SlideShare une entreprise Scribd logo
1  sur  42
Phil Huggins
February 2004
 Description
 Strategy Meeting
 Documentation
 Debugging
 Log Processing
 Basic Host Analysis
 Rootkits
 Information Gathering
 The Scope Assessment Phase has the following
goals:
 To confirm the existence of the incident
 To identify which systems (if any) are involved in the incident
 To estimate the damage (if any) done to involved systems
 To identify if the attack is still underway
 To identify the complexity of the incident
 To gather any other data needed to make decisions on how to respond
 Sources of data:
 Logs
 Network Monitoring
 AssessmentAnalysis
 Large or complex incidents may require an initial
strategy meeting to coordinate efforts
 This tends to be a more technically focused meeting
than the initial team meeting discussed yesterday
 This meeting will identify who is responsible for:
 Verifying the initial report
 Verifying that similar systems were not affected
 Watching for an additional incident
 Deploying additional monitoring tools
 Document everything (even mistakes)
 Trust nothing on the suspect system
 Suspect systems should be modified as little
as possible
 Chain of Custody forms should be generated
for all evidence
 Debugging is simply “finding what’s wrong
with stuff”
 Obvious principles but MUST be applied
 Book Recommendation:
 Debugging by David J. Agans, ISBN 0-8144-7168-4
 http://www.debuggingrules.com/
 Understand the system
 Make it fail
 Quit thinking and look
 Divide and conquer
 Change one thing at a time
 Keep an audit trail
 Check the plug
 Get a fresh view
 If you didn’t fix it, it ain’t fixed.
 The goal is to find new clues and validate other findings
 Using information that is already known about the incident,
consult logs for additional clues
 Extract logs that reference suspect systems from devices
between the gateway and the suspect systems (using grep)
 If a time frame is known, extract all logs from that time on
gateways and remote access devices (stone-stepping
scenario)
 Identify additional hosts that have similar log activity or that
may have been used as a stepping stone
 Generate MD5 values of extracted logs
 Ensure that logs from the incident timeframe are not
overwritten
 In some cases, an analysis needs to be performed on a
compromised system before a forensic acquisition occurs
 The goal of this analysis is to identify the scope of damage
and quickly gather additional clues
 The analysis may answer:
 Have hiding mechanisms, such as a rootkit, been installed
 Who recently logged on and from where
 Were log files modified
 What files were recently created or modified
 If it is suspected that there are “time bombs” or other
“traps”, then the system should be unplugged and only
examined with a trusted kernel
 Document everything
 The “AccessTime” of files will be updated when you view
their contents, record which files you look at so those
times can be explained
 Send log files to an evidence server via netcat, calculate
an MD5 value, and analyze that copy
 Trust nothing on the suspect system
 Use only trusted tools from an response kit CD-ROM
 Kernel Module rootkits will hide data even with original
binaries
 Suspect systems should be modified as little as possible
 Use a tool such as mac-robber (http://www.sleuthkit.org/mac-
robber/index.php) or mac-daddy (www.incident-response.org) to collect the MAC
times of files before they get modified during the analysis
 Use a tool such asThe Sleuth Kit (http://www.sleuthkit.org/index.php) to analyze
the file system from the raw device (the MAC times will not be modified)
 Use tools such as Afind fromThe Forensic ToolkitVersion 2.0
(http://foundstone.com under resources and free tools) to search for recently
edited files on Windows systems..
 Stop schedulers from running commands on system
 Do not write files to the disk, it will overwrite deleted content. Instead pipe data
using netcat to the evidence server or to a floppy disk
On Evidence Server:
# nc -l -p 9000 > wtmp.log
On Suspect system:
# cat wtmp.log | nc -w 5 10.0.0.1 9000
 Volatile data acquisition procedures should be done
first to collect the data before it could be modified
(we will cover this later)
 netstat
 ps / pslist
 lsof / handle / fport
 etc.
 Examine the output (on the evidence server) for
suspicious processes, open ports, and logged on
users
 All files have at least 3 times associated with them
(Modified, Access, and Change)
 Timelines can be created with file activity at any
time
 For UNIX hosts,The Sleuth Kit can collect the data
from the raw device and not modify the file system
 An alternative is mac-robber or mac-daddy, which
will modify the access times of directories
 Both approaches will send data to an evidence
server where it is processed and analyzed
 Sleuth Kit:
# fls -f solaris -m / -r
/dev/rdsk/c0t0d0s0 | nc -w 5
10.0.0.1 9000
# ils -f solaris -m /dev/rdsk/c0t0d0s0 |
nc -w 5 10.0.0.1 9000
…. (repeat for each partition)
 mac-robber:
# mac-robber / | nc -w 5 10.0.0.1 9000
 mac-daddy:
# perl mac-daddy.pl / | nc -w 5 10.0.0.1
9000
 On the evidence server (a new file for each partition
with the Sleuth Kit):
# nc -l -p 9000 > mac_1.dat
 Sleuth Kit and mac-robber require a processing tool
from the Sleuth Kit:
# mactime -b mac_1.dat 01/01/2002 >
mac_1.tl
 Refer to the timeline.README document in the
Sleuth Kit for details (www.sleuthkit.org)
 DIBS MycroftV3
 http://www.dibsusa.com/products/mycroft.html
 Very fast and cheap
 Rootkits are installed by attackers to:
 Hide files and processes that they created
 Collect data (such as logins and passwords) from the
network or local system
 Provide a back-door method of gaining access to the
system
