Resume (4)
JR_Resume (4)JR_Resume (4)
JR_Resume (4)
 
Drooger, jack cyber security
Drooger, jack   cyber securityDrooger, jack   cyber security
Drooger, jack cyber security
 
Network security
Network securityNetwork security
Network security
 
NetworkSecurity
NetworkSecurityNetworkSecurity
NetworkSecurity
 
Critical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target BreachCritical Controls Might Have Prevented the Target Breach
Critical Controls Might Have Prevented the Target Breach
 
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about CybersecurityMark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
Mark Villinski - Top 10 Tips for Educating Employees about Cybersecurity
 

Recently uploaded

Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
Neo4j
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
What is an RPA CoE? Session 2 – CoE Roles
What is an RPA CoE?  Session 2 – CoE RolesWhat is an RPA CoE?  Session 2 – CoE Roles
What is an RPA CoE? Session 2 – CoE Roles
DianaGray10
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Neo4j
 
A Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's ArchitectureA Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's Architecture
ScyllaDB
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
Safe Software
 
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
Fwdays
 
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdfLee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
leebarnesutopia
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
AstuteBusiness
 
Demystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through StorytellingDemystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through Storytelling
Enterprise Knowledge
 
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
AlexanderRichford
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
DanBrown980551
 
Christine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptxChristine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptx
christinelarrosa
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
UiPathCommunity
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
DianaGray10
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
Fwdays
 
Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!
Tobias Schneck
 
From Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMsFrom Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMs
Sease
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
Fwdays
 

Recently uploaded (20)

Leveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and StandardsLeveraging the Graph for Clinical Trials and Standards
Leveraging the Graph for Clinical Trials and Standards
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
What is an RPA CoE? Session 2 – CoE Roles
What is an RPA CoE?  Session 2 – CoE RolesWhat is an RPA CoE?  Session 2 – CoE Roles
What is an RPA CoE? Session 2 – CoE Roles
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
 
A Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's ArchitectureA Deep Dive into ScyllaDB's Architecture
A Deep Dive into ScyllaDB's Architecture
 
Essentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation ParametersEssentials of Automations: Exploring Attributes & Automation Parameters
Essentials of Automations: Exploring Attributes & Automation Parameters
 
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba"NATO Hackathon Winner: AI-Powered Drug Search",  Taras Kloba
"NATO Hackathon Winner: AI-Powered Drug Search", Taras Kloba
 
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdfLee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
Lee Barnes - Path to Becoming an Effective Test Automation Engineer.pdf
 
Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |Astute Business Solutions | Oracle Cloud Partner |
Astute Business Solutions | Oracle Cloud Partner |
 
Demystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through StorytellingDemystifying Knowledge Management through Storytelling
Demystifying Knowledge Management through Storytelling
 
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
QR Secure: A Hybrid Approach Using Machine Learning and Security Validation F...
 
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
LF Energy Webinar: Carbon Data Specifications: Mechanisms to Improve Data Acc...
 
Christine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptxChristine's Supplier Sourcing Presentaion.pptx
Christine's Supplier Sourcing Presentaion.pptx
 
Session 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdfSession 1 - Intro to Robotic Process Automation.pdf
Session 1 - Intro to Robotic Process Automation.pdf
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
 
"What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w..."What does it really mean for your system to be available, or how to define w...
"What does it really mean for your system to be available, or how to define w...
 
Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!Containers & AI - Beauty and the Beast!?!
Containers & AI - Beauty and the Beast!?!
 
From Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMsFrom Natural Language to Structured Solr Queries using LLMs
From Natural Language to Structured Solr Queries using LLMs
 
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin..."$10 thousand per minute of downtime: architecture, queues, streaming and fin...
"$10 thousand per minute of downtime: architecture, queues, streaming and fin...
 