 Remove evidence of previous attack
 There are two major varieties of data hiding:
 Classical binary modification
 Kernel Modules
 The original system binaries are modified to read a
configuration file
 The configuration file contains a list of processes or
files to hide
 These can be detected by comparing the MD5 value
of current binary with one from a non-compromised
system (change management)
 In basic versions of this, running ‘strings’ on the
binary will show the location of the configuration
file (/dev/ptx0)
 Contents of a process config file (LRK 4)
2 slice2
2 snif
2 pscan
2 imp
3 qd
2 bs.sh
3 nn
3 egg.lin
 Contents of a file hiding config file (LRK 4)
tcp.log
slice2
scan
a
p
addy.awk
.fakeid
 Strings of a trojaned (LRK 4) ps binary:
<…>
90t:
u&Vh
/dev/ptyp
NR PID STACK ESP EIP
TMOUT ALARM
PID TTY MAJFLT MINFLT TRS DRS
SIZE SWAP
<…>
 /dev/ptyp file is a regular file, not a device
 /dev/ptyp0, /dev/ptyp1, etc. are valid devices
 Compare MD5 values of binaries with:
 Trusted system with same patch level
 Solaris Fingerprint Database (www.sun.com)
 NIST NSRL (www.nsrl.nist.gov)
 Linux RPM (with -V a flag)
 Compare output of system binaries with
trusted binaries on a CD
 chkrootkit (www.chkrootkit.org) signature
analysis
 Kernel Module rootkits modify the kernel
system call table instead of modifying the
binaries
 These rootkits prevent the kernel from giving
information on the processes and files that
are in a configuration file
 These are harder to detect because the MD5
of the binaries remain constant
 Normally, tools like ‘ps’ and ‘ls’ use theAPI to
request a list of processes or files from the
Kernel
 A rootkit goes between the Kernel and API
 Now, the API requests a list of processes or files
from the Rootkit, which forwards the request to the
Kernel and then filters out the “hidden” data.
 Trojan ‘sshd’ and ‘tcpd’ servers also exist to allow
access
 ‘ifconfig’ can be trojaned to hide the Promiscuous
flag
 Padding can be added to the end of new binaries to
match the CRC value of the original
 Use an accepted hashing algorithm such as MD5 or SHA-1
 New open network ports (nmap port scan)
 Promiscuous network interface (AntiSnif)
 Updated patch levels
 Modified logs
 AntiVirus software
 Different output from ‘nmap’ than ‘netstat’
 Different output from ‘ls’ than the Sleuth Kit
or Encase
 Carbonite
 chkrootkit
 Kstat
 Intrusion Prevention Systems
UNIX Windows
t0rn NetBus
Adore (LKM) Back Orifice
SLKM (LKM) Sub Seven
Linux Root
Kit(LRK)
NT Rootkit
Romanian Vanquish
Acquatica HE4Hook
 Check MD5 values of ‘ls’, ‘ps’, ‘netstat’, ‘sshd’
binaries
 Compare output of nmap port scan and netstat
 Look for text files in /dev/ or directories that start
with a ‘.’ in UNIX
 Compare output of ‘ls’ with that of the Sleuth Kit
 Examine a file activity timeline created by the
Sleuth Kit (not mac-robber or mac-daddy)
 Data can also be hidden while not using rootkits
 UNIX files and directories that start with a ‘.’ are not
shown by default:
# find / -name “.*” -print
 NTFS Alternate Data Streams are not shown by
default:
C:> echo “test” > file1.txt
C:> echo “hidden test” >
file1.txt:hidden
 Crucial ADS, sfind, and the Sleuth Kit will show their
existence
 Copy logs to evidence server for analysis (using
netcat as previously described)
 Look at wtmp logs on UNIX and run integrity checks
to see if it has been modified
 Look at other logs and correlate entries with
remotely stored copies or network device logs
 Copy Event Logs fromWindows and open in Event
Viewer (will be missing some application log text)
 Don’t forget to generate MD5 values
 To analyze a UNIX system, a CD withThe Sleuth Kit, Autopsy,
and other utilities can be created for remote analysis.
 Autopsy is HTML-based, so it is run from the CD and listens
on a given port
 The investigator connects to the port on the suspect system
and can browse the file system through the raw device
 This means that no files are modified and that rootkits will
be bypassed
 EnCase Preview offers a similar function forWindows
systems
 Internet-based Research
 Sanitize your location & be careful where you
visit
 Use a dial up account NOT the corporate
network
 Mailing lists may contain additional
information - google searches
 If IRC information or IP addresses are found,
it is not recommended that you join the IRC
channel or do a port scan of the host
 Converting an IP address to a hostname or a
hostname from an IP
 ‘dig’ collects data about domains and networks
from DNS records
 ‘whois’ returns contact information for an IP address
 traceroute may show where a host is located
(based on hostnames of back-bone devices)
 http://samspade.org/
 Powerful collection of ‘network detective’ tools run from
the web site.
 Windows tool for download.
 http://www.arin.net
 American IP Allocation Database
 http://www.ripe.net/db/whois/whois.html
 European IP Allocation Database
 http://www.apnic.net
 Asia Pacific IP Allocation Database
 This phase should answer:
 Which systems are involved and to what extent?
 How critical is each involved system?
 Which systems do we need to acquire?
 Is the attack still in progress?
 Is there an ongoing threat?
 Do we want to prosecute?
 Are more monitoring and logging needed for the
investigation?
 Are there any suspects?
 Is this from an insider?
 This phase collects data to identify the scope of the
incident
 The types of activities of this phase will depend on
the type of incident
 The data collected will be used in the Response
Phase, which will decide whether it is necessary to
use additional monitoring or do an acquisition
 Documentation and non-intrusive analysis are
crucial
 Chain of Custody is important if prosecution is likely

Contenu connexe

Tendances

Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware AnalysisAndrew McNicol
 
The day I ruled the world (RootedCON 2020)
The day I ruled the world (RootedCON 2020)The day I ruled the world (RootedCON 2020)
The day I ruled the world (RootedCON 2020)Javier Junquera
 
Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise AssessmentBlackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise AssessmentChristopher Gerritz
 
[CLASS 2014] Palestra Técnica - Jonathan Knudsen
[CLASS 2014] Palestra Técnica - Jonathan Knudsen[CLASS 2014] Palestra Técnica - Jonathan Knudsen
[CLASS 2014] Palestra Técnica - Jonathan KnudsenTI Safe
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation Damir Delija
 
44CON London 2015: Old Dog, New Tricks: Forensics with PowerShell
44CON London 2015: Old Dog, New Tricks: Forensics with PowerShell44CON London 2015: Old Dog, New Tricks: Forensics with PowerShell
44CON London 2015: Old Dog, New Tricks: Forensics with PowerShellJared Atkinson
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzChristopher Gerritz
 
Как разработать DBFW с нуля
Как разработать DBFW с нуляКак разработать DBFW с нуля
Как разработать DBFW с нуляPositive Hack Days
 
Malware analysis - What to learn from your invaders
Malware analysis - What to learn from your invadersMalware analysis - What to learn from your invaders
Malware analysis - What to learn from your invadersTazdrumm3r
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Andrew Case
 
Vulnerability, exploit to metasploit
Vulnerability, exploit to metasploitVulnerability, exploit to metasploit
Vulnerability, exploit to metasploitTiago Henriques
 
Remnux tutorial-1 Statically Analyse Portable Executable(PE) Files
Remnux tutorial-1  Statically Analyse Portable Executable(PE) FilesRemnux tutorial-1  Statically Analyse Portable Executable(PE) Files
Remnux tutorial-1 Statically Analyse Portable Executable(PE) FilesRhydham Joshi
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014chrissanders88
 
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRootedCON
 
Hunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationHunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationOlehLevytskyi1
 
Anomalies Detection: Windows OS - Part 1
Anomalies Detection: Windows OS - Part 1Anomalies Detection: Windows OS - Part 1
Anomalies Detection: Windows OS - Part 1Rhydham Joshi
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentTeymur Kheirkhabarov
 
Digital Immunity -The Myths and Reality
Digital Immunity -The Myths and RealityDigital Immunity -The Myths and Reality
Digital Immunity -The Myths and Realityamiable_indian
 

Tendances (20)

Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 
The day I ruled the world (RootedCON 2020)
The day I ruled the world (RootedCON 2020)The day I ruled the world (RootedCON 2020)
The day I ruled the world (RootedCON 2020)
 
Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise AssessmentBlackhat 2018 - The New Pentest? Rise of the Compromise Assessment
Blackhat 2018 - The New Pentest? Rise of the Compromise Assessment
 
[CLASS 2014] Palestra Técnica - Jonathan Knudsen
[CLASS 2014] Palestra Técnica - Jonathan Knudsen[CLASS 2014] Palestra Técnica - Jonathan Knudsen
[CLASS 2014] Palestra Técnica - Jonathan Knudsen
 
LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation LTEC 2013 - EnCase v7.08.01 presentation
LTEC 2013 - EnCase v7.08.01 presentation
 
44CON London 2015: Old Dog, New Tricks: Forensics with PowerShell
44CON London 2015: Old Dog, New Tricks: Forensics with PowerShell44CON London 2015: Old Dog, New Tricks: Forensics with PowerShell
44CON London 2015: Old Dog, New Tricks: Forensics with PowerShell
 
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - GerritzBSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
BSidesLV 2016 - Powershell - Hunting on the Endpoint - Gerritz
 
Как разработать DBFW с нуля
Как разработать DBFW с нуляКак разработать DBFW с нуля
Как разработать DBFW с нуля
 
BlueHat v17 || Disrupting the Mirai Botnet
BlueHat v17 || Disrupting the Mirai Botnet BlueHat v17 || Disrupting the Mirai Botnet
BlueHat v17 || Disrupting the Mirai Botnet
 
Malware analysis - What to learn from your invaders
Malware analysis - What to learn from your invadersMalware analysis - What to learn from your invaders
Malware analysis - What to learn from your invaders
 
Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)Unmasking Careto through Memory Forensics (video in description)
Unmasking Careto through Memory Forensics (video in description)
 
Vulnerability, exploit to metasploit
Vulnerability, exploit to metasploitVulnerability, exploit to metasploit
Vulnerability, exploit to metasploit
 