Sans phish-orlando

  • 1. Phish Stories Technical Intervention when Humans Fail Rich Graves March 2013 GIAC GSE, GSEC, GCIA, GCIH, GWEB, GAWN, GCFE, GPEN, GWAPT; CISSP SANS Technology Institute - Candidate for Master of Science Degree 1 1
  • 2. Objective • The story of Nigerian webmail phishing • Technical defense in depth 1. Purge phishing messages post-delivery 2. Image referrer tricks 3. Monitor webmail preferences 4. When stolen accounts start sending spam, detect and act • Summary SANS Technology Institute - Candidate for Master of Science Degree 2
  • 3. “Phishing is not my problem” • This is a user awareness problem, not a technical problem • (The Cloud) handles our email • Non-targeted phishing is not a serious issue • We require two-factor auth SANS Technology Institute - Candidate for Master of Science Degree 3
  • 4. Nigerian Spear Phishing • Labor-intensive, coordinated • Phish sent from previously phished accounts; “IP reputation” useless • Collect passwords via web forms, sometimes Reply-To • A Persistent Threat SANS Technology Institute - Candidate for Master of Science Degree 4
  • 5. Phishing Message Inbound From: helpdesk@example.edu <joeschmo@this.com> To: undisclosed-recipients: ; Subject: mailbox quota exceeded #[1M1QC063GF4xn2r] Your mailbox storage limit/quota has been exceeded until you re-validate your mailbox you cannot send or recieve e-mail.To re-validate your mailbox. - > Click Here: https://docs.google.com/a/nebo.edu/spreadsheet/viewf orm?formkey=dFkzcXM5Z3dLUWRmckl5UEQzZzZ6dVE6MQ Stolen account at https to Google Apps nebo.edu SANS Technology Institute - Candidate for Master of Science Degree 5
  • 6. Phishing Collection Forms /viewform: the form /viewanalytics: the answers • Not sophisticated • Mostly use free forms, like Google Drive • This site live > 7 days • Sometimes use hacked sites: PHPFormGen 6
  • 7. Upon Successful Phish • Attacker logs on • Usually webmail, sometimes smtp • Usually from abroad, or a VPN • Sends email, with Bcc to the boss • Might change signature, full name SANS Technology Institute - Candidate for Master of Science Degree 7
  • 8. Scam Message Outbound Received: from JoeUser ([41.203.67.50]) (authenticated bits=0) Nigeria (version=TLSv1 cipher=DHE-RSA-AES256-SHA bits=256) Reply-To: <yee.leegrace4@yahoo.com.hk> From: "Grace Lee Yee"<********@carleton.edu> Subject: Genuine Deal.Interested? Hong Kong X-Mailer: Microsoft Outlook Express 6.00.2600.0000 X-Antivirus: avast! (VPS 121206-1, 12/06/2012), Outbound message X-Antivirus-Status: Clean Vietnam Deal worth USD45,275, 000.00. Are you interested? Please get back for more details.via email: yee.leegrace1@zing.vn SANS Technology Institute - Candidate for Master of Science Degree 8
  • 9. Who is Doing This? Accounts stolen by Nigerian phish have contacted ojo4live, aka “Mafioso,” party to a CREDIT CARD thread on faqs.org. SANS Technology Institute - Candidate for Master of Science Degree 9
  • 10. Defense in Depth • Block inbound phish (antispam) • If that fails, stop users from replying • If users reply, identify and contain SANS Technology Institute - Candidate for Master of Science Degree 10
  • 11. Remove Phish from Mailboxes • We delivered a phishing message, but it does not need to stay • If more than n users hit the Spam button, trigger global removal • Joe St. Sauver’s “Filtering spam at your leisure” SANS Technology Institute - Candidate for Master of Science Degree 11
  • 12. Phishing Site Interdiction: Use the Referer If phishing site HREFs your images: a) You get log entries. b) You can change them. Before: After: SANS Technology Institute - Candidate for Master of Science Degree 12
  • 13. Monitor Webmail Preferences • The bad guys often: – Put spam text in signature – Set full name and Reply-To headers – Disable “Save to Sent folder” • Monitor prefs changes, disable suspect accounts – 80% success SANS Technology Institute - Candidate for Master of Science Degree 13
  • 14. Detect Internal Spammers • Finally, if not detected, bad guys will use your accounts to spam • Rate-limit. Watch for these regarding outbound email: stat=Deferred.+http://postmaster.yahoo.com stat=Deferred.+http://postmaster.info.aol.com stat=Deferred.+mail.live.com/mail/troubleshoo SANS Technology Institute - Candidate for Master of Science Degree 14
  • 15. Summary • Phishing is a real problem • Takeaways: – Know your enemy’s methods – When prevention fails, detect and respond – Phishing is a human problem, but technical solutions are relevant even post-delivery • Q&A: rgraves@carleton.edu SANS Technology Institute - Candidate for Master of Science Degree 15