Remnux tutorial-1 Statically Analyse Portable Executable(PE) Files
Remnux tutorial-1  Statically Analyse Portable Executable(PE) FilesRemnux tutorial-1  Statically Analyse Portable Executable(PE) Files
Remnux tutorial-1 Statically Analyse Portable Executable(PE) Files
 
Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014Applied Detection and Analysis Using Flow Data - MIRCon 2014
Applied Detection and Analysis Using Flow Data - MIRCon 2014
 
Hunt down the evil of your infrastructure
Hunt down the evil of your infrastructureHunt down the evil of your infrastructure
Hunt down the evil of your infrastructure
 
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemyRooted2020 stefano maccaglia--_the_enemy_of_my_enemy
Rooted2020 stefano maccaglia--_the_enemy_of_my_enemy
 
Hunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentationHunting for APT in network logs workshop presentation
Hunting for APT in network logs workshop presentation
 
Anomalies Detection: Windows OS - Part 1
Anomalies Detection: Windows OS - Part 1Anomalies Detection: Windows OS - Part 1
Anomalies Detection: Windows OS - Part 1
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Digital Immunity -The Myths and Reality
Digital Immunity -The Myths and RealityDigital Immunity -The Myths and Reality
Digital Immunity -The Myths and Reality
 

En vedette

Practical Security Architecture Analysis
Practical Security Architecture AnalysisPractical Security Architecture Analysis
Practical Security Architecture AnalysisPhil Huggins FBCS CITP
 
First Responder Course - Session 10 - Static Evidence Collection [2004]
First Responder Course - Session 10 - Static Evidence Collection [2004]First Responder Course - Session 10 - Static Evidence Collection [2004]
First Responder Course - Session 10 - Static Evidence Collection [2004]Phil Huggins FBCS CITP
 
First Responders Course - Session 6 - Detection Systems [2004]
First Responders Course - Session 6 - Detection Systems [2004]First Responders Course - Session 6 - Detection Systems [2004]
First Responders Course - Session 6 - Detection Systems [2004]Phil Huggins FBCS CITP
 
First Responders Course - Session 4 - Forensic Readiness [2004]
First Responders Course - Session 4 - Forensic Readiness [2004]First Responders Course - Session 4 - Forensic Readiness [2004]
First Responders Course - Session 4 - Forensic Readiness [2004]Phil Huggins FBCS CITP
 
http://Chiropractor.forbostonmassachusetts.com
http://Chiropractor.forbostonmassachusetts.comhttp://Chiropractor.forbostonmassachusetts.com
http://Chiropractor.forbostonmassachusetts.comAdalab
 
Diet Solution Reviews
Diet Solution ReviewsDiet Solution Reviews
Diet Solution ReviewsAdalab
 
First Responders Course - Session 5 - First Response [2004]
First Responders Course - Session 5 - First Response [2004]First Responders Course - Session 5 - First Response [2004]
First Responders Course - Session 5 - First Response [2004]Phil Huggins FBCS CITP
 
First Response - Session 11 - Incident Response [2004]
First Response - Session 11 - Incident Response [2004]First Response - Session 11 - Incident Response [2004]
First Response - Session 11 - Incident Response [2004]Phil Huggins FBCS CITP
 
Cyber Resilience: Managing Cyber Shocks
Cyber Resilience: Managing Cyber ShocksCyber Resilience: Managing Cyber Shocks
Cyber Resilience: Managing Cyber ShocksPhil Huggins FBCS CITP
 

En vedette (18)

Security Metrics [2008]
Security Metrics [2008]Security Metrics [2008]
Security Metrics [2008]
 
Practical Security Architecture Analysis
Practical Security Architecture AnalysisPractical Security Architecture Analysis
Practical Security Architecture Analysis
 
First Responder Course - Session 10 - Static Evidence Collection [2004]
First Responder Course - Session 10 - Static Evidence Collection [2004]First Responder Course - Session 10 - Static Evidence Collection [2004]
First Responder Course - Session 10 - Static Evidence Collection [2004]
 
UK Legal Framework (2003)
UK Legal Framework (2003)UK Legal Framework (2003)
UK Legal Framework (2003)
 
First Responders Course - Session 6 - Detection Systems [2004]
First Responders Course - Session 6 - Detection Systems [2004]First Responders Course - Session 6 - Detection Systems [2004]
First Responders Course - Session 6 - Detection Systems [2004]
 
Intelligence-led Cybersecurity
Intelligence-led Cybersecurity Intelligence-led Cybersecurity
Intelligence-led Cybersecurity
 
First Responders Course - Session 4 - Forensic Readiness [2004]
First Responders Course - Session 4 - Forensic Readiness [2004]First Responders Course - Session 4 - Forensic Readiness [2004]
First Responders Course - Session 4 - Forensic Readiness [2004]
 
http://Chiropractor.forbostonmassachusetts.com
http://Chiropractor.forbostonmassachusetts.comhttp://Chiropractor.forbostonmassachusetts.com
http://Chiropractor.forbostonmassachusetts.com
 
Cyber Resilience
Cyber ResilienceCyber Resilience
Cyber Resilience
 
Diet Solution Reviews
Diet Solution ReviewsDiet Solution Reviews
Diet Solution Reviews
 
First Responders Course - Session 5 - First Response [2004]
First Responders Course - Session 5 - First Response [2004]First Responders Course - Session 5 - First Response [2004]
First Responders Course - Session 5 - First Response [2004]
 
First Response - Session 11 - Incident Response [2004]
First Response - Session 11 - Incident Response [2004]First Response - Session 11 - Incident Response [2004]
First Response - Session 11 - Incident Response [2004]
 
Countering Cyber Threats
Countering Cyber ThreatsCountering Cyber Threats
Countering Cyber Threats
 
Managing Insider Risk
Managing Insider RiskManaging Insider Risk
Managing Insider Risk
 
Cyber Resilience: Managing Cyber Shocks
Cyber Resilience: Managing Cyber ShocksCyber Resilience: Managing Cyber Shocks
Cyber Resilience: Managing Cyber Shocks
 
Resilience is the new cyber security
Resilience is the new cyber securityResilience is the new cyber security
Resilience is the new cyber security
 
Security Analytics Beyond Cyber
Security Analytics Beyond CyberSecurity Analytics Beyond Cyber
Security Analytics Beyond Cyber
 
Shri krishna
Shri krishnaShri krishna
Shri krishna
 

Similaire à First Responders Course - Session 7 - Incident Scope Assessment [2004]

Intrusion Discovery on Windows
Intrusion Discovery on WindowsIntrusion Discovery on Windows
Intrusion Discovery on Windowsdkaya
 
Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Vipin George
 
Digital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - JanuaryDigital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - JanuaryInfocyte
 
Вячеслав Кабак "Microsoft Sysinternals-Useful Utilities"
Вячеслав Кабак "Microsoft Sysinternals-Useful Utilities"Вячеслав Кабак "Microsoft Sysinternals-Useful Utilities"
Вячеслав Кабак "Microsoft Sysinternals-Useful Utilities"EPAM Systems
 
First Responder Course - Session 9 - Volatile Evidence Collection [2004]
First Responder Course - Session 9 - Volatile Evidence Collection [2004]First Responder Course - Session 9 - Volatile Evidence Collection [2004]
First Responder Course - Session 9 - Volatile Evidence Collection [2004]Phil Huggins FBCS CITP
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxAmitesh Bharti
 
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentationMacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentationOlehLevytskyi1
 
Intrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for LinuxIntrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for LinuxMuhammad FAHAD
 
Anton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is HackedAnton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is HackedAnton Chuvakin
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat HuntingGIBIN JOHN
 
Introduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi CIntroduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi Cn|u - The Open Security Community
 
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon
 
Msra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaMsra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaCTIN
 
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009ClubHack
 
Chapter 10
Chapter 10Chapter 10
Chapter 10cclay3
 
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...Andrew Case
 
Computer Forensics &amp; Windows Registry
Computer Forensics &amp; Windows RegistryComputer Forensics &amp; Windows Registry
Computer Forensics &amp; Windows Registrysomutripathi
 

Similaire à First Responders Course - Session 7 - Incident Scope Assessment [2004] (20)

Intrusion Discovery on Windows
Intrusion Discovery on WindowsIntrusion Discovery on Windows
Intrusion Discovery on Windows
 
Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation Debian Linux as a Forensic Workstation
Debian Linux as a Forensic Workstation
 
Digital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - JanuaryDigital Forensics and Incident Response (DFIR) Training Session - January
Digital Forensics and Incident Response (DFIR) Training Session - January
 
Вячеслав Кабак "Microsoft Sysinternals-Useful Utilities"
Вячеслав Кабак "Microsoft Sysinternals-Useful Utilities"Вячеслав Кабак "Microsoft Sysinternals-Useful Utilities"
Вячеслав Кабак "Microsoft Sysinternals-Useful Utilities"
 
First Responder Course - Session 9 - Volatile Evidence Collection [2004]
First Responder Course - Session 9 - Volatile Evidence Collection [2004]First Responder Course - Session 9 - Volatile Evidence Collection [2004]
First Responder Course - Session 9 - Volatile Evidence Collection [2004]
 
Threats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in LinuxThreats, Vulnerabilities & Security measures in Linux
Threats, Vulnerabilities & Security measures in Linux
 
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentationMacOS forensics and anti-forensics (DC Lviv 2019) presentation
MacOS forensics and anti-forensics (DC Lviv 2019) presentation
 
Intrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for LinuxIntrusion Discovery Cheat Sheet for Linux
Intrusion Discovery Cheat Sheet for Linux
 
Anton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is HackedAnton Chuvakin on Discovering That Your Linux Box is Hacked
Anton Chuvakin on Discovering That Your Linux Box is Hacked
 
Windows Threat Hunting
Windows Threat HuntingWindows Threat Hunting
Windows Threat Hunting
 
Introduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi CIntroduction to Forensics and Steganography by Pardhasaradhi C
Introduction to Forensics and Steganography by Pardhasaradhi C
 
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...DevSecCon Singapore 2018 - System call auditing made effective with machine l...
DevSecCon Singapore 2018 - System call auditing made effective with machine l...
 
Msra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troylaMsra 2011 windows7 forensics-troyla
Msra 2011 windows7 forensics-troyla
 
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
Kush wadhwa _mining_digital_evidence_in_windows - ClubHack2009
 
Chapter 10
Chapter 10Chapter 10
Chapter 10
 
Automating malware analysis
Automating malware analysis Automating malware analysis
Automating malware analysis
 
Hta w22
Hta w22Hta w22
Hta w22
 
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
Memory Forensics: Defeating Disk Encryption, Skilled Attackers, and Advanced ...
 
intro to forensics
intro to forensicsintro to forensics
intro to forensics
 
Computer Forensics &amp; Windows Registry
Computer Forensics &amp; Windows RegistryComputer Forensics &amp; Windows Registry
Computer Forensics &amp; Windows Registry
 

Dernier

New 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck TemplateNew 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck TemplateCannaBusinessPlans
 
CROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NSCROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NSpanmisemningshen123
 
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Oman
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in OmanMifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Oman
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Omaninstagramfab782445
 
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 MonthsSEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 MonthsIndeedSEO
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxCynthia Clay
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfAdmir Softic
 
Uneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration PresentationUneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration Presentationuneakwhite
 
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al MizharAl Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizharallensay1
 
Falcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investorsFalcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investorsFalcon Invoice Discounting
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityEric T. Tung
 
Getting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAI
Getting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAIGetting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAI
Getting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAITim Wilson
 
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...meghakumariji156
 
PHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPanhandleOilandGas
 
Arti Languages Pre Seed Teaser Deck 2024.pdf
Arti Languages Pre Seed Teaser Deck 2024.pdfArti Languages Pre Seed Teaser Deck 2024.pdf
Arti Languages Pre Seed Teaser Deck 2024.pdfwill854175
 
Falcon's Invoice Discounting: Your Path to Prosperity
Falcon's Invoice Discounting: Your Path to ProsperityFalcon's Invoice Discounting: Your Path to Prosperity
Falcon's Invoice Discounting: Your Path to Prosperityhemanthkumar470700
 
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...NadhimTaha
 
Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024Marel
 
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All TimeCall 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Timegargpaaro
 
Cracking the 'Career Pathing' Slideshare
Cracking the 'Career Pathing' SlideshareCracking the 'Career Pathing' Slideshare
Cracking the 'Career Pathing' SlideshareWorkforce Group
 
Power point presentation on enterprise performance management
Power point presentation on enterprise performance managementPower point presentation on enterprise performance management
Power point presentation on enterprise performance managementVaishnaviGunji
 

Dernier (20)

New 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck TemplateNew 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck Template
 
CROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NSCROSS CULTURAL NEGOTIATION BY PANMISEM NS
CROSS CULTURAL NEGOTIATION BY PANMISEM NS
 
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Oman
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in OmanMifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Oman
Mifepristone Available in Muscat +918761049707^^ €€ Buy Abortion Pills in Oman
 
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 MonthsSEO Case Study: How I Increased SEO Traffic & Ranking by 50-60%  in 6 Months
SEO Case Study: How I Increased SEO Traffic & Ranking by 50-60% in 6 Months
 
Putting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptxPutting the SPARK into Virtual Training.pptx
Putting the SPARK into Virtual Training.pptx
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
 
Uneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration PresentationUneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration Presentation
 
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al MizharAl Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
Al Mizhar Dubai Escorts +971561403006 Escorts Service In Al Mizhar
 
Falcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investorsFalcon Invoice Discounting: The best investment platform in india for investors
Falcon Invoice Discounting: The best investment platform in india for investors
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
Getting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAI
Getting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAIGetting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAI
Getting Real with AI - Columbus DAW - May 2024 - Nick Woo from AlignAI
 
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
 
PHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation FinalPHX May 2024 Corporate Presentation Final
PHX May 2024 Corporate Presentation Final
 
Arti Languages Pre Seed Teaser Deck 2024.pdf
Arti Languages Pre Seed Teaser Deck 2024.pdfArti Languages Pre Seed Teaser Deck 2024.pdf
Arti Languages Pre Seed Teaser Deck 2024.pdf
 
Falcon's Invoice Discounting: Your Path to Prosperity
Falcon's Invoice Discounting: Your Path to ProsperityFalcon's Invoice Discounting: Your Path to Prosperity
Falcon's Invoice Discounting: Your Path to Prosperity
 
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
 
Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024
 
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All TimeCall 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
Call 7737669865 Vadodara Call Girls Service at your Door Step Available All Time
 
Cracking the 'Career Pathing' Slideshare
Cracking the 'Career Pathing' SlideshareCracking the 'Career Pathing' Slideshare
Cracking the 'Career Pathing' Slideshare
 
Power point presentation on enterprise performance management
Power point presentation on enterprise performance managementPower point presentation on enterprise performance management
Power point presentation on enterprise performance management
 

First Responders Course - Session 7 - Incident Scope Assessment [2004]