Editor's Notes

  1. Here we address some “myths” about why serious security professionals should not waste time worrying about phishing. There were precisely zero “Email Issues” papers added to the SANS Reading Room between January 2009 and January 2013. Is there really nothing new to say? User awareness: Granted, user awareness is critical. However, we all know that users fail: HBGary, RSA, Google/Aurora, to name three organizations that saw serious phishing attacks recently. If you believe in the concept of defense in depth, you need to look for the immediate next line of defense.The Cloud: Yes, due to their privileged position and scale, Gmail and Microsoft can do a better job of antispam/antiphishing filtering than the individual enterprise, and probably better than most antispam vendors. However, as we will see, “cloud” accounts are still abused both to send phishing messages and to collect passwords. Although beyond the scope of this talk, consider how much valuable log data you lose when outsourcing email. With an on-premises server, you know when users log on, and from where; with most systems, you can find the IP address and user-agent used when they sent each email. Google has a little-known Audit API described at https://developers.google.com/google-apps/email-audit/ but it is not real-time.Seriousness: Yes, each non-targeted phish has a low Single Loss Expectancy (SLE). But the Annual Loss Expectancy (ALE) can be high, due to the large number of events. Also, how, exactly, do you tell the difference between a targeted phish and a non-targeted phish?2-factor authentication: True. The attacks described in this talk are defeated by 2FA.
  2. Our #1 bad actor is clearly a persistent threat, though not an advanced one. This is the opposite of targeted spear phishing.All available evidence (user-agents, timing of page hits, occasional mistakes) is that the attacks are manual.We can attribute them to Nigeria based on IP addresses (various sub-ranges of 41.* and 88.*) and names associated with a few known C&amp;C email addresses.Most of the phish that we see is sent from webmail accounts that were, themselves, phished. Three things to note here:“The phish that we see” is obviously not the complete set. First-tier antispam measures such as DNS-based real-time IP blacklists surely block some.This suggests that it might be cheaper for the attackers to get new accounts from phishing than from signing up for new webmail accounts. Thatis sad.Antispam strategies that depend on the source IP or other stable point-source characteristics are not effectiveYears ago, we saw a lot of emails requesting passwords via email, usually with a Reply-To, and sometimes specifying the email address in the body. Users have become (slightly) more savvy, and email providers are (slightly) better at closing those accounts for abuse. Now, almost all phish offers a link to a web form. Those forms are inevitably on “free form” sites such as 123contactform.com and formstack.com (just 2 examples; there are many such sites).
  3. A “SYSTEM ADMINISTRATOR HELPDESK” phishing form hosted on Google Drive. The lack of attention to look and feel is not unusual; I have seen forms called “Untitled.” Incredibly, people actually fall for the scam and provide their passwordto forms this bare.Sometimes, as in this case, the attackers fail to secure the data. All collected email addresses and passwords are available simply by changing the last component of the URL from “viewform” to “viewanalytics.”As you can (barely) see at the bottom, every Google Docs form has a “Report Abuse” link. Unfortunately, Google have been extremely slow to respond to abuse complaints.123contactform.com is another form processor that has been abused for phishing. Although the Romanian address might lead you to assume otherwise, this site has an excellent record in dealing with takedown requests. I often get a confirmedtakedown within 30 minutes. Sometimes they have sent me the collected data, i.e., the list of victims.formstack.com and tuclouds.com phishing form URLs are shown in my GSEC Gold paper, http://www.sans.org/reading_room/whitepapers/email/phishing-detecton-remediation_34082. There are many other “free” form sites of that ilk.Many mom &amp; pop web sites (laundromats, churches, etc.) run the general-purpose form processor phpFormGenerator. It generates URLs like /use/(something)/form1.html. From 2010 to mid-2012, it was very common for attackers to search the web for vulnerable installations, install a bunch of phishing forms, and spam them around. I had an IDS rule alerting on POSTs to */form1.html. We still get hits on that rule, and I have also seen phishing forms on hacked WordPress sites. Keep an eye out for entire classes of URLs that might be phishy.
  4. Attackers who spam and phish like to… spam and phish some more!They test pilfered credentials by logging on via webmail (or occasionally an exposed SMTP server).Often, they expose a Nigerian IP address. If you only expect legitimate logins from a small set of countries, here is an obvious place to detect and stop attacks.To evade that control, they will use a VPN or proxy of some sort. I have seen webmail phishers use the VPN service anchorfree.com, the AOL Desktop client (yes, it still exists), and university VPNs to cover their tracks.They send email, often Cc’ing a known phishing-gang email address on their first or second message (discussed later).They often customize their environment by going into webmail preferences and changing signature and full name.
  5. We often notice that the first or second message sent by a compromised account goes to a special address, possibly that of a ringleader.The first message sent by the compromised account in the previous slide was copied to ojo4live@yahoo.com, which has a 6-year history on the Internet. On a Nigerian social networking site, he takes the name “Mafioso” and says he is “Exiled to Australasia.” Many years ago, when his English was even worse and he had a keyboard with a STUCK SHIFT KEY, he tried, ineptly, to get into carding.We can use such email addresses, as well as the Reply-To and body email addresses, to identify incoming and outgoing spam. The Anti-Phishing-Email-Reply project collects them, at http://code.google.com/p/anti-phishing-email-reply/