  • 2.  Description  Strategy Meeting  Documentation  Debugging  Log Processing  Basic Host Analysis  Rootkits  Information Gathering
  • 3.  The Scope Assessment Phase has the following goals:  To confirm the existence of the incident  To identify which systems (if any) are involved in the incident  To estimate the damage (if any) done to involved systems  To identify if the attack is still underway  To identify the complexity of the incident  To gather any other data needed to make decisions on how to respond  Sources of data:  Logs  Network Monitoring  AssessmentAnalysis
  • 4.  Large or complex incidents may require an initial strategy meeting to coordinate efforts  This tends to be a more technically focused meeting than the initial team meeting discussed yesterday  This meeting will identify who is responsible for:  Verifying the initial report  Verifying that similar systems were not affected  Watching for an additional incident  Deploying additional monitoring tools
  • 5.  Document everything (even mistakes)  Trust nothing on the suspect system  Suspect systems should be modified as little as possible  Chain of Custody forms should be generated for all evidence
  • 6.
  • 7.
  • 8.  Debugging is simply “finding what’s wrong with stuff”  Obvious principles but MUST be applied  Book Recommendation:  Debugging by David J. Agans, ISBN 0-8144-7168-4  http://www.debuggingrules.com/
  • 9.  Understand the system  Make it fail  Quit thinking and look  Divide and conquer  Change one thing at a time  Keep an audit trail  Check the plug  Get a fresh view  If you didn’t fix it, it ain’t fixed.
  • 10.  The goal is to find new clues and validate other findings  Using information that is already known about the incident, consult logs for additional clues  Extract logs that reference suspect systems from devices between the gateway and the suspect systems (using grep)  If a time frame is known, extract all logs from that time on gateways and remote access devices (stone-stepping scenario)  Identify additional hosts that have similar log activity or that may have been used as a stepping stone  Generate MD5 values of extracted logs  Ensure that logs from the incident timeframe are not overwritten
  • 11.  In some cases, an analysis needs to be performed on a compromised system before a forensic acquisition occurs  The goal of this analysis is to identify the scope of damage and quickly gather additional clues  The analysis may answer:  Have hiding mechanisms, such as a rootkit, been installed  Who recently logged on and from where  Were log files modified  What files were recently created or modified  If it is suspected that there are “time bombs” or other “traps”, then the system should be unplugged and only examined with a trusted kernel
  • 12.  Document everything  The “AccessTime” of files will be updated when you view their contents, record which files you look at so those times can be explained  Send log files to an evidence server via netcat, calculate an MD5 value, and analyze that copy  Trust nothing on the suspect system  Use only trusted tools from an response kit CD-ROM  Kernel Module rootkits will hide data even with original binaries
  • 13.  Suspect systems should be modified as little as possible  Use a tool such as mac-robber (http://www.sleuthkit.org/mac- robber/index.php) or mac-daddy (www.incident-response.org) to collect the MAC times of files before they get modified during the analysis  Use a tool such asThe Sleuth Kit (http://www.sleuthkit.org/index.php) to analyze the file system from the raw device (the MAC times will not be modified)  Use tools such as Afind fromThe Forensic ToolkitVersion 2.0 (http://foundstone.com under resources and free tools) to search for recently edited files on Windows systems..  Stop schedulers from running commands on system  Do not write files to the disk, it will overwrite deleted content. Instead pipe data using netcat to the evidence server or to a floppy disk On Evidence Server: # nc -l -p 9000 > wtmp.log On Suspect system: # cat wtmp.log | nc -w 5 10.0.0.1 9000
  • 14.  Volatile data acquisition procedures should be done first to collect the data before it could be modified (we will cover this later)  netstat  ps / pslist  lsof / handle / fport  etc.  Examine the output (on the evidence server) for suspicious processes, open ports, and logged on users
  • 15.  All files have at least 3 times associated with them (Modified, Access, and Change)  Timelines can be created with file activity at any time  For UNIX hosts,The Sleuth Kit can collect the data from the raw device and not modify the file system  An alternative is mac-robber or mac-daddy, which will modify the access times of directories  Both approaches will send data to an evidence server where it is processed and analyzed
  • 16.  Sleuth Kit: # fls -f solaris -m / -r /dev/rdsk/c0t0d0s0 | nc -w 5 10.0.0.1 9000 # ils -f solaris -m /dev/rdsk/c0t0d0s0 | nc -w 5 10.0.0.1 9000 …. (repeat for each partition)  mac-robber: # mac-robber / | nc -w 5 10.0.0.1 9000  mac-daddy: # perl mac-daddy.pl / | nc -w 5 10.0.0.1 9000
  • 17.  On the evidence server (a new file for each partition with the Sleuth Kit): # nc -l -p 9000 > mac_1.dat  Sleuth Kit and mac-robber require a processing tool from the Sleuth Kit: # mactime -b mac_1.dat 01/01/2002 > mac_1.tl  Refer to the timeline.README document in the Sleuth Kit for details (www.sleuthkit.org)
  • 18.
  • 19.  DIBS MycroftV3  http://www.dibsusa.com/products/mycroft.html  Very fast and cheap
  • 20.  Rootkits are installed by attackers to:  Hide files and processes that they created  Collect data (such as logins and passwords) from the network or local system  Provide a back-door method of gaining access to the system  Remove evidence of previous attack  There are two major varieties of data hiding:  Classical binary modification  Kernel Modules
  • 21.  The original system binaries are modified to read a configuration file  The configuration file contains a list of processes or files to hide  These can be detected by comparing the MD5 value of current binary with one from a non-compromised system (change management)  In basic versions of this, running ‘strings’ on the binary will show the location of the configuration file (/dev/ptx0)
  • 22.  Contents of a process config file (LRK 4) 2 slice2 2 snif 2 pscan 2 imp 3 qd 2 bs.sh 3 nn 3 egg.lin  Contents of a file hiding config file (LRK 4) tcp.log slice2 scan a p addy.awk .fakeid
  • 23.  Strings of a trojaned (LRK 4) ps binary: <…> 90t: u&Vh /dev/ptyp NR PID STACK ESP EIP TMOUT ALARM PID TTY MAJFLT MINFLT TRS DRS SIZE SWAP <…>  /dev/ptyp file is a regular file, not a device  /dev/ptyp0, /dev/ptyp1, etc. are valid devices
  • 24.  Compare MD5 values of binaries with:  Trusted system with same patch level  Solaris Fingerprint Database (www.sun.com)  NIST NSRL (www.nsrl.nist.gov)  Linux RPM (with -V a flag)  Compare output of system binaries with trusted binaries on a CD  chkrootkit (www.chkrootkit.org) signature analysis
  • 25.  Kernel Module rootkits modify the kernel system call table instead of modifying the binaries  These rootkits prevent the kernel from giving information on the processes and files that are in a configuration file  These are harder to detect because the MD5 of the binaries remain constant
  • 26.  Normally, tools like ‘ps’ and ‘ls’ use theAPI to request a list of processes or files from the Kernel
  • 27.  A rootkit goes between the Kernel and API  Now, the API requests a list of processes or files from the Rootkit, which forwards the request to the Kernel and then filters out the “hidden” data.
  • 28.  Trojan ‘sshd’ and ‘tcpd’ servers also exist to allow access  ‘ifconfig’ can be trojaned to hide the Promiscuous flag  Padding can be added to the end of new binaries to match the CRC value of the original  Use an accepted hashing algorithm such as MD5 or SHA-1
  • 29.  New open network ports (nmap port scan)  Promiscuous network interface (AntiSnif)  Updated patch levels  Modified logs  AntiVirus software
  • 30.  Different output from ‘nmap’ than ‘netstat’  Different output from ‘ls’ than the Sleuth Kit or Encase  Carbonite  chkrootkit  Kstat  Intrusion Prevention Systems
  • 31. UNIX Windows t0rn NetBus Adore (LKM) Back Orifice SLKM (LKM) Sub Seven Linux Root Kit(LRK) NT Rootkit Romanian Vanquish Acquatica HE4Hook
  • 32.  Check MD5 values of ‘ls’, ‘ps’, ‘netstat’, ‘sshd’ binaries  Compare output of nmap port scan and netstat  Look for text files in /dev/ or directories that start with a ‘.’ in UNIX  Compare output of ‘ls’ with that of the Sleuth Kit  Examine a file activity timeline created by the Sleuth Kit (not mac-robber or mac-daddy)
  • 33.  Data can also be hidden while not using rootkits  UNIX files and directories that start with a ‘.’ are not shown by default: # find / -name “.*” -print  NTFS Alternate Data Streams are not shown by default: C:> echo “test” > file1.txt C:> echo “hidden test” > file1.txt:hidden  Crucial ADS, sfind, and the Sleuth Kit will show their existence
  • 34.  Copy logs to evidence server for analysis (using netcat as previously described)  Look at wtmp logs on UNIX and run integrity checks to see if it has been modified  Look at other logs and correlate entries with remotely stored copies or network device logs  Copy Event Logs fromWindows and open in Event Viewer (will be missing some application log text)  Don’t forget to generate MD5 values
  • 35.  To analyze a UNIX system, a CD withThe Sleuth Kit, Autopsy, and other utilities can be created for remote analysis.  Autopsy is HTML-based, so it is run from the CD and listens on a given port  The investigator connects to the port on the suspect system and can browse the file system through the raw device  This means that no files are modified and that rootkits will be bypassed  EnCase Preview offers a similar function forWindows systems
  • 36.  Internet-based Research  Sanitize your location & be careful where you visit  Use a dial up account NOT the corporate network  Mailing lists may contain additional information - google searches  If IRC information or IP addresses are found, it is not recommended that you join the IRC channel or do a port scan of the host
  • 37.  Converting an IP address to a hostname or a hostname from an IP  ‘dig’ collects data about domains and networks from DNS records
  • 38.  ‘whois’ returns contact information for an IP address
  • 39.  traceroute may show where a host is located (based on hostnames of back-bone devices)
  • 40.  http://samspade.org/  Powerful collection of ‘network detective’ tools run from the web site.  Windows tool for download.  http://www.arin.net  American IP Allocation Database  http://www.ripe.net/db/whois/whois.html  European IP Allocation Database  http://www.apnic.net  Asia Pacific IP Allocation Database
  • 41.  This phase should answer:  Which systems are involved and to what extent?  How critical is each involved system?  Which systems do we need to acquire?  Is the attack still in progress?  Is there an ongoing threat?  Do we want to prosecute?  Are more monitoring and logging needed for the investigation?  Are there any suspects?  Is this from an insider?
  • 42.  This phase collects data to identify the scope of the incident  The types of activities of this phase will depend on the type of incident  The data collected will be used in the Response Phase, which will decide whether it is necessary to use additional monitoring or do an acquisition  Documentation and non-intrusive analysis are crucial  Chain of Custody is important if prosecution is likely