  6. The rest of this presentation is dedicated to some creative techniques for the prevention, detection, and containment of webmail account compromises. Remember, we are looking at what we can do as sysadmins and incident responders; user security awareness is out of scope, and assumed to have failed.Obviously, we would prefer not to receive or deliver phishing messages. My GSEC Gold paper at http://www.sans.org/reading_room/whitepapers/email/phishing-detecton-remediation_34082 has some thoughts on this. However, in order to make this presentation manageable, today we are assuming that antispam has already failed. The phishing messages are sitting in user inboxes. So, let us remove them as quickly as we can and, in parallel, stop users who might have opened the phish already from replying. If users have already replied, then we need to identify and treat those accounts as compromised.
  7. Joe St. Sauver had some very interesting musings on the strategy and implications of post-delivery antispam reprocessing at a Mail Anti-Abuse Working Group meeting back in 2006. Check out http://www.uoregon.edu/~joe/maawg7At present, we are not able to do post-delivery spam filtering, but the idea inspired a system for retroactive message removal. The strategy for efficient retroactive phish removal from Zimbra mailboxes is:Decide on an email address and/or Message-ID regular expression to censor.Search the mailbox.log file for matching email deliveries. This requires correlating two separate log messages, first for the LMTP delivery, which includes the sender email address, and then for the deposit in the user’s Inbox, which has the message number we need in order to delete it. The two are threaded together by the Message-ID. 3) Delete the message(s). This can be done with SOAP calls, but it is easiest to pipe deleteMessage commands to the zmmailbox command-line utility, which will create the SOAP calls for us. The zmmailbox commands are:setMailbox (sm) johndoe@example.comdeleteMessage (dm) 376211For details, see my Gold paper,http://www.sans.org/reading_room/whitepapers/email/phishing-detecton-remediation_34082
  8. (Yes, the HTTP protocol standard spells “referrer” incorrectly.)You can delete phishing messages from your central server, but most organizations allow mobile, IMAP, or MAPI clients in cached mode, so it is possible that people might still be trying to get to the phishing site. Other considerations include users who forward their email to an outside email address, phishing by non-email means (social media, search engine poisoning, etc.), and repeated phish (i.e., they spam you again with the same content). Sometimes you do not actually need to take the phishing site down. If they include images or CSS on your real web site, as here, simply change them based on the referring site. With Apache, you can do something like this:# Redirect requests for CarletonLogoSmall to a phishing warning graphic.RewriteCond %{HTTP_REFERER} .RewriteCond %{HTTP_REFERER}!^https?://(apps|wiki|www)\\.carleton\\.edu [NC]RewriteRule ^/departments/ITS/Images/CarletonLogoSmall.png \\ http://www.carleton.edu/departments/ITS/Images/phish-banner.png [L,NC,R=307]For more, including ideas on how to use referer analysis proactively when the phishers are still at the recon stage, see Rossell, Shelley (2011, April). Phishing technical controls: beyond Proofpoint. Presentation delivered at the EDUCAUSE Security Professionals Conference, San Antonio, Texas. Slides available under the Resources tab at http://www.educause.edu/events/security-professionals-conference/2011/phishing-technical-controls-beyond-proofpoint
  9. On a Zimbra server, webmail preferences are stored in an LDAP directory. You could tail –f the logs for messages indicating that an account’s preferences have changed, but I just ldapsearch all accounts every minute. If an account’s preferences appear “bad,” we contain it:Kill all current webmail sessionsTrigger account lockout in Active Directory with an intentional series of bad passwords (no privileges needed)Create a help desk ticket, populated with the evidenceSome of the most useful attributes to investigate are zimbraPrefFromDisplay, the full name shown on outbound email; zimbraPrefSaveToSent, which toggles the saving of outbound email; and zimbraPrefMailSignature/zimbraPrefMailSignatureHTML, the signature.zimbraPrefFromDisplay: MrsMagaritaYakovzimbraPrefReplyToAddress: mrsyakov@live.comzimbraPrefMailForwardingAddress: mrsyakov@live.comzimbraPrefSaveToSent: FALSEzimbraPrefMailSignatureHTML: My Name is MrsMagaritaYakov ,I am married to la te Dr. Slavic Yakov who was an Oil&amp;nbsp; Merchant and international businessm an before he died in the year 2001 i have a business of ($18,000,000.00 USD) Full names starting with “Mr” or “Mrs” are associated with advance fee fraud (419 scams). Full names or Reply-To including webmaster, helpdesk, account, and so on suggest phish.
  10. If absolutely everything else fails, and the bad guys are able to log on undetected, there is a chance to catch them when they start spamming.Rate-limiting with something like Mailfromd or Policy: A good idea, but difficult to set the threshold low without false positives on “legitimate” spammers, like Admissions, Development, and Summer School.Alert when SMTP queue size gets large: If the spammers are trying to contact a lot of bogus domains or if real domains are greylisting you, you will get a queue.Outbound antispam filtering: Useful, but has the same problems as inbound antispam.All of the above are good to do, but more effort than what is suggested in the slide: carefully watch for evidence that other sites are rejecting your mail as spam, and trace why. Yahoo, AOL, and Microsoft Hotmail/Live/Outlook.com all give very lucid, and very quick, feedback